Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
9d565bee-e6ce-1842-e729-b0df8f08ed34.eml

Overview

General Information

Sample name:9d565bee-e6ce-1842-e729-b0df8f08ed34.eml
Analysis ID:1435398
MD5:c5741d7ac2bd82eac6bcbc2cd13844ce
SHA1:6c6ba9944c8b937accdff7fdb663912cf0c96a48
SHA256:d2730edcd5c36bbed903f38228442ad5d9e524a304cd0a54accf152509b35f1b
Infos:

Detection

HTMLPhisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected BlockedWebSite
Creates a window with clipboard capturing capabilities
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 6524 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\9d565bee-e6ce-1842-e729-b0df8f08ed34.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6256 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "B5F39163-54E2-4DF4-A6CA-147B3C9CC80B" "8EDAF80A-9C8C-457D-A7B9-A68D07049877" "6524" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 7080 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fauth.wetransfer.com%2Fu%2Femail-verification%3Fticket%3DJZV0JATnYtm5oMnijEioScz15tWdqt3M%23&data=05%7C02%7Ccagibbs%40ofsoptics.com%7C48a7f27fa73045fd2e6c08dc6aad1596%7C8bfb461a5c154f858b7ed88458bf4341%7C0%7C0%7C638502538846721494%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=%2BHH3ZHxQlmr2JuinJDoO0nezCuhvrS%2BibEoOqpgOHlU%3D&reserved=0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 5756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1984,i,9044545589152326588,6243432123948003491,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fauth.wetransfer.com%2Fu%2Femail-verification%3Fticket%3DJZV0JATnYtm5oMnijEioScz15tWdqt3M%23&data=05%7C02%7Ccagibbs%40ofsoptics.com%7C48a7f27fa73045fd2e6c08dc6aad1596%7C8bfb461a5c154f858b7ed88458bf4341%7C0%7C0%7C638502538846728298%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=d9Be6K4IxRAOBKPhVaExi%2FmMJkfoV5WWc%2BGkGnIJlpI%3D&reserved=0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1976,i,9901749295896791449,7467740350477022052,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • msedge.exe (PID: 6528 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 5096 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=1880,i,5347940554344761165,6162767412825561316,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 5248 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=4824 --field-trial-handle=1880,i,5347940554344761165,6162767412825561316,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 5160 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6704 --field-trial-handle=1880,i,5347940554344761165,6162767412825561316,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_398JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    dropped/chromecache_397JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
      SourceRuleDescriptionAuthorStrings
      1.1.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
        0.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
          Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6524, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          Phishing

          barindex
          Source: Yara matchFile source: 1.1.pages.csv, type: HTML
          Source: Yara matchFile source: 0.0.pages.csv, type: HTML
          Source: Yara matchFile source: dropped/chromecache_398, type: DROPPED
          Source: Yara matchFile source: dropped/chromecache_397, type: DROPPED
          Source: unknownHTTPS traffic detected: 20.190.152.22:443 -> 192.168.2.16:49709 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49714 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49730 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49732 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.190.152.22:443 -> 192.168.2.16:49733 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:49735 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 51.104.15.253:443 -> 192.168.2.16:49739 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49751 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.42.254:443 -> 192.168.2.16:49772 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 152.199.24.163:443 -> 192.168.2.16:49789 version: TLS 1.2
          Source: Joe Sandbox ViewIP Address: 13.107.246.40 13.107.246.40
          Source: Joe Sandbox ViewIP Address: 13.107.246.40 13.107.246.40
          Source: Joe Sandbox ViewIP Address: 20.189.173.4 20.189.173.4
          Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.22
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.22
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.22
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.22
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.22
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.22
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.22
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.22
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.22
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.22
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.22
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.22
          Source: unknownTCP traffic detected without corresponding DNS query: 23.219.82.74
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.52
          Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
          Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
          Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
          Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gKTpUGOx4O5OFKL&MD=kufaLSpy HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /?url=https%3A%2F%2Fauth.wetransfer.com%2Fu%2Femail-verification%3Fticket%3DJZV0JATnYtm5oMnijEioScz15tWdqt3M%23&data=05%7C02%7Ccagibbs%40ofsoptics.com%7C48a7f27fa73045fd2e6c08dc6aad1596%7C8bfb461a5c154f858b7ed88458bf4341%7C0%7C0%7C638502538846721494%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=%2BHH3ZHxQlmr2JuinJDoO0nezCuhvrS%2BibEoOqpgOHlU%3D&reserved=0 HTTP/1.1Host: nam12.safelinks.protection.outlook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /Content/Scripts/safelinksv2.css HTTP/1.1Host: nam12.safelinks.protection.outlook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fauth.wetransfer.com%2Fu%2Femail-verification%3Fticket%3DJZV0JATnYtm5oMnijEioScz15tWdqt3M%23&data=05%7C02%7Ccagibbs%40ofsoptics.com%7C48a7f27fa73045fd2e6c08dc6aad1596%7C8bfb461a5c154f858b7ed88458bf4341%7C0%7C0%7C638502538846721494%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=%2BHH3ZHxQlmr2JuinJDoO0nezCuhvrS%2BibEoOqpgOHlU%3D&reserved=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /Content/Scripts/site.js HTTP/1.1Host: nam12.safelinks.protection.outlook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fauth.wetransfer.com%2Fu%2Femail-verification%3Fticket%3DJZV0JATnYtm5oMnijEioScz15tWdqt3M%23&data=05%7C02%7Ccagibbs%40ofsoptics.com%7C48a7f27fa73045fd2e6c08dc6aad1596%7C8bfb461a5c154f858b7ed88458bf4341%7C0%7C0%7C638502538846721494%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=%2BHH3ZHxQlmr2JuinJDoO0nezCuhvrS%2BibEoOqpgOHlU%3D&reserved=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /Content/images/cross.png HTTP/1.1Host: nam12.safelinks.protection.outlook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fauth.wetransfer.com%2Fu%2Femail-verification%3Fticket%3DJZV0JATnYtm5oMnijEioScz15tWdqt3M%23&data=05%7C02%7Ccagibbs%40ofsoptics.com%7C48a7f27fa73045fd2e6c08dc6aad1596%7C8bfb461a5c154f858b7ed88458bf4341%7C0%7C0%7C638502538846721494%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=%2BHH3ZHxQlmr2JuinJDoO0nezCuhvrS%2BibEoOqpgOHlU%3D&reserved=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /Content/images/cross.png HTTP/1.1Host: nam12.safelinks.protection.outlook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /?url=https%3A%2F%2Fauth.wetransfer.com%2Fu%2Femail-verification%3Fticket%3DJZV0JATnYtm5oMnijEioScz15tWdqt3M%23&data=05%7C02%7Ccagibbs%40ofsoptics.com%7C48a7f27fa73045fd2e6c08dc6aad1596%7C8bfb461a5c154f858b7ed88458bf4341%7C0%7C0%7C638502538846728298%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=d9Be6K4IxRAOBKPhVaExi%2FmMJkfoV5WWc%2BGkGnIJlpI%3D&reserved=0 HTTP/1.1Host: nam12.safelinks.protection.outlook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gKTpUGOx4O5OFKL&MD=kufaLSpy HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /manifest/threshold.appcache HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitOrigin: https://www.bing.comAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en&HV=1707317784&IPMH=3a628620&IPMID=1707317755885; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
          Source: global trafficHTTP traffic detected: GET /rb/18/jnc,nj/6hU_LneafI_NFLeDvM367ebFaKQ.js?bu=DygxdoIBhQGIAX95fLsBvgExrgExwQE&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=dab9a8b9&IPMID=1707317782133
          Source: global trafficHTTP traffic detected: GET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=e&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=1&cvid=313697103ab34463b0e4e37bdc46c1e0&ig=209308bbe4e3411ab511bbe7b30ad4a5 HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHX-Agent-DeviceId: 01000A4109009A83X-BM-CBT: 1714660934X-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStoreX-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x640X-BM-DeviceDimensionsLogical: 784x640X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75X-Device-ClientSession: 3334EADB57294C6D9433A4788570C8BEX-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A4109009A83X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2X-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=dab9a8b9&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
          Source: global trafficHTTP traffic detected: GET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=ed&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=2&cvid=313697103ab34463b0e4e37bdc46c1e0&ig=3116b0363b054928ad7b813fc777c69b HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHX-Agent-DeviceId: 01000A4109009A83X-BM-CBT: 1714660934X-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStoreX-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x640X-BM-DeviceDimensionsLogical: 784x640X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75X-Device-ClientSession: 3334EADB57294C6D9433A4788570C8BEX-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A4109009A83X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2X-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=dab9a8b9&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
          Source: global trafficHTTP traffic detected: GET /PPRelatedSearch?query=Classic_%7Bf56fbb39-e6d9-4b6d-9c29-ae82cff2925f%7D&lang=en-CH HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHX-Agent-DeviceId: 01000A4109009A83X-BM-CBT: 1714660934X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x640X-BM-DeviceDimensionsLogical: 784x640X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75X-Device-ClientSession: 3334EADB57294C6D9433A4788570C8BEX-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A4109009A83X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2X-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=dab9a8b9&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
          Source: global trafficHTTP traffic detected: GET /rb/1b/cir3,ortl,cc,nc/oT6Um3bDKq3bSDJ4e0e-YJ5MXCI.css?bu=B8ACRa4CiwFdXckC&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=dab9a8b9&IPMID=1707317782133
          Source: global trafficHTTP traffic detected: GET /rb/1b/cir3,ortl,cc,nc/uANxnX_BheDjd2-cdR8N9DEWlds.css?bu=C9IIlQOLBKgJkwj9B7IGXV1dXQ&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=dab9a8b9&IPMID=1707317782133
          Source: global trafficHTTP traffic detected: GET /rb/48/ortl,cc,nc/4-xJy3tX6bM2BGl5zKioiEcQ1TU.css?bu=A4gCjAKPAg&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=dab9a8b9&IPMID=1707317782133
          Source: global trafficHTTP traffic detected: GET /rb/6Z/cir3,ortl,cc,nc/-_4t3lNKw8PS2hUFxueC-WKH4m8.css?bu=MagKogquCqIKkguiCpgLogqgC6IKpwuiCq0LogqzC6IKuQuiCsAKogrGCqIKugqiCqIKiQuiCtUKogrbCqIKzwqiCqIK6wruCqIKogqGC_QKogr6Cv0KogrjC6IKvwuiCpEM&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=dab9a8b9&IPMID=1707317782133
          Source: global trafficHTTP traffic detected: GET /rb/6Z/ortl,cc,nc/JmfAIE20nOCyQ3TY7bnLsgT0ICc.css?bu=Cf4LogqDDKIKhwyiCqIKogqiCg&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1714660938&IPMH=dab9a8b9&IPMID=1707317782133
          Source: global trafficHTTP traffic detected: GET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=edg&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=3&cvid=313697103ab34463b0e4e37bdc46c1e0&ig=810fd020b3294329a839aff188f6886c HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHX-Agent-DeviceId: 01000A4109009A83X-BM-CBT: 1714660934X-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStoreX-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x640X-BM-DeviceDimensionsLogical: 784x640X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75X-Device-ClientSession: 3334EADB57294C6D9433A4788570C8BEX-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A4109009A83X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2X-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1714660938&IPMH=dab9a8b9&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
          Source: global trafficHTTP traffic detected: GET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=edge&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=4&cvid=313697103ab34463b0e4e37bdc46c1e0&ig=ac780c1ed72c4d558ecc5d4b9395e911 HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHX-Agent-DeviceId: 01000A4109009A83X-BM-CBT: 1714660934X-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStoreX-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x640X-BM-DeviceDimensionsLogical: 784x640X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75X-Device-ClientSession: 3334EADB57294C6D9433A4788570C8BEX-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A4109009A83X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2X-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1714660938&IPMH=dab9a8b9&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
          Source: global trafficHTTP traffic detected: GET /rb/6Z/ortl,cc,nc/QNBBNqWD9F_Blep-UqQSqnMp-FI.css?bu=AaIK&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1714660938&IPMH=dab9a8b9&IPMID=1707317782133
          Source: global trafficHTTP traffic detected: GET /rp/-J3VxRIiWrHuPogk9K4b_3qk_qI.js HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1714660938&IPMH=dab9a8b9&IPMID=1707317782133
          Source: global trafficHTTP traffic detected: GET /rp/08bnaIBoy_KCL8o_oLnFuWxYOrY.js HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1714660938&IPMH=dab9a8b9&IPMID=1707317782133
          Source: global trafficHTTP traffic detected: GET /conf/v2/asgw/fpconfig.min.json?monitorId=asgw HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: fp.msedge.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /rp/2SI2mtfMtDWaePA1vUq3fLd0D3M.js HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1714660938&IPMH=dab9a8b9&IPMID=1707317782133
          Source: global trafficHTTP traffic detected: GET /rp/7_FbKeymGYZ7_-9xcBQEPEV22sg.js HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1714660938&IPMH=dab9a8b9&IPMID=1707317782133
          Source: global trafficHTTP traffic detected: GET /rp/9gCRzs8Nm2Gzn_DGoE0Pp_SoJfU.js HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1714660938&IPMH=dab9a8b9&IPMID=1707317782133
          Source: global trafficHTTP traffic detected: GET /crx/blobs/AfQPRnlEVvDfK1WbhV3s3O0TbIcIbS2kWhiXsnSW3ZhWWisDXLHE_MoAcQ9-RS1APnbVZZOQ4DzYvMpBPxaz5Lyfn5tBRPMeVgwesVEf30crBUJFd5VaEIzM95WKzZc804EAxlKa5Uq9kdN9sB-B0X4W_EoD6uJf6L5a/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_76_2_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /rp/CDDIF_cKw6SKs1SbFxtJKa_2Odo.js HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1714660938&IPMH=dab9a8b9&IPMID=1707317782133
          Source: global trafficHTTP traffic detected: GET /apc/trans.gif?dc1aa3056d31478dcc0798188196ffde HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5Accept-Language: en-CHAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: l-ring.msedge.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /apc/trans.gif?7bf22ffe445c3280828f728bc0dbb2b3 HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5Accept-Language: en-CHAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: l-ring.msedge.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /rp/D9FhCSTDySWxlHlhKoVwndhxwR0.js HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1714660938&IPMH=dab9a8b9&IPMID=1707317782133
          Source: global trafficHTTP traffic detected: GET /apc/trans.gif?be502d8ba45b794bb9a4ed7b34197dc5 HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: static-ecst.licdn.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /assets/domains_config_gz/2.8.75/asset?sv=2017-07-29&sr=c&sig=Z66hqSRAIxK%2FfuiudWUa9VEzQbPIGUiDfcuGAIlqgPw%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-07-30T00%3A00%3A00Z&sp=r&assetgroup=EntityExtractionDomainsConfig HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: EntityExtractionDomainsConfigSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 0Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /b?rn=1714660946209&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=26E79F0C174260F900E38B7F16016199&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /b2?rn=1714660946209&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=26E79F0C174260F900E38B7F16016199&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: UID=1E8bba165128bd609880d371714660946; PID=1C2bba16510d8d609880b841714660946; XID=1E8bba165128bd609880d371714660946
          Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?sv=2017-07-29&sr=c&sig=Z66hqSRAIxK%2FfuiudWUa9VEzQbPIGUiDfcuGAIlqgPw%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-07-30T00%3A00%3A00Z&sp=r&assetgroup=Shoreline HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ShorelineSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/libs_channel-page-utils_dist_UrlUtilities_js-libs_core_dist_interaction-tracker_MouseTracker_-fd419c.c7ae2dc440634dd97b96.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/common/icons/EditImageWhite.svg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; MUIDB=26E79F0C174260F900E38B7F16016199
          Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/common/icons/ZoomWhite.svg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; MUIDB=26E79F0C174260F900E38B7F16016199
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/cs-core-desktop_responsive-card_dist_index_js-libs_feed-layout_dist_Utils_js-libs_views-helpe-3fb136.00e1a4cd9a25e83ab594.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE529qP?ver=3f19 HTTP/1.1Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/node_modules_sortablejs_modular_sortable_esm_js.6985524dca6d732452d7.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/diagnostic-web-vitals.c6eb8c640456acb68b9c.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/ocvFeedback.215d50522db6dd7d18b1.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/background-gallery.1b4b9d4fc8e0aca48461.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/conditionalBannerWC.6d8019b2ba4ee047b8c5.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/common-settings-edgenext.0de9692f36d182c8dab3.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /service/news/feed/pages/ntp?User=m-26E79F0C174260F900E38B7F16016199&activityId=45ABC730-636A-42CB-9B72-B6360B54C367&adminDisabled=false&adsTimeout=600&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&audienceMode=adult&backgroundImageIsSet=false&cm=en-us&column=c3&cookieWallPresent=false&disablecontent=true&inEdgeFeatures=false&infopaneCount=17&it=app&memory=8&mobile=false&newsSkip=0&newsTop=48&ocid=anaheim-ntp-feeds&pgc=547&revertTimes=0&scn=APP_ANON&timeOut=1000&vpSize=1232x876&wposchema=byregion HTTP/1.1Host: assets.msn.comConnection: keep-aliveads-referer: https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&startpage=1&PC=U531sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"OneSvc-Uni-Feat-Tun: EdgeInterestTier1Ids:null;LoginState:NA;Product:anaheim;PageName:default;PageType:dhp;OCID:msedgdhp;ViewPortWidth:1280;ViewPortHeight:984;sec-ch-ua-mobile: ?0taboola-sessionId: initUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; MUIDB=26E79F0C174260F900E38B7F16016199; _SS=SID=00
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/waffle-wc.74c10742f08f983c2805.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/common-segments.c2cfa3181306dd51fb17.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/cs-core-desktop_card-components_dist_card-banner_index_js-cs-core-desktop_card-components_dis-cef191.d4e153ea5529bc0ea746.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/libs_core_dist_interaction-tracker_MouseTracker_js-libs_weather-shared-wc_dist_utilities_entr-2dcd12.e36d9e7f1ed090a039c5.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/card-actions-wc.7aec4c55c7d5c34bd9ec.js HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/welcomeGreetingLight.f65ba8f8730c537c97bd.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/libs_social-data-service_dist_service_SocialService_js.12463e7b442613580eb4.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/notification-bell-wc.40b4eca316e8d828536d.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/feedback.3220005356a33ce0ca94.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/na-trending.82fba52178b4ac00ea54.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/codex-bing-chat.1fe8b74aa9c9af32d4e4.js HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/superBreakingNews.b103d390df46602376d8.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/weather-one-liner.9d5f792dc594017c16c7.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/toast-wc.6cd4b923cfe7c0d8b058.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/ms-rewards-wc.9abca88189e342bde963.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/sign-in-control-wc.ce912a6f76a1497532ac.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/mobile-app-upsell.b15413e73bafe92e0855.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /breakingnews/v1/cms/api/amp/article/AA157JY HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/digest-card.b5ceefecff912870af78.js HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/nurturing-coach-mark.4a09cd123993c04691b0.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/common/icons/copilot_color.svg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; MUIDB=26E79F0C174260F900E38B7F16016199; _SS=SID=00; _C_ETH=1
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/libs_location-service_dist_AutoSuggestService_index_js-libs_location-service_dist_profiles_We-d085cf.e0dfdc281aa0a89761a1.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/weather-card-data-connector.2af6d33de4a464ab7734.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/RewardsData.da429a13770a2a8d2389.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/RewardsCoachmarkData.1afbcad3ff85a67ff5fd.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/feedDependencies.e2a961d910e064d4c98c.js HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /service/News/Users/me/Rewards?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=45ABC730-636A-42CB-9B72-B6360B54C367&ocid=rewards-peregrine&cm=en-us&it=app&user=m-26E79F0C174260F900E38B7F16016199&scn=APP_ANON&version=2 HTTP/1.1Host: assets.msn.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; MUIDB=26E79F0C174260F900E38B7F16016199; _SS=SID=00; _C_ETH=1
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/MarketMismatchCoachMark.e6fcf9edbaadfb663ccb.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/scrollPerfMetricTrackers.9abeb397be7183994289.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/web-components_follow-publisher-button_dist_index_js.bdee2604ba001760eaa1.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /undefined.mp4 HTTP/1.1Host: prod-streaming-video-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/undefined.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /staticsb/statics/latest/marketmismatch/bannerDisplayString/en-gb.json HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /service/v1/news/users/me/locations?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=45ABC730-636A-42CB-9B72-B6360B54C367&ocid=pdp-peregrine&cm=en-us&it=app&user=m-26E79F0C174260F900E38B7F16016199&scn=APP_ANON HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; MUIDB=26E79F0C174260F900E38B7F16016199; _SS=SID=00
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/grid-view-feed.d6f7a4dbc2bff0f160ca.js HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /service/graph/actions?%24top=20&%24filter=actionType+eq+%27Follow%27+and+%28targetType+eq+%27Location%27%29&apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=45ABC730-636A-42CB-9B72-B6360B54C367&ocid=pdp-peregrine&cm=en-us&it=app&user=m-26E79F0C174260F900E38B7F16016199&scn=APP_ANON HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; MUIDB=26E79F0C174260F900E38B7F16016199; _SS=SID=00; _C_ETH=1
          Source: global trafficHTTP traffic detected: GET /service/msn/user?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=45ABC730-636A-42CB-9B72-B6360B54C367&ocid=pdp-peregrine&cm=en-us&it=app&user=m-26E79F0C174260F900E38B7F16016199&scn=APP_ANON HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_Auth=; USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; MUIDB=26E79F0C174260F900E38B7F16016199; _SS=SID=00
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/nas-highlight-v1.813d192a30d6f0ee7562.js HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /service/v1/news/users/me/locations?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=45ABC730-636A-42CB-9B72-B6360B54C367&ocid=pdp-peregrine&cm=en-us&it=app&user=m-26E79F0C174260F900E38B7F16016199&scn=APP_ANON HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_Auth=; USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; MUIDB=26E79F0C174260F900E38B7F16016199; _SS=SID=00; _C_ETH=1
          Source: global trafficHTTP traffic detected: GET /service/segments/recoitems/weather?apikey=UhJ4G66OjyLbn9mXARgajXLiLw6V75sHnfpU60aJBB&activityId=45ABC730-636A-42CB-9B72-B6360B54C367&ocid=weather-peregrine&cm=en-us&it=app&user=m-26E79F0C174260F900E38B7F16016199&scn=APP_ANON&units=F&appId=4de6fc9f-3262-47bf-9c99-e189a8234fa2&wrapodata=false&includemapsmetadata=true&cuthour=true&filterRule=card&distanceinkm=0&regionDataCount=20&orderby=distance&days=5&pageOcid=anaheim-dhp-peregrine&source=undefined_csr&hours=13&fdhead=prg-1sw-wxmptreplace%2Cprg-1sw-wxinst&contentcount=3&region=us&market=en-us&locale=en-us&lat=40.748390197753906&lon=-73.98461151123047 HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&startpage=1&PC=U531Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/nas-highlight-v3v4.5873ec4aa566b5d8efc3.js HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /weathermapdata/1/static/weather/Icons/taskbar_v10/WindyV2.svg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; MUIDB=26E79F0C174260F900E38B7F16016199; _SS=SID=00
          Source: global trafficHTTP traffic detected: GET /weathermapdata/1/static/weather/Icons/taskbar_v10/Condition_Card/Haze.svg HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; MUIDB=26E79F0C174260F900E38B7F16016199; _SS=SID=00
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/nativeadstemplates.3d1fd5b812e57319e143.js HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/node_modules_xmlbuilder2_lib_xmlbuilder2_min_js.365db5621a87ab118310.js HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/pill-wc.319e694f4af755a29b48.js HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/SignInData.a127d46973fdc24aed0c.js HTTP/1.1Host: assets.msn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /fwlink/?linkid=2132659&form=MT004A&OCID=MT004A HTTP/1.1Host: go.microsoft.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /bloomfilterfiles/ExpandedDomainsFilterGlobal.json HTTP/1.1Host: www.bing.comConnection: keep-aliveCookie: ANON=; MUID=;_RwBf=;Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /edge/welcome?form=MT00LJ HTTP/1.1Host: www.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /fwlink/?linkid=2132659&form=MT004A&OCID=MT004A HTTP/1.1Host: go.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /edge/welcome?form=MT00LJ HTTP/1.1Host: www.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-arch: "x86"sec-ch-ua-bitness: "64"Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /en-gb/edge/welcome?form=MT00LJ HTTP/1.1Host: www.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/abe6022.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/65e2c3b.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/71aca37.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/dbb9ecf.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/7d582b3.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/c9eac6c.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/63e3356.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/ca7e961.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/07c38d7.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1715265744&P2=404&P3=2&P4=PLR1l0g8e21zCplvSk8LRnoH%2fld2C2uDNM6YylzrcxNaWvR4tOPaUiO0eSaMpGju7aBSbvmiP0fqVvRAGt7Nbg%3d%3d HTTP/1.1Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comConnection: keep-aliveMS-CV: pm/ofYtKC1KQAqEyt1gPNjSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/6792656.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/3ff674e.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/745c59b.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/5732dc3.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/33b7472.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/f0d933b.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/3961d93.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/logos/5a74283229e24d0ca59fb94ed941c3a0.png HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/img/arrow-left.a26976f.svg HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/img/arrow-right.654b408.svg HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/fonts/segoeui-vf-display.e85854a.woff2 HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://edgestatic.azureedge.net/shared/edgeweb/css/dbb9ecf.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/fonts/segoeui-vf-display-semibold.1977a17.woff2 HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://edgestatic.azureedge.net/shared/edgeweb/css/dbb9ecf.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/img/fluent-info.f3f3f3d.svg HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/img/fluent-qr.0da4543.svg HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/img/fluent-link.cb49784.svg HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/img/fluent-close.a72d9a4.svg HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/section-images/3f7d8e4af23a4f65a4fe44c490942f50.png HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-3.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /dmp/up/pixie.js HTTP/1.1Host: acdn.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /tag/edvmnysmkk HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /pixie/up?pi=e8619ae9-c189-46ef-bfc8-f39e0ac838fd HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /li.lms-analytics/insight.min.js HTTP/1.1Host: snap.licdn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/img/fluent-centered-play.069bb71.svg HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/img/fluent-bold-play.9b1100e.svg HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/img/fluent-bold-refresh.2078820.svg HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/img/fluent-bold-up.5232098.svg HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/edgeweb/img/fluent-bold-down.52a4c29.svg HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/section-images/f387152096bf40159e24d6e45c2d82cd.png HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/section-images/166ba0e92d8b4ad0b18bdf3455bfce5c.jpg HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/section-images/007727067ab54281b51ab6f7f6fa82b6.jpg HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/section-images/bcc5763b4a00425dbbc61ff5f745e67a.jpg HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/section-images/4133408e7272452bae43ed64ad95c7c7.jpg HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/section-images/fb64d23be05042c4980696cac8485e80.png HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /s/0.7.32/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: CLID=2104b1dc12a7417f88de2fff27b7e20e.20240502.20250502
          Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/section-images/80054a95474d4172bcfd02c7ce93dc65.png HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/section-images/0e920482ea184be484bc46cf6f5bbbf8.png HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/section-images/a20af9878b34459b92ea223470294d0e.png HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/section-images/145da83330dd47318a8cf5676ba18b0c.png HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/section-images/552a7c8fd39b417db9900304c1f87102.png HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/section-images/5fc4df87ca6f46c38a3d75d09c2d10ef.jpg HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/section-images/34b9ceacddf14961bc0de248d830d4ff.png HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/section-images/bcd2b09bed1e4437bc28f3cdbf4401c7.jpg HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/section-images/d46dabd1a2074a0cbeafc3e5aaba6fef.png HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/section-images/6de9734c12e34028aa5d0a842bc41f72.jpg HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/section-images/9cfa84603262430b894d8c5587809d47.jpg HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/section-images/97c4d7ed114c41f4a2e42b1784852858.jpg HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/section-images/200539fdc2da49e2ba053e3bb6dd81bd.jpg HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /pixie?e=LandingPage&pi=e8619ae9-c189-46ef-bfc8-f39e0ac838fd&it=1714660969406&v=0.0.34&u=https%3A%2F%2Fwww.microsoft.com%2Fen-gb%2Fedge%2Fwelcome%3Fform%3DMT00LJ&st=1714660969406&et=1714660970408&if=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=7850&time=1714660970436&url=https%3A%2F%2Fwww.microsoft.com%2Fen-gb%2Fedge%2Fwelcome%3Fform%3DMT00LJ HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=7850&time=1714660970436&url=https%3A%2F%2Fwww.microsoft.com%2Fen-gb%2Fedge%2Fwelcome%3Fform%3DMT00LJ&cookiesTest=true HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: li_sugr=c7549545-69f3-41ab-85b2-5235c8b9841c; bcookie="v=2&6e813495-5ae3-47d2-8f23-30349753b3fb"; lidc="b=VGST01:s=V:r=V:a=V:p=V:g=3225:u=1:x=1:i=1714660978:t=1714747378:v=2:sig=AQH3btcv_1Dd6JFQlqtznJvBr2i9vIE8"
          Source: global trafficHTTP traffic detected: GET /tr/?id=1770559986549030&ev=PageView&dl=https%3A%2F%2Fwww.microsoft.com%2Fen-gb%2Fedge%2Fwelcome%3Fform%3DMT00LJ&rl=&if=false&ts=1714660977932&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1714660977929.1841875994&cs_est=true&ler=empty&it=1714660970428&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: global trafficHTTP traffic detected: GET /px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D7850%26time%3D1714660970436%26url%3Dhttps%253A%252F%252Fwww.microsoft.com%252Fen-gb%252Fedge%252Fwelcome%253Fform%253DMT00LJ%26cookiesTest%3Dtrue%26liSync%3Dtrue HTTP/1.1Host: www.linkedin.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: li_sugr=c7549545-69f3-41ab-85b2-5235c8b9841c; bcookie="v=2&6e813495-5ae3-47d2-8f23-30349753b3fb"; lidc="b=VGST01:s=V:r=V:a=V:p=V:g=3225:u=1:x=1:i=1714660978:t=1714747378:v=2:sig=AQH3btcv_1Dd6JFQlqtznJvBr2i9vIE8"; UserMatchHistory=AQJGSx0_hJRrPgAAAY85wjNCeqy0l1_FTYXTZHnWI_mYZXhXF-9CQWVFnRAVCihBCDNBgJsnXJE_5Q; AnalyticsSyncHistory=AQJnFjscfIxYOgAAAY85wjNCTeiCncI3B2bOCjVLd2M990C09LoLdz1LCKmtlInbty5Sg8O5KvRNzUef3xOwFw
          Source: global trafficHTTP traffic detected: GET /tag/uet/355008692?insights=1 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: CLID=2104b1dc12a7417f88de2fff27b7e20e.20240502.20250502
          Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=7850&time=1714660970436&url=https%3A%2F%2Fwww.microsoft.com%2Fen-gb%2Fedge%2Fwelcome%3Fform%3DMT00LJ&cookiesTest=true&liSync=true HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: li_sugr=c7549545-69f3-41ab-85b2-5235c8b9841c; bcookie="v=2&6e813495-5ae3-47d2-8f23-30349753b3fb"; lidc="b=VGST01:s=V:r=V:a=V:p=V:g=3225:u=1:x=1:i=1714660978:t=1714747378:v=2:sig=AQH3btcv_1Dd6JFQlqtznJvBr2i9vIE8"; UserMatchHistory=AQJGSx0_hJRrPgAAAY85wjNCeqy0l1_FTYXTZHnWI_mYZXhXF-9CQWVFnRAVCihBCDNBgJsnXJE_5Q; AnalyticsSyncHistory=AQJnFjscfIxYOgAAAY85wjNCTeiCncI3B2bOCjVLd2M990C09LoLdz1LCKmtlInbty5Sg8O5KvRNzUef3xOwFw
          Source: global trafficHTTP traffic detected: GET /welcome/static/favicon.png HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
          Source: Favicons.21.dr, Favicons-journal.21.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.facebook.com/&origin=PinningWizard equals www.facebook.com (Facebook)
          Source: Favicons.21.dr, Favicons-journal.21.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.youtube.com/&origin=PinningWizard equals www.youtube.com (Youtube)
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
          Source: 000003.log11.21.drString found in binary or memory: "www.facebook.com": "{\"Tier1\": [1103, 6061], \"Tier2\": [5445, 1780, 8220]}", equals www.facebook.com (Facebook)
          Source: 000003.log11.21.drString found in binary or memory: "www.linkedin.com": "{\"Tier1\": [1103, 214, 6061], \"Tier2\": [2771, 9515, 1780, 1303, 1099, 6081, 5581, 9396]}", equals www.linkedin.com (Linkedin)
          Source: 000003.log11.21.drString found in binary or memory: "www.youtube.com": "{\"Tier1\": [983, 6061, 1103], \"Tier2\": [2413, 8118, 1720, 5007]}", equals www.youtube.com (Youtube)
          Source: Reporting and NEL.22.drString found in binary or memory: coep_reporthttps://www.facebook.com/browser_reporting/coep/?minimize=0 equals www.facebook.com (Facebook)
          Source: Reporting and NEL.22.drString found in binary or memory: coep_reporthttps://www.facebook.com/browser_reporting/coep/?minimize=0["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA=",false] equals www.facebook.com (Facebook)
          Source: Reporting and NEL.22.drString found in binary or memory: coop_reporthttps://www.facebook.com/browser_reporting/coop/?minimize=0 equals www.facebook.com (Facebook)
          Source: Reporting and NEL.22.drString found in binary or memory: coop_reporthttps://www.facebook.com/browser_reporting/coop/?minimize=0["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA=",false] equals www.facebook.com (Facebook)
          Source: Favicons.21.dr, Favicons-journal.21.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.facebook.com/&origin=PinningWizard equals www.facebook.com (Facebook)
          Source: Favicons.21.dr, Favicons-journal.21.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.youtube.com/&origin=PinningWizard equals www.youtube.com (Youtube)
          Source: Favicons.21.dr, Favicons-journal.21.drString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
          Source: Favicons.21.dr, Favicons-journal.21.drString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
          Source: Reporting and NEL.22.drString found in binary or memory: permissions_policyhttps://www.facebook.com/ajax/browser_error_reports/ equals www.facebook.com (Facebook)
          Source: Reporting and NEL.22.drString found in binary or memory: permissions_policyhttps://www.facebook.com/ajax/browser_error_reports/["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA=",false] equals www.facebook.com (Facebook)
          Source: load_statistics.db-wal.21.drString found in binary or memory: px.ads.linkedin.comwww.linkedin.com, equals www.linkedin.com (Linkedin)
          Source: load_statistics.db-wal.21.drString found in binary or memory: px.ads.linkedin.comwww.linkedin.com equals www.linkedin.com (Linkedin)
          Source: load_statistics.db-wal.21.drString found in binary or memory: px.ads.linkedin.comwww.linkedin.com/v equals www.linkedin.com (Linkedin)
          Source: load_statistics.db-wal.21.drString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
          Source: load_statistics.db-wal.21.drString found in binary or memory: www.linkedin.com equals www.linkedin.com (Linkedin)
          Source: load_statistics.db-wal.21.drString found in binary or memory: www.linkedin.compx.ads.linkedin.com equals www.linkedin.com (Linkedin)
          Source: load_statistics.db-wal.21.drString found in binary or memory: www.linkedin.compx.ads.linkedin.com/v equals www.linkedin.com (Linkedin)
          Source: load_statistics.db-wal.21.drString found in binary or memory: www.microsoft.comconnect.facebook.net equals www.facebook.com (Facebook)
          Source: load_statistics.db-wal.21.drString found in binary or memory: www.microsoft.compx.ads.linkedin.com equals www.linkedin.com (Linkedin)
          Source: load_statistics.db-wal.21.drString found in binary or memory: www.microsoft.compx.ads.linkedin.com?A equals www.linkedin.com (Linkedin)
          Source: load_statistics.db-wal.21.drString found in binary or memory: www.microsoft.comwww.facebook.com equals www.facebook.com (Facebook)
          Source: global trafficDNS traffic detected: DNS query: nam12.safelinks.protection.outlook.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: ntp.msn.com
          Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
          Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
          Source: global trafficDNS traffic detected: DNS query: assets.msn.com
          Source: global trafficDNS traffic detected: DNS query: c.msn.com
          Source: global trafficDNS traffic detected: DNS query: api.msn.com
          Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
          Source: global trafficDNS traffic detected: DNS query: browser.events.data.msn.com
          Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
          Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4722Host: login.live.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: privateContent-Type: application/jsonP3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Tue, 27-May-2025 14:42:16 GMT; path=/; HttpOnlyX-EventID: 6633a648c9da4d32bf536444b634cceaUserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=X-XSS-Protection: 0X-Cache: CONFIG_NOCACHEAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionX-MSEdge-Ref: Ref A: C6C81B14039D44B88F8A99FCAA95F988 Ref B: TEB31EDGE0320 Ref C: 2024-05-02T14:42:16ZDate: Thu, 02 May 2024 14:42:15 GMTConnection: closeContent-Length: 0
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Content-Type-Options: nosniffAccess-Control-Allow-Origin: *Content-Length: 1245Date: Thu, 02 May 2024 14:42:33 GMTConnection: closeAlt-Svc: h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Origin: *X-Datacenter: eastusX-ActivityId: 601e368e-9675-4c75-a05c-438f0ef0c0bdTiming-Allow-Origin: *X-Frame-Options: DENYX-ResizerVersion: 1.0Content-Length: 15Cache-Control: public, max-age=5Date: Thu, 02 May 2024 14:42:33 GMTConnection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Access-Control-Allow-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity,DDD-Auth-Features,SoftLanding,PrefMigratedAccess-Control-Expose-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity,DDD-Auth-Features,SoftLanding,PrefMigratedDDD-AuthenticatedWithJwtFlow: FalseDDD-UserType: AnonymousMuidDDD-ActivityId: 6633a65a-d198-4727-978c-719ae503657eDDD-StrategyExecutionLatency: 00:00:00.0044530,00:00:00.0047330DDD-DebugId: 6633a65a-d198-4727-978c-719ae503657e|2024-05-02T14:42:34.9862909Z|fabric_msn|ESU|News_465DDD-Auth-Features: MuidStateOrigin:MuidFromCookieOneWebServiceLatency: 7X-MSEdge-ResponseInfo: 7Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAX-Ceto-ref: 6633a65ad1984727978c719ae503657e|AFD:6633a65ad1984727978c719ae503657e|2024-05-02T14:42:34.871ZX-MSEdge-Ref: Ref A: 659ACD5A4FF743B9AC115EB9214EEAAA Ref B: EWR30EDGE0810 Ref C: 2024-05-02T14:42:34ZExpires: Thu, 02 May 2024 14:42:34 GMTDate: Thu, 02 May 2024 14:42:34 GMTContent-Length: 74Connection: closeSet-Cookie: _C_ETH=1; domain=.msn.com; path=/; secure; httponlySet-Cookie: _C_Auth=Set-Cookie: _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; domain=.msn.com; path=/; httponlyAkamai-Request-BC: [a=23.210.4.132,b=731024315,c=g,n=US_NJ_SECAUCUS,o=20940],[a=204.79.197.203,c=o]Server-Timing: clientrtt; dur=87, clienttt; dur=139, origin; dur=137 , cdntime; dur=2Akamai-Cache-Status: NotCacheable from childAkamai-Server-IP: 23.210.4.132Akamai-Request-ID: 2b928bbbAccess-Control-Allow-Methods: PUT,PATCH,POST,GET,OPTIONS,DELETEAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Origin: https://ntp.msn.comX-AS-SuppressSetCookie: 1Cache-Control: p
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Cache: CONFIG_NOCACHEAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionX-MSEdge-Ref: Ref A: BDC59F862ECD4F9A9C1B9AB453347C9B Ref B: BL2AA2010201005 Ref C: 2024-05-02T14:42:42ZDate: Thu, 02 May 2024 14:42:42 GMTConnection: closeContent-Length: 0
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: http://email.wetransfer.com/wf/open?upn=3Du001.Ofw3xKvurIoWCRks=
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: http://wetransfer.com/?utm_source=3Dsendgrid&utm_medium=
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
          Source: Reporting and NEL.22.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingcsp
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.eml, ~WRS{67B95852-D7EF-4E72-B11A-06C6CEFAA30F}.tmp.0.drString found in binary or memory: https://aka.ms/LearnAboutSenderIdentification
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://api.aadrm.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://api.aadrm.com/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://api.addins.omex.office.net/api/addins/search
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://api.cortana.ai
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://api.diagnostics.office.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://api.microsoftstream.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://api.microsoftstream.com/api/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://api.office.net
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://api.officescripts.microsoftusercontent.com/api
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://api.onedrive.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/imports
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://api.scheduler.
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://apis.live.net/v5.0/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://apis.mobile.m365.svc.cloud.microsoft
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
          Source: 2cc80dabc69f58b6_1.21.drString found in binary or memory: https://assets.msn.com/service/news/feed/pages/ntp
          Source: 2cc80dabc69f58b6_1.21.drString found in binary or memory: https://assets.msn.com/service/news/feed/pages/weblayout
          Source: 2cc80dabc69f58b6_1.21.drString found in binary or memory: https://assets.msn.com/serviceak/news/feed/pages/ntp
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://augloop.office.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://augloop.office.com/v2
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://auth.wetransf=
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://auth.wetransfer.com/u/email-ve=
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://auth.wetransfer.com/u/email-verification?ticket=
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://auth.wetransfer.com/u/email-verification?ticket=3D=
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://auth.wetransfer.com/u/email-verification?ticket=3DJZV0JATnYtm5oMni=
          Source: chromecache_398.6.dr, chromecache_397.6.drString found in binary or memory: https://auth.wetransfer.com/u/email-verification?ticket=JZV0JATnYtm5oMnijEioScz15tWdqt3M#
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://backgrounds.wetransfer.net/homerun/fonts/ActiefGro=
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://backgrounds.wetransfer.net/homerun/fonts/ActiefGrotesque=
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://bard.google.com/
          Source: 2cc80dabc69f58b6_1.21.drString found in binary or memory: https://bit.ly/wb-precache
          Source: Reporting and NEL.22.drString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusiness
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designer-mobile
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://cdn.entity.
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://cdn.hubblecontent.osi.office.net/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
          Source: Web Data.21.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
          Source: Web Data.21.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
          Source: manifest.json0.21.drString found in binary or memory: https://chrome.google.com/webstore/
          Source: manifest.json0.21.drString found in binary or memory: https://chromewebstore.google.com/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://clients.config.office.net
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://clients.config.office.net/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/DeltaAdvisory
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
          Source: manifest.json.21.drString found in binary or memory: https://clients2.google.com/service/update2/crx
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://config.edge.skype.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://cortana.ai
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://cortana.ai/api
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://cr.office.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://d.docs.live.net
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://dataservice.o365filtering.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://dataservice.o365filtering.com/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
          Source: Reporting and NEL.22.drString found in binary or memory: https://deff.nelreports.net/api/report
          Source: 2cc80dabc69f58b6_0.21.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
          Source: Reporting and NEL.22.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msnw
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://designerapp.officeapps.live.com/designerapp
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://dev.cortana.ai
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://devnull.onenote.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://directory.services.
          Source: manifest.json.21.drString found in binary or memory: https://docs.google.com/
          Source: manifest.json.21.drString found in binary or memory: https://drive-autopush.corp.google.com/
          Source: manifest.json.21.drString found in binary or memory: https://drive-daily-0.corp.google.com/
          Source: manifest.json.21.drString found in binary or memory: https://drive-daily-1.corp.google.com/
          Source: manifest.json.21.drString found in binary or memory: https://drive-daily-2.corp.google.com/
          Source: manifest.json.21.drString found in binary or memory: https://drive-daily-3.corp.google.com/
          Source: manifest.json.21.drString found in binary or memory: https://drive-daily-4.corp.google.com/
          Source: manifest.json.21.drString found in binary or memory: https://drive-daily-5.corp.google.com/
          Source: manifest.json.21.drString found in binary or memory: https://drive-daily-6.corp.google.com/
          Source: manifest.json.21.drString found in binary or memory: https://drive-preprod.corp.google.com/
          Source: manifest.json.21.drString found in binary or memory: https://drive-staging.corp.google.com/
          Source: manifest.json.21.drString found in binary or memory: https://drive.google.com/
          Source: Web Data.21.drString found in binary or memory: https://duckduckgo.com/ac/?q=
          Source: Web Data.21.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
          Source: Web Data.21.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://ecs.office.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://ecs.office.com/config/v1/Designer
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://edge.skype.com/registrar/prod
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://edge.skype.com/rps
          Source: 000003.log11.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/addressbar_uu_files.en-gb/1.0.2/asset?sv=2017-07-29&sr
          Source: 000003.log11.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
          Source: 000003.log1.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.75/asset?sv=2017-07-29&sr=c&sig=
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_163_music.png/1.0.3/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
          Source: HubApps Icons.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_amazon_music_light.png/1.4.13/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_bard_light.png/1.0.1/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_hc.png/1.0.3/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_dark.png/1.0.3/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_light.png/1.0.3/asse
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_dark.png/1.0.6/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_light.png/1.0.6/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.dr, HubApps Icons.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_facebook_messenger.png/1.5.14/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gaana.png/1.0.3/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
          Source: HubApps Icons.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gmail.png/1.5.4/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_help.png/1.0.0/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_iHeart.png/1.0.3/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_instagram.png/1.4.13/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_ku_gou.png/1.0.3/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_last.png/1.0.3/asset
          Source: 000003.log11.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?sv=2017-07-29&
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_dark.png/1.1.0/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_hc.png/1.1.0/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_light.png/1.1.0/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_naver_vibe.png/1.0.3/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.dr, HubApps Icons.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_hc.png/1.1.0/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_dark.png/1.1.0/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_light.png/1.1.0/asse
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_qq.png/1.0.3/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_hc.png/1.1.3/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_dark.png/1.1.3/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_light.png/1.1.3/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
          Source: HubApps Icons.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
          Source: HubApps Icons.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_dark.png/1.3.20/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_hc.png/1.3.20/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_light.png/1.3.20/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_sound_cloud.png/1.0.3/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_dark.png/1.2.19/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_hc.png/1.2.19/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_light.png/1.2.19/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_telegram.png/1.0.4/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_hc.png/1.0.5/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_dark.png/1.0.5/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_light.png/1.0.5/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tidal.png/1.0.3/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tik_tok_light.png/1.0.5/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
          Source: HubApps Icons.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_twitter_light.png/1.0.9/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_vk.png/1.0.3/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whats_new.png/1.0.0/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whatsapp_light.png/1.4.11/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_yandex_music.png/1.0.10/asset
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_youtube.png/1.4.14/asset
          Source: 000003.log11.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/signal_triggers/1.13.3/asset?sv=2017-07-29&sr=c&sig=Nt
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://email.wetransfer.net/Logos/Logo_wetran=
          Source: ~WRS{67B95852-D7EF-4E72-B11A-06C6CEFAA30F}.tmp.0.drString found in binary or memory: https://email.wetransfer.net/Logos/Logo_wetransfer_4x.png
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://enrichment.osi.office.net/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/v2.1601652342626
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://fpastorage.cdn.office.net/%s
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://fpastorage.cdn.office.net/firstpartyapp/addins.xml
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://gaana.com/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://graph.ppe.windows.net
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://graph.ppe.windows.net/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://graph.windows.net
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://graph.windows.net/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://i.y.qq.com/n2/m/index.html
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://ic3.teams.office.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://incidents.diagnostics.office.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://inclient.store.office.com/gyro/client
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://invites.office.com/
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://latest.web.skype.com/?browsername=edge_canary_shoreline
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://lifecycle.office.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://login.microsoftonline.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://login.microsoftonline.com/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://login.windows.local
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://m.kugou.com/
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://m.soundcloud.com/
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://m.vk.com/
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://mail.google.com/mail/mu/mp/266/#tl/Inbox
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://make.powerautomate.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://management.azure.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://management.azure.com/
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://messagebroker.mobile.m365.svc.cloud.microsoft
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://messaging.action.office.com/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://messaging.engagement.office.com/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://messaging.lifecycle.office.com/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://messaging.office.com/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
          Source: Cookies.22.drString found in binary or memory: https://msn.comPID/
          Source: Cookies.22.drString found in binary or memory: https://msn.comPIDv10
          Source: Cookies.22.drString found in binary or memory: https://msn.comXID/
          Source: Cookies.22.drString found in binary or memory: https://msn.comXIDv10
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://music.amazon.com
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://music.apple.com
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://music.yandex.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://my.microsoftpersonalcontent.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://nam12.safeli=
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://nam12.safelin=
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://nam12.safelinks.pro=
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://nam12.safelinks.protection.ou=
          Source: chromecache_398.6.dr, chromecache_397.6.drString found in binary or memory: https://nam12.safelinks.protection.outlook.com
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://nam12.safelinks.protection.outlook.com/?url=
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://nam12.safelinks.protection.outlook.com/?url=3Dhttp%3A%2F=
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://nam12.safelinks.protection.outlook.com/?url=3Dhttps%3A%2F%2Fauth.we=
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://nam12.safelinks.protection.outlook.com/?url=3Dhttps%3A%2F%2Fwepres=
          Source: ~WRS{67B95852-D7EF-4E72-B11A-06C6CEFAA30F}.tmp.0.drString found in binary or memory: https://nam12.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwetransfer.com%2F%3Futm_source%3Dse
          Source: ~WRS{67B95852-D7EF-4E72-B11A-06C6CEFAA30F}.tmp.0.drString found in binary or memory: https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fabout.wetransfer.com%2F%3Futm_sour
          Source: ~WRS{67B95852-D7EF-4E72-B11A-06C6CEFAA30F}.tmp.0.drString found in binary or memory: https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fauth.wetransfer.com%2Fu%2Femail-ve
          Source: ~WRS{67B95852-D7EF-4E72-B11A-06C6CEFAA30F}.tmp.0.drString found in binary or memory: https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwe.tl%2Fsupport%3Futm_source%3Dsen
          Source: ~WRS{67B95852-D7EF-4E72-B11A-06C6CEFAA30F}.tmp.0.drString found in binary or memory: https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwepresent.wetransfer.com%2F%3Futm_
          Source: ~WRS{67B95852-D7EF-4E72-B11A-06C6CEFAA30F}.tmp.0.drString found in binary or memory: https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwetransfer.com%2Faccount%3Futm_sou
          Source: ~WRS{67B95852-D7EF-4E72-B11A-06C6CEFAA30F}.tmp.0.drString found in binary or memory: https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwetransfer.com%2Fcollect%3Futm_sou
          Source: ~WRS{67B95852-D7EF-4E72-B11A-06C6CEFAA30F}.tmp.0.drString found in binary or memory: https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwetransfer.com%2Fexplore%2Flegal%2
          Source: ~WRS{67B95852-D7EF-4E72-B11A-06C6CEFAA30F}.tmp.0.drString found in binary or memory: https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwetransfer.com%2Fpaper%3Futm_sourc
          Source: ~WRS{67B95852-D7EF-4E72-B11A-06C6CEFAA30F}.tmp.0.drString found in binary or memory: https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwetransfer.com%2Fsend-big-files%3F
          Source: ~WRS{67B95852-D7EF-4E72-B11A-06C6CEFAA30F}.tmp.0.drString found in binary or memory: https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwetransfer.zendesk.com%2Fhc%2Fen-u
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://ncus.contentsync.
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://ncus.pagecontentsync.
          Source: 000003.log6.21.dr, 2cc80dabc69f58b6_0.21.drString found in binary or memory: https://ntp.msn.com
          Source: 000003.log5.21.dr, 000003.log0.21.drString found in binary or memory: https://ntp.msn.com/
          Source: 000003.log0.21.drString found in binary or memory: https://ntp.msn.com/0
          Source: QuotaManager.21.drString found in binary or memory: https://ntp.msn.com/_default
          Source: 2cc80dabc69f58b6_1.21.drString found in binary or memory: https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&enableNetworkFirs
          Source: Session_13359134544077033.21.drString found in binary or memory: https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&start
          Source: QuotaManager.21.drString found in binary or memory: https://ntp.msn.com/ntp.msn.com_defaultF
          Source: QuotaManager.21.drString found in binary or memory: https://ntp.msn.com/ntp.msn.com_defaultF/v
          Source: 2cc80dabc69f58b6_0.21.drString found in binary or memory: https://ntp.msn.comService-Worker-Allowed:
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://officeapps.live.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://officepyservice.office.net/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://officepyservice.office.net/service.functionality
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://onedrive.live.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://onedrive.live.com/embed?
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://open.spotify.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://otelrules.azureedge.net
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://otelrules.svc.static.microsoft
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://outlook.live.com/mail/0/
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://outlook.office.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://outlook.office.com/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://outlook.office.com/mail/0/
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://outlook.office365.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://outlook.office365.com/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://outlook.office365.com/connectors
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://pages.store.office.com/review/query
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://powerlift.acompli.net
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://pushchannel.1drv.ms
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://res.cdn.office.net
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.39
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://res.cdn.office.net/polymer/models
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://safelinks.protection.outlook.com/api/GetPolicy
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://service.officepy.microsoftusercontent.com/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://settings.outlook.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://shell.suite.office.com:1443
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://skyapi.live.net/Activity/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://staging.cortana.ai
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://store.office.cn/addinstemplate
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://store.office.de/addinstemplate
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://substrate.office.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://substrate.office.com/Notes-Internal.ReadWrite
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://tasks.office.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://templatesmetadata.office.net/
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://tidal.com/
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://twitter.com/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
          Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.21.drString found in binary or memory: https://unitedstates1.ss.wd.microsoft.us/
          Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.21.drString found in binary or memory: https://unitedstates2.ss.wd.microsoft.us/
          Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.21.drString found in binary or memory: https://unitedstates4.ss.wd.microsoft.us/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://useraudit.o365auditrealtimeingestion.manage.office.com
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://vibe.naver.com/today
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://we.tl/support?utm_source=
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://web.microsoftstream.com/video/
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://web.skype.com/?browsername=edge_canary_shoreline
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://web.skype.com/?browsername=edge_stable_shoreline
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://web.telegram.org/
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://web.whatsapp.com
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://webshell.suite.office.com
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://wepresent.wetransfer.com/?utm_source=3Dsendgrid&utm_medium=
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://wepresent.wetransfer.com/?utm_source=3Dsendgrid&utm=
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://wetransfer.com/accoun=
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://wetransfer.com/account?utm=
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://wetransfer.com/explore/legal/terms?utm_source=3Dsend=
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://wetransfer.com/explore/legal=
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://wetransfer.com/paper?utm_s=
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://wetransfer.com/send-big-files?utm_source=3Dsendgrid&utm_=
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://wetransfer.zendesk.com/hc/en-us/articles/204909429=
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://wetransfer.zendesk.com/hc/en-us/articles/2049=
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://wetransfer.zendesk.com/hc/en-us?utm_source=3Dsendgrid&u=
          Source: 9d565bee-e6ce-1842-e729-b0df8f08ed34.emlString found in binary or memory: https://wetransfer.zendesk.com/hc/en-us?utm_source=3Dsendgrid&utm_medi=
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://word-edit.officeapps.live.com/we/rrdiscovery.ashx
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://wus2.contentsync.
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://wus2.pagecontentsync.
          Source: Favicons.21.dr, Favicons-journal.21.drString found in binary or memory: https://www.aliexpress.com/
          Source: Favicons.21.dr, Favicons-journal.21.drString found in binary or memory: https://www.amazon.com/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://www.deezer.com/
          Source: content_new.js.21.dr, content.js.21.drString found in binary or memory: https://www.google.com/chrome
          Source: Web Data.21.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://www.iheart.com/podcast/
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://www.instagram.com
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://www.last.fm/
          Source: Favicons.21.dr, Favicons-journal.21.drString found in binary or memory: https://www.live.com/
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://www.messenger.com
          Source: 2cc80dabc69f58b6_1.21.drString found in binary or memory: https://www.msn.com/web-notification-icon-light.png
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
          Source: Favicons.21.dr, Favicons-journal.21.drString found in binary or memory: https://www.netflix.com/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://www.odwebp.svc.ms
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://www.office.com
          Source: Favicons.21.dr, Favicons-journal.21.drString found in binary or memory: https://www.office.com/
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
          Source: Favicons.21.drString found in binary or memory: https://www.reddit.com/
          Source: Favicons-journal.21.drString found in binary or memory: https://www.reddit.com/xe;
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://www.tiktok.com/
          Source: 40B752E8-AC93-4B53-AC8D-4008553A1178.0.drString found in binary or memory: https://www.yammer.com
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://www.youtube.com
          Source: Favicons.21.dr, Favicons-journal.21.drString found in binary or memory: https://www.youtube.com/
          Source: d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drString found in binary or memory: https://y.music.163.com/m/
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
          Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
          Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
          Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
          Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
          Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
          Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
          Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
          Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
          Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
          Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
          Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
          Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
          Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
          Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
          Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
          Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
          Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
          Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
          Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
          Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
          Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
          Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
          Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
          Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
          Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
          Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
          Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
          Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
          Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
          Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
          Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
          Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
          Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
          Source: unknownHTTPS traffic detected: 20.190.152.22:443 -> 192.168.2.16:49709 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49714 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49730 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49732 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.190.152.22:443 -> 192.168.2.16:49733 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:49735 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 51.104.15.253:443 -> 192.168.2.16:49739 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49751 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.42.254:443 -> 192.168.2.16:49772 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 152.199.24.163:443 -> 192.168.2.16:49789 version: TLS 1.2
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow created: window name: CLIPBRDWNDCLASSJump to behavior
          Source: classification engineClassification label: mal48.phis.winEML@77/273@28/33
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmpJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20240502T1640580427-6524.etlJump to behavior
          Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\9d565bee-e6ce-1842-e729-b0df8f08ed34.eml"
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "B5F39163-54E2-4DF4-A6CA-147B3C9CC80B" "8EDAF80A-9C8C-457D-A7B9-A68D07049877" "6524" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fauth.wetransfer.com%2Fu%2Femail-verification%3Fticket%3DJZV0JATnYtm5oMnijEioScz15tWdqt3M%23&data=05%7C02%7Ccagibbs%40ofsoptics.com%7C48a7f27fa73045fd2e6c08dc6aad1596%7C8bfb461a5c154f858b7ed88458bf4341%7C0%7C0%7C638502538846721494%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=%2BHH3ZHxQlmr2JuinJDoO0nezCuhvrS%2BibEoOqpgOHlU%3D&reserved=0
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1984,i,9044545589152326588,6243432123948003491,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fauth.wetransfer.com%2Fu%2Femail-verification%3Fticket%3DJZV0JATnYtm5oMnijEioScz15tWdqt3M%23&data=05%7C02%7Ccagibbs%40ofsoptics.com%7C48a7f27fa73045fd2e6c08dc6aad1596%7C8bfb461a5c154f858b7ed88458bf4341%7C0%7C0%7C638502538846728298%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=d9Be6K4IxRAOBKPhVaExi%2FmMJkfoV5WWc%2BGkGnIJlpI%3D&reserved=0
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1976,i,9901749295896791449,7467740350477022052,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=1880,i,5347940554344761165,6162767412825561316,262144 /prefetch:3
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=4824 --field-trial-handle=1880,i,5347940554344761165,6162767412825561316,262144 /prefetch:8
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6704 --field-trial-handle=1880,i,5347940554344761165,6162767412825561316,262144 /prefetch:8
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "B5F39163-54E2-4DF4-A6CA-147B3C9CC80B" "8EDAF80A-9C8C-457D-A7B9-A68D07049877" "6524" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"Jump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fauth.wetransfer.com%2Fu%2Femail-verification%3Fticket%3DJZV0JATnYtm5oMnijEioScz15tWdqt3M%23&data=05%7C02%7Ccagibbs%40ofsoptics.com%7C48a7f27fa73045fd2e6c08dc6aad1596%7C8bfb461a5c154f858b7ed88458bf4341%7C0%7C0%7C638502538846721494%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=%2BHH3ZHxQlmr2JuinJDoO0nezCuhvrS%2BibEoOqpgOHlU%3D&reserved=0Jump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fauth.wetransfer.com%2Fu%2Femail-verification%3Fticket%3DJZV0JATnYtm5oMnijEioScz15tWdqt3M%23&data=05%7C02%7Ccagibbs%40ofsoptics.com%7C48a7f27fa73045fd2e6c08dc6aad1596%7C8bfb461a5c154f858b7ed88458bf4341%7C0%7C0%7C638502538846728298%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=d9Be6K4IxRAOBKPhVaExi%2FmMJkfoV5WWc%2BGkGnIJlpI%3D&reserved=0Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1984,i,9044545589152326588,6243432123948003491,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1976,i,9901749295896791449,7467740350477022052,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=1880,i,5347940554344761165,6162767412825561316,262144 /prefetch:3Jump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=4824 --field-trial-handle=1880,i,5347940554344761165,6162767412825561316,262144 /prefetch:8Jump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6704 --field-trial-handle=1880,i,5347940554344761165,6162767412825561316,262144 /prefetch:8Jump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32Jump to behavior
          Source: Google Drive.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: YouTube.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Sheets.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Gmail.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Slides.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Docs.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformationJump to behavior
          Source: Web Data.21.drBinary or memory string: outlook.office365.comVMware20,11696584680t
          Source: Web Data.21.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696584680
          Source: Web Data.21.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696584680p
          Source: Web Data.21.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696584680^
          Source: Web Data.21.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696584680n
          Source: Web Data.21.drBinary or memory string: Interactive Brokers - HKVMware20,11696584680]
          Source: Web Data.21.drBinary or memory string: microsoft.visualstudio.comVMware20,11696584680x
          Source: Web Data.21.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696584680
          Source: Web Data.21.drBinary or memory string: outlook.office.comVMware20,11696584680s
          Source: Web Data.21.drBinary or memory string: secure.bankofamerica.comVMware20,11696584680|UE
          Source: Web Data.21.drBinary or memory string: Canara Transaction PasswordVMware20,11696584680x
          Source: Web Data.21.drBinary or memory string: account.microsoft.com/profileVMware20,11696584680u
          Source: Web Data.21.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696584680
          Source: Web Data.21.drBinary or memory string: ms.portal.azure.comVMware20,11696584680
          Source: Web Data.21.drBinary or memory string: Canara Transaction PasswordVMware20,11696584680}
          Source: Web Data.21.drBinary or memory string: bankofamerica.comVMware20,11696584680x
          Source: Web Data.21.drBinary or memory string: turbotax.intuit.comVMware20,11696584680t
          Source: Web Data.21.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696584680
          Source: Web Data.21.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696584680
          Source: Web Data.21.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696584680~
          Source: Web Data.21.drBinary or memory string: www.interactivebrokers.comVMware20,11696584680}
          Source: Web Data.21.drBinary or memory string: AMC password management pageVMware20,11696584680
          Source: Web Data.21.drBinary or memory string: trackpan.utiitsl.comVMware20,11696584680h
          Source: Web Data.21.drBinary or memory string: interactivebrokers.comVMware20,11696584680
          Source: Web Data.21.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696584680z
          Source: Web Data.21.drBinary or memory string: tasks.office.comVMware20,11696584680o
          Source: Web Data.21.drBinary or memory string: discord.comVMware20,11696584680f
          Source: Web Data.21.drBinary or memory string: global block list test formVMware20,11696584680
          Source: Web Data.21.drBinary or memory string: netportal.hdfcbank.comVMware20,11696584680
          Source: Web Data.21.drBinary or memory string: dev.azure.comVMware20,11696584680j
          Source: Web Data.21.drBinary or memory string: interactivebrokers.co.inVMware20,11696584680d
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformationJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          DLL Side-Loading
          1
          Process Injection
          1
          Masquerading
          OS Credential Dumping1
          Security Software Discovery
          Remote Services1
          Clipboard Data
          1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/Job1
          Registry Run Keys / Startup Folder
          1
          DLL Side-Loading
          1
          Process Injection
          LSASS Memory1
          Process Discovery
          Remote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
          Registry Run Keys / Startup Folder
          1
          DLL Side-Loading
          Security Account Manager13
          System Information Discovery
          SMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1435398 Sample: 9d565bee-e6ce-1842-e729-b0d... Startdate: 02/05/2024 Architecture: WINDOWS Score: 48 30 ntp.msn.com 2->30 48 Yara detected BlockedWebSite 2->48 8 OUTLOOK.EXE 53 105 2->8         started        10 msedge.exe 101 583 2->10         started        signatures3 process4 process5 12 chrome.exe 9 8->12         started        15 chrome.exe 8->15         started        17 ai.exe 8->17         started        19 msedge.exe 116 10->19         started        21 msedge.exe 10->21         started        23 msedge.exe 10->23         started        dnsIp6 38 192.168.2.16, 443, 49691, 49693 unknown unknown 12->38 40 239.255.255.250 unknown Reserved 12->40 25 chrome.exe 12->25         started        28 chrome.exe 15->28         started        42 23.51.57.215 TMNET-AS-APTMNetInternetServiceProviderMY United States 19->42 44 sb.scorecardresearch.com 18.164.116.122, 443, 49778, 49805 MIT-GATEWAYSUS United States 19->44 46 35 other IPs or domains 19->46 process7 dnsIp8 32 nam12.safelinks.protection.outlook.com 104.47.55.156, 443, 49715, 49719 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 25->32 34 104.47.59.156, 443, 49725 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 25->34 36 www.google.com 142.250.65.164, 443, 49727, 49734 GOOGLEUS United States 25->36

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
          https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
          https://deff.nelreports.net/api/report?cat=msn0%URL Reputationsafe
          https://messagebroker.mobile.m365.svc.cloud.microsoft0%URL Reputationsafe
          https://messagebroker.mobile.m365.svc.cloud.microsoft0%URL Reputationsafe
          https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
          https://my.microsoftpersonalcontent.com0%URL Reputationsafe
          https://store.office.cn/addinstemplate0%URL Reputationsafe
          https://store.office.cn/addinstemplate0%URL Reputationsafe
          https://unitedstates1.ss.wd.microsoft.us/0%URL Reputationsafe
          https://www.odwebp.svc.ms0%URL Reputationsafe
          https://www.odwebp.svc.ms0%URL Reputationsafe
          https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
          https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
          https://bzib.nelreports.net/api/report?cat=bingbusiness0%URL Reputationsafe
          https://ncus.contentsync.0%URL Reputationsafe
          https://wus2.contentsync.0%URL Reputationsafe
          https://skyapi.live.net/Activity/0%URL Reputationsafe
          https://api.cortana.ai0%URL Reputationsafe
          https://auth.wetransf=0%Avira URL Cloudsafe
          https://nam12.safeli=0%Avira URL Cloudsafe
          https://deff.nelreports.net/api/report0%Avira URL Cloudsafe
          https://sb.scorecardresearch.com/b2?rn=1714660946209&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=26E79F0C174260F900E38B7F16016199&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null0%Avira URL Cloudsafe
          https://aefd.nelreports.net/api/report?cat=bingcsp0%Avira URL Cloudsafe
          https://d.docs.live.net0%Avira URL Cloudsafe
          https://p.clarity.ms/collect0%Avira URL Cloudsafe
          https://aefd.nelreports.net/api/report?cat=bingcsp0%VirustotalBrowse
          https://p.clarity.ms/collect0%VirustotalBrowse
          https://d.docs.live.net0%VirustotalBrowse
          https://deff.nelreports.net/api/report0%VirustotalBrowse
          NameIPActiveMaliciousAntivirus DetectionReputation
          nam12.safelinks.protection.outlook.com
          104.47.55.156
          truefalse
            high
            chrome.cloudflare-dns.com
            162.159.61.3
            truefalse
              unknown
              sb.scorecardresearch.com
              18.164.116.122
              truefalse
                unknown
                www.google.com
                142.250.65.164
                truefalse
                  high
                  part-0012.t-0009.t-msedge.net
                  13.107.246.40
                  truefalse
                    unknown
                    googlehosted.l.googleusercontent.com
                    142.251.40.225
                    truefalse
                      high
                      sni1gl.wpc.nucdn.net
                      152.195.19.97
                      truefalse
                        unknown
                        clients2.googleusercontent.com
                        unknown
                        unknownfalse
                          high
                          assets.msn.com
                          unknown
                          unknownfalse
                            high
                            bzib.nelreports.net
                            unknown
                            unknownfalse
                              unknown
                              c.msn.com
                              unknown
                              unknownfalse
                                high
                                ntp.msn.com
                                unknown
                                unknownfalse
                                  high
                                  api.msn.com
                                  unknown
                                  unknownfalse
                                    high
                                    browser.events.data.msn.com
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/mobile-app-upsell.b15413e73bafe92e0855.jsfalse
                                        high
                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/welcomeGreetingLight.f65ba8f8730c537c97bd.jsfalse
                                          high
                                          https://sb.scorecardresearch.com/b2?rn=1714660946209&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=26E79F0C174260F900E38B7F16016199&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*nullfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar_v10/Condition_Card/Haze.svgfalse
                                            high
                                            https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1714660952703&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                              high
                                              https://assets.msn.com/service/graph/actions?%24top=20&%24filter=actionType+eq+%27Follow%27+and+%28targetType+eq+%27Location%27%29&apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=45ABC730-636A-42CB-9B72-B6360B54C367&ocid=pdp-peregrine&cm=en-us&it=app&user=m-26E79F0C174260F900E38B7F16016199&scn=APP_ANONfalse
                                                high
                                                https://assets.msn.com/bundles/v1/edgeChromium/latest/feedback.3220005356a33ce0ca94.jsfalse
                                                  high
                                                  https://assets.msn.com/staticsb/statics/latest/common/icons/ZoomWhite.svgfalse
                                                    high
                                                    https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1714660954233&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                                      high
                                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/conditionalBannerWC.6d8019b2ba4ee047b8c5.jsfalse
                                                        high
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/common-settings-edgenext.0de9692f36d182c8dab3.jsfalse
                                                          high
                                                          https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1714660958296&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                                            high
                                                            https://assets.msn.com/bundles/v1/edgeChromium/latest/weather-card-data-connector.2af6d33de4a464ab7734.jsfalse
                                                              high
                                                              https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_core_dist_interaction-tracker_MouseTracker_js-libs_weather-shared-wc_dist_utilities_entr-2dcd12.e36d9e7f1ed090a039c5.jsfalse
                                                                high
                                                                https://px.ads.linkedin.com/wa/false
                                                                  high
                                                                  https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_location-service_dist_AutoSuggestService_index_js-libs_location-service_dist_profiles_We-d085cf.e0dfdc281aa0a89761a1.jsfalse
                                                                    high
                                                                    https://assets.msn.com/bundles/v1/edgeChromium/latest/toast-wc.6cd4b923cfe7c0d8b058.jsfalse
                                                                      high
                                                                      https://assets.msn.com/service/msn/user?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=45ABC730-636A-42CB-9B72-B6360B54C367&ocid=pdp-peregrine&cm=en-us&it=app&user=m-26E79F0C174260F900E38B7F16016199&scn=APP_ANONfalse
                                                                        high
                                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/card-actions-wc.7aec4c55c7d5c34bd9ec.jsfalse
                                                                          high
                                                                          https://assets.msn.com/bundles/v1/edgeChromium/latest/pill-wc.319e694f4af755a29b48.jsfalse
                                                                            high
                                                                            https://assets.msn.com/bundles/v1/edgeChromium/latest/node_modules_sortablejs_modular_sortable_esm_js.6985524dca6d732452d7.jsfalse
                                                                              high
                                                                              https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_channel-page-utils_dist_UrlUtilities_js-libs_core_dist_interaction-tracker_MouseTracker_-fd419c.c7ae2dc440634dd97b96.jsfalse
                                                                                high
                                                                                https://nam12.safelinks.protection.outlook.com/Content/Scripts/site.jsfalse
                                                                                  high
                                                                                  https://p.clarity.ms/collectfalse
                                                                                  • 0%, Virustotal, Browse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                  https://useraudit.o365auditrealtimeingestion.manage.office.com40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                    high
                                                                                    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                      high
                                                                                      https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwetransfer.com%2Fcollect%3Futm_sou~WRS{67B95852-D7EF-4E72-B11A-06C6CEFAA30F}.tmp.0.drfalse
                                                                                        high
                                                                                        https://ntp.msn.com/_defaultQuotaManager.21.drfalse
                                                                                          high
                                                                                          https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                            high
                                                                                            https://rpsticket.partnerservices.getmicrosoftkey.com40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://lookup.onenote.com/lookup/geolocation/v140B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                              high
                                                                                              https://deff.nelreports.net/api/report?cat=msn2cc80dabc69f58b6_0.21.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://aefd.nelreports.net/api/report?cat=bingcspReporting and NEL.22.drfalse
                                                                                              • 0%, Virustotal, Browse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://deff.nelreports.net/api/reportReporting and NEL.22.drfalse
                                                                                              • 0%, Virustotal, Browse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                high
                                                                                                https://docs.google.com/manifest.json.21.drfalse
                                                                                                  high
                                                                                                  https://backgrounds.wetransfer.net/homerun/fonts/ActiefGrotesque=9d565bee-e6ce-1842-e729-b0df8f08ed34.emlfalse
                                                                                                    high
                                                                                                    https://www.yammer.com40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                      high
                                                                                                      https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                        high
                                                                                                        https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedged2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drfalse
                                                                                                          high
                                                                                                          http://email.wetransfer.com/wf/open?upn=3Du001.Ofw3xKvurIoWCRks=9d565bee-e6ce-1842-e729-b0df8f08ed34.emlfalse
                                                                                                            high
                                                                                                            https://messagebroker.mobile.m365.svc.cloud.microsoft40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://edge.skype.com/registrar/prod40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                              high
                                                                                                              https://wepresent.wetransfer.com/?utm_source=3Dsendgrid&utm=9d565bee-e6ce-1842-e729-b0df8f08ed34.emlfalse
                                                                                                                high
                                                                                                                https://i.y.qq.com/n2/m/index.htmld2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drfalse
                                                                                                                  high
                                                                                                                  https://www.deezer.com/d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drfalse
                                                                                                                    high
                                                                                                                    https://res.getmicrosoftkey.com/api/redemptionevents40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://tasks.office.com40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                      high
                                                                                                                      https://web.telegram.org/d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drfalse
                                                                                                                        high
                                                                                                                        https://my.microsoftpersonalcontent.com40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://store.office.cn/addinstemplate40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://assets.msn.com/service/news/feed/pages/weblayout2cc80dabc69f58b6_1.21.drfalse
                                                                                                                          high
                                                                                                                          https://edge.skype.com/rps40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                            high
                                                                                                                            https://drive-daily-2.corp.google.com/manifest.json.21.drfalse
                                                                                                                              high
                                                                                                                              https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                high
                                                                                                                                https://unitedstates1.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.21.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://www.odwebp.svc.ms40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://auth.wetransf=9d565bee-e6ce-1842-e729-b0df8f08ed34.emlfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                low
                                                                                                                                https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwe.tl%2Fsupport%3Futm_source%3Dsen~WRS{67B95852-D7EF-4E72-B11A-06C6CEFAA30F}.tmp.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://wetransfer.com/send-big-files?utm_source=3Dsendgrid&utm_=9d565bee-e6ce-1842-e729-b0df8f08ed34.emlfalse
                                                                                                                                    high
                                                                                                                                    https://api.addins.store.officeppe.com/addinstemplate40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://graph.windows.net40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://drive-daily-5.corp.google.com/manifest.json.21.drfalse
                                                                                                                                        high
                                                                                                                                        https://bzib.nelreports.net/api/report?cat=bingbusinessReporting and NEL.22.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://consent.config.office.com/consentcheckin/v1.0/consents40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://nam12.safeli=9d565bee-e6ce-1842-e729-b0df8f08ed34.emlfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            low
                                                                                                                                            https://d.docs.live.net40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                            • 0%, Virustotal, Browse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://ncus.contentsync.40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                              high
                                                                                                                                              http://weather.service.msn.com/data.aspx40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://chrome.google.com/webstore/manifest.json0.21.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://email.wetransfer.net/Logos/Logo_wetransfer_4x.png~WRS{67B95852-D7EF-4E72-B11A-06C6CEFAA30F}.tmp.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://pushchannel.1drv.ms40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://wus2.contentsync.40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://outlook.live.com/mail/0/d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://wetransfer.com/accoun=9d565bee-e6ce-1842-e729-b0df8f08ed34.emlfalse
                                                                                                                                                              high
                                                                                                                                                              https://outlook.office365.com/api/v1.0/me/Activities40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://clients.config.office.net/user/v1.0/android/policies40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://ntp.msn.com000003.log6.21.dr, 2cc80dabc69f58b6_0.21.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://gaana.com/d2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://login.microsoftonline.com40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://substrate.office.com/search/api/v1/SearchHistory40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://outlook.live.com/mail/compose?isExtension=trued2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://wetransfer.zendesk.com/hc/en-us?utm_source=3Dsendgrid&u=9d565bee-e6ce-1842-e729-b0df8f08ed34.emlfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=trued2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://devnull.onenote.com40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://latest.web.skype.com/?browsername=edge_canary_shorelined2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://skyapi.live.net/Activity/40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://api.cortana.ai40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://mail.google.com/mail/mu/mp/266/#tl/Inboxd2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://visio.uservoice.com/forums/368202-visio-on-devices40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://onedrive.live.com/embed?40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://augloop.office.com40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedged2195ee0-8fe3-4c50-8f77-1829d4ef0ddc.tmp.21.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://api.diagnosticssdf.office.com/v2/file40B752E8-AC93-4B53-AC8D-4008553A1178.0.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                    23.44.201.19
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                    104.47.59.156
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                    13.107.246.40
                                                                                                                                                                                                    part-0012.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                    23.44.201.18
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                    20.189.173.4
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                    23.51.57.215
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    4788TMNET-AS-APTMNetInternetServiceProviderMYfalse
                                                                                                                                                                                                    162.159.61.3
                                                                                                                                                                                                    chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    13.107.213.40
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                    68.67.160.184
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                    23.47.169.232
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                                    13.107.42.14
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                    172.183.192.109
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    7018ATT-INTERNET4USfalse
                                                                                                                                                                                                    23.44.201.8
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                    104.117.182.59
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                    31.13.71.7
                                                                                                                                                                                                    unknownIreland
                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                    18.164.116.122
                                                                                                                                                                                                    sb.scorecardresearch.comUnited States
                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                    104.117.182.18
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                    142.250.65.164
                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    31.13.71.36
                                                                                                                                                                                                    unknownIreland
                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                    151.101.129.108
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                    104.117.182.80
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                    152.195.19.97
                                                                                                                                                                                                    sni1gl.wpc.nucdn.netUnited States
                                                                                                                                                                                                    15133EDGECASTUSfalse
                                                                                                                                                                                                    104.117.182.83
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                    142.251.40.225
                                                                                                                                                                                                    googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    40.79.150.121
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                    13.107.13.80
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                    204.79.197.219
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                    20.122.63.128
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                    172.64.41.3
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    23.209.72.4
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                    104.47.55.156
                                                                                                                                                                                                    nam12.safelinks.protection.outlook.comUnited States
                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                    IP
                                                                                                                                                                                                    192.168.2.16
                                                                                                                                                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                    Analysis ID:1435398
                                                                                                                                                                                                    Start date and time:2024-05-02 16:40:00 +02:00
                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                    Overall analysis duration:0h 5m 48s
                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                    Number of analysed new started processes analysed:28
                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                    Sample name:9d565bee-e6ce-1842-e729-b0df8f08ed34.eml
                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                    Classification:mal48.phis.winEML@77/273@28/33
                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                    • Found application associated with file extension: .eml
                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, RuntimeBroker.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 52.109.32.97, 52.113.194.132, 69.192.108.161, 104.208.16.92, 142.250.81.227, 142.250.65.206, 64.233.180.84, 34.104.35.123, 23.199.50.2, 23.51.58.94, 142.250.64.99, 13.107.42.16, 204.79.197.203, 204.79.197.239, 13.107.21.239, 142.250.81.238, 13.107.6.158, 40.74.166.188, 23.55.235.200, 23.55.235.211, 23.59.250.98, 23.59.250.82, 23.59.250.89, 23.59.250.96, 23.59.250.99, 23.59.250.105, 23.59.250.106, 23.59.250.75, 23.59.250.88, 23.200.88.28, 23.200.88.33, 23.200.88.10, 23.200.88.9, 23.200.88.6, 23.200.88.26, 23.200.88.37, 23.200.88.18, 23.200.88.8, 13.107.21.237, 204.79.197.237, 23.219.82.51, 23.219.82.32, 23.219.82.27, 23.219.82.18, 23.219.82.75, 23.219.82.40, 23.219.82.80, 23.219.82.98, 23.219.82.82, 20.110.205.119, 52.159.108.190, 23.223.209.210, 23.223.209.214, 23.223.209.207, 13.78.111.198, 23.101.168.44, 23.57.90.156, 23.57.90.150, 23.57.90.158, 23.57.90.147, 23.57.90.148, 23.57.90.153, 23.57.90.155, 23.57.90.152, 23.57.90.154, 23.200.0.34, 23.200.0.6, 172.217.165.1
                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): cdp-f-ssl-tlu-net.trafficmanager.net, nav-edge.smartscreen.microsoft.com, slscr.update.microsoft.com, img-s-msn-com.akamaized.net, data-edge.smartscreen.microsoft.com, a416.dscd.akamai.net, static-ecst.licdn.com, onedscolprdjpe00.japaneast.cloudapp.azure.com, clientservices.googleapis.com, edgeassetservice.afd.azureedge.net, fs-wildcard.microsoft.com.edgekey.net, mobile.events.data.microsoft.com, star.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, onedscolprdcus23.centralus.cloudapp.azure.com, tm-prod-wd-csp-edge.trafficmanager.net, clients2.google.com, e86303.dscx.akamaiedge.net, config-edge-skype.l-0007.l-msedge.net, e16604.g.akamaiedge.net, update.googleapis.com, officeclient.microsoft.com, www.gstatic.com, ukw-azsc-config.officeapps.live.com, l-0007.l-msedge.net, e28578.d.akamaiedge.net, www.bing.com, ecs.office.com, assets.msn.com.edgekey.net, mcr-ring.msedge.net, fs.microsoft.com, l-ring.msedge.net, c-bing-com.dual-a-0034.a-msedge.net, s-0005-of
                                                                                                                                                                                                    • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    23.44.201.19BraveBrowserSetup-BRV010.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      BraveBrowserSetup-BRV002.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        104.47.59.1560ad633e2-921f-c631-3b46-d659c729bcb1.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          Human Resources sent a message..emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            https://atpscan.global.hornetsecurity.com/index.php?atp_str=rQQGP7JmUkvhEFLTeYNoRgvPBoS2MOsiP0xYGyNzNX0lU656JIcKKybY7pEWe5d6xOuomiPvwy6rU-3vyRB-bnqhXKS5s0pooI9pbXlvEmYpyENOFZZDAz7bLwUBy7k3jeHl-vZIEGcg8Vi-PoAGc3tLE_a6eQE5WMGvaAK0VplyeG90cqPpn2Y_NxkayBHpDQ-o_ZFBPv4TnikJhOndmyiE7NJntuCEXhXBjnOu38Qy_kmMHgmUrC7_EcIpbLBKM2hGmUTmCJVm8QHmwa58OuEom9mgNJhmnZDceMDa9JInuYt78c3Svci2wF-BQsnyclKw2psoKtdJkLS_ximkRYenSuEc_OkjryvH0uXRhUc_fIm1aEa-S0BTMXV7L1wCBdbVoMkQ6s2owPXW_Uyp2TeeN9YyM2sTQ6P4EaWKqp2-xdFeFvpJE13U5lCgG4XAIpDbeZuui3nflb81mheR4dWyy4_vEUO1hvAxbve4klx0_HTRJ3-ez1gnHb_9KSezoyNyA2mEWcgmzpc_wbqPxV71-S-F0MtGNBe9viUksRKqDKoTCxQyHVAoAnV9GM9lJNDHdmFYWJTIwLzc_q5FqG8bE4e7i4DERtI-GKBjzxR-JXgOFPd_VFZIWZenLVX5NOY0HtQ1eQad85DkCM4W_JrFXfcsAhs2eQR1jmG2OX_8LJZZelsyS5MCW9HG0YSGMHel9cg9fkIutcY4IMg5CQeqkgtMq4gK5VarKeFR9BaA55NA-6AoUA2tIQTrvcskKoHTu8FBf-ftZXR-x4wONo7pt-mn12TYsnc-sHFFO84d8-dTlN62yV9P7Jlb2Mcb4QodkG_5j6Hg504lNnw8FkGLKwmHiBjVqE8MJ6TF38lmd_TPsHYsC8V5615mTYfW-NnXYaiJnzx6gagHUx80-DMyWlqpmlBrjKtXcQMoDCGa5dsd7BpqXA_7y7Wjz6Dus5ITmIcrbotyylFvh31Xnp8bIHgaFMMnfSM6OiMkFHjfM_gIsKQHtlojOjojmUZq5xFOayfaYE2lVEYOZAGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              13.107.246.40Payment Transfer Receipt.shtmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                              • www.aib.gov.uk/
                                                                                                                                                                                                              NEW ORDER.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 2s.gg/3zs
                                                                                                                                                                                                              PO_OCF 408.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 2s.gg/42Q
                                                                                                                                                                                                              06836722_218 Aluplast.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 2s.gg/3zk
                                                                                                                                                                                                              Quotation.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 2s.gg/3zM
                                                                                                                                                                                                              23.44.201.18https://www.bing.com/search?q=%e8%8f%af%e7%a2%a9+TUF+GAMING+B760M-PLUS+WIFI%e4%b8%bb%e6%a9%9f%e6%9d%bf&cvid=8ed3431d674542bbaed6934068e7242d&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIGCAEQABhAMgYIAhAAGEAyBggDEAAYQDIGCAQQABhAMgYIBRAAGEAyBggGEAAYQDIGCAcQABhAMgYICBAAGEAyBwgJEEUY_FXSAQgxMDUwajBqNKgCALACAA&PC=U531&FPIG=7973DC1DA237417B95A39D883F2961E8&first=121&FORM=PERE2Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                https://laser-gravur.cc/uploads/go.php?0g6dcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  20.189.173.4SecuriteInfo.com.Trojan.Agent.19085.17583.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    https://myworkspacea9fc6.myclickfunnels.com/onlinereview--6a2cc?preview=trueGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      original (1).emlGet hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                                                                                                                                                                                                                        https://dovenest1-my.sharepoint.com/:f:/g/personal/andy_mottershead_dovenest_co_uk/EqT_gsDs1IBFjGAuhcxIv8cBxnpXyR5sOaffrWIOFzHmtQ?e=UL2sF0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          https://vk.com/away.php?to=https%3A%2F%2Fhhu.tmw.temporary.site%2Fwp-includes%2Fmyevri&post=809587144_14&cc_key=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            Employee f.colgan 2024 Pay Amendments D767104-0000.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              https://www.microsoft.com/en-us/download/details.aspx?id=35460Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                TAX INV_No. 68430304.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                  https://www.officence.com/nam/d22d141f-ae37-447f-acfa-2e1d0e5b4969/5b612265-0eea-4eb4-af80-6e0eff5a34f2/9bba8c17-6f40-430f-a99e-bc600154d01c/loginGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    RFQ_2304-PM.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                      chrome.cloudflare-dns.comhttp://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                                      http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                                      http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                                      http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                      tZvjMg3Hw9.exeGet hashmaliciousPureLog Stealer, RedLine, RisePro Stealer, Vidar, zgRATBrowse
                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                      MegaUniversesMQ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                      MegaUniversesMQ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                      WlCIinu0yp.exeGet hashmaliciousLummaC Stealer, PureLog Stealer, RedLine, RisePro Stealer, Socks5Systemz, Vidar, zgRATBrowse
                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                      part-0012.t-0009.t-msedge.nethttps://sharepoint.3cx-systems.co.uk/saga/recap.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 13.107.246.40
                                                                                                                                                                                                                                      undelivered Messages - Copie.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 13.107.213.40
                                                                                                                                                                                                                                      Notice.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 13.107.246.40
                                                                                                                                                                                                                                      04302024.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 13.107.246.40
                                                                                                                                                                                                                                      Setup (1).msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 13.107.213.40
                                                                                                                                                                                                                                      Detailed RFQ3.xllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 13.107.246.40
                                                                                                                                                                                                                                      IT1_Individual_Resident_Return_XLS.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 13.107.213.40
                                                                                                                                                                                                                                      Arrival Notice.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 13.107.246.40
                                                                                                                                                                                                                                      https://www.bjvpza.cn/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 13.107.213.40
                                                                                                                                                                                                                                      undelivered Messages.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 13.107.246.40
                                                                                                                                                                                                                                      nam12.safelinks.protection.outlook.com0ad633e2-921f-c631-3b46-d659c729bcb1.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 104.47.66.28
                                                                                                                                                                                                                                      13_14 PM.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 104.47.55.156
                                                                                                                                                                                                                                      Document Shared.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 104.47.66.28
                                                                                                                                                                                                                                      Human Resources sent a message..emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 104.47.55.156
                                                                                                                                                                                                                                      TEAM CONNEXT.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 104.47.66.28
                                                                                                                                                                                                                                      FW EXTERNALSchalk Michael shared StartEdge with you..msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 104.47.55.156
                                                                                                                                                                                                                                      ohizb0oy.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 104.47.55.156
                                                                                                                                                                                                                                      Thursday May 4 2023 Password Reminder Message for thollembeak@garysquicksteak.com.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 104.47.66.28
                                                                                                                                                                                                                                      https://atpscan.global.hornetsecurity.com/index.php?atp_str=rQQGP7JmUkvhEFLTeYNoRgvPBoS2MOsiP0xYGyNzNX0lU656JIcKKybY7pEWe5d6xOuomiPvwy6rU-3vyRB-bnqhXKS5s0pooI9pbXlvEmYpyENOFZZDAz7bLwUBy7k3jeHl-vZIEGcg8Vi-PoAGc3tLE_a6eQE5WMGvaAK0VplyeG90cqPpn2Y_NxkayBHpDQ-o_ZFBPv4TnikJhOndmyiE7NJntuCEXhXBjnOu38Qy_kmMHgmUrC7_EcIpbLBKM2hGmUTmCJVm8QHmwa58OuEom9mgNJhmnZDceMDa9JInuYt78c3Svci2wF-BQsnyclKw2psoKtdJkLS_ximkRYenSuEc_OkjryvH0uXRhUc_fIm1aEa-S0BTMXV7L1wCBdbVoMkQ6s2owPXW_Uyp2TeeN9YyM2sTQ6P4EaWKqp2-xdFeFvpJE13U5lCgG4XAIpDbeZuui3nflb81mheR4dWyy4_vEUO1hvAxbve4klx0_HTRJ3-ez1gnHb_9KSezoyNyA2mEWcgmzpc_wbqPxV71-S-F0MtGNBe9viUksRKqDKoTCxQyHVAoAnV9GM9lJNDHdmFYWJTIwLzc_q5FqG8bE4e7i4DERtI-GKBjzxR-JXgOFPd_VFZIWZenLVX5NOY0HtQ1eQad85DkCM4W_JrFXfcsAhs2eQR1jmG2OX_8LJZZelsyS5MCW9HG0YSGMHel9cg9fkIutcY4IMg5CQeqkgtMq4gK5VarKeFR9BaA55NA-6AoUA2tIQTrvcskKoHTu8FBf-ftZXR-x4wONo7pt-mn12TYsnc-sHFFO84d8-dTlN62yV9P7Jlb2Mcb4QodkG_5j6Hg504lNnw8FkGLKwmHiBjVqE8MJ6TF38lmd_TPsHYsC8V5615mTYfW-NnXYaiJnzx6gagHUx80-DMyWlqpmlBrjKtXcQMoDCGa5dsd7BpqXA_7y7Wjz6Dus5ITmIcrbotyylFvh31Xnp8bIHgaFMMnfSM6OiMkFHjfM_gIsKQHtlojOjojmUZq5xFOayfaYE2lVEYOZAGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 104.47.59.156
                                                                                                                                                                                                                                      https://madgi-my.sharepoint.com:443/:o:/p/sandersen/Eng2hBJNg2NAvt5RCbLg5mUBrDJu9fiOj76QkaE7_bJlHA?e=5%3a0TWRvj&at=9Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 104.47.66.28
                                                                                                                                                                                                                                      sb.scorecardresearch.comhttps://www.canva.com/design/DAGEAa4PcvI/o5lifZGBI-4kJErApUzUSw/view?utm_content=DAGEAa4PcvI&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 18.154.227.84
                                                                                                                                                                                                                                      https://www.canva.com/design/DAGEAa4PcvI/o5lifZGBI-4kJErApUzUSw/view?utm_content=DAGEAa4PcvI&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 18.154.227.32
                                                                                                                                                                                                                                      https://u44194017.ct.sendgrid.net/ls/click?upn=u001.DFVMuW4-2FEZd5YVb67fax3vlta-2FCThF5DL5AiBOKSuCQ0EGblKsjjwZ6OyBnFJ1r0moLWoXz-2FxMe7b-2Fl8d95-2BzQZm5sEfp0OhOo7B3jcXBv-2BgE3OtXGpSU6X45OZo1Nrxk2IftEiMrIOyVB56ojuhdoJljt5g2SSHyY7oPkJJgIc8WZfAGQwKIBDDb5RgJUJQ66qTgciuugoqvdSYhCxYJC1tgX93eAUNOEu10Nm7b0U-3DknVp_7tKkve0pPj06aVCwrllSgRRNXKtXxcU59nMcisLNciFJdA-2BcFyVeCwSnhI-2BRdQ1qFfxu7tK4pt-2FudMGWFIdmDbcopC0QM1U4rVigQkZdCnBEZMNAr3v7VDeciiUe7Q0Ot-2FxmcDN99buzfdPKtuJBA-2BhqOF-2BxjX9XlNsaEZDFjTkWHyxaBFOX5Dme9fmey6KiIaeINCkVXw-2Bxc1n6NEs1rw-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 108.139.47.92
                                                                                                                                                                                                                                      https://www.canva.com/design/DAGDzGCYOzE/nxjCQqdQHTYldCQfCk20KQ/view?utm_content=DAGDzGCYOzE&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 3.162.174.58
                                                                                                                                                                                                                                      https://www.canva.com/design/DAGDiia04Xg/_SQxN5BXpIl2RgDD44fATw/edit?utm_content=DAGDiia04Xg&utm_campaign=designshare&utm_medium=link2&utm_source=sharebuttonGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 108.159.227.71
                                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 18.239.225.92
                                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 18.173.166.42
                                                                                                                                                                                                                                      https://4yu76uyd4.best/ccon/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 18.173.166.42
                                                                                                                                                                                                                                      http://electricalsworksflorida.com/j6uGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 18.155.192.47
                                                                                                                                                                                                                                      https://www.linkedin.com/redir/redirect?url=https%3A%2F%2Flookerstudio%2Egoogle%2Ecom%2Fs%2FscrHqwjeA3k&urlhash=dcQj&trk=public_profile-settings_topcard-websiteGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 18.155.192.106
                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                      AKAMAI-ASN1EUhttps://za.zalo.me/v3/verifyv2/pc?token=OcNsmjfpL0XY2F3BtHzNRs4A-hhQ5q5sPXtbk3O&continue=liderlerokulu%E3%80%82com/smc/wzu/dmFsZXJpZS5wZWNyZXNzZUBpbGVkZWZyYW5jZS5mcg==$Get hashmaliciousFake CaptchaBrowse
                                                                                                                                                                                                                                      • 172.233.61.21
                                                                                                                                                                                                                                      https://za.zalo.me/v3/verifyv2/pc?token=OcNsmjfpL0XY2F3BtHzNRs4A-hhQ5q5sPXtbk3O&continue=liderlerokulu%E3%80%82com/smc/wzu/dmFsZXJpZS5wZWNyZXNzZUBpbGVkZWZyYW5jZS5mcg==$Get hashmaliciousFake CaptchaBrowse
                                                                                                                                                                                                                                      • 172.233.61.21
                                                                                                                                                                                                                                      https://flow.page/efraudprevention.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 172.232.4.44
                                                                                                                                                                                                                                      U8uFcjIjAR.exeGet hashmaliciousLummaC, Amadey, Glupteba, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                                      • 23.44.201.207
                                                                                                                                                                                                                                      https://ipgnz-my.sharepoint.com/:b:/p/dennis/EQBdT3T6DAtNud_AgeVvevoBe4Wv-zzpt7vOYoJkOhRHCQ?e=4%3ao8ZtZs&at=9&xsdata=MDV8MDJ8bGlhbmRhLnN0b2VsQG1sY2luc3VyYW5jZS5jb20uYXV8ZWQ1OTE1MzNhZDY4NDYyZGVhMzEwOGRjNjk4OGRiNjR8YTRlYmRjZDY2ODU0NGRlMGIxOGM3MmQ2ZjA5ZDA1MzV8MHwwfDYzODUwMTI4NDE4MTIzMzI1MXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18ODAwMDB8fHw%3d&sdata=Zjh2Q283ajAyWEprbjBOUFdSdEFmRDhIdUU4Ym01c0JKNzV6cU1BWklhST0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 23.55.235.216
                                                                                                                                                                                                                                      https://herozheng.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 23.55.243.75
                                                                                                                                                                                                                                      https://wywljs.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 104.102.251.155
                                                                                                                                                                                                                                      https://huntleypc-my.sharepoint.com/:b:/g/personal/danielle_huntleyimmigration_com/ERooJelgeBtJtoGwolFuy-ABXgjI9-lBvF-LpkrNwjPN5g?e=mVIvidGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 23.46.15.10
                                                                                                                                                                                                                                      Sean Eichler.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 23.222.79.138
                                                                                                                                                                                                                                      https://www.canva.com/design/DAGEAa4PcvI/o5lifZGBI-4kJErApUzUSw/view?utm_content=DAGEAa4PcvI&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 172.232.10.21
                                                                                                                                                                                                                                      MICROSOFT-CORP-MSN-AS-BLOCKUShttps://sharepoint.3cx-systems.co.uk/saga/recap.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 20.190.152.20
                                                                                                                                                                                                                                      undelivered Messages - Copie.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 13.107.213.40
                                                                                                                                                                                                                                      U8uFcjIjAR.exeGet hashmaliciousLummaC, Amadey, Glupteba, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                                      • 20.42.65.92
                                                                                                                                                                                                                                      Notice.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 13.107.246.40
                                                                                                                                                                                                                                      JlvRdFpwOD.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                      • 20.157.87.45
                                                                                                                                                                                                                                      04302024.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 13.107.246.36
                                                                                                                                                                                                                                      Setup (1).msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 13.107.213.40
                                                                                                                                                                                                                                      RFQ02212420.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                                                                                      • 13.94.60.40
                                                                                                                                                                                                                                      https://www.postermywall.com/index.php/posterbuilder/view/2ce9c49c8ff31b813c516187dd74b5b6/0Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 204.79.197.237
                                                                                                                                                                                                                                      Detailed RFQ3.xllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 13.107.246.40
                                                                                                                                                                                                                                      MICROSOFT-CORP-MSN-AS-BLOCKUShttps://sharepoint.3cx-systems.co.uk/saga/recap.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 20.190.152.20
                                                                                                                                                                                                                                      undelivered Messages - Copie.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 13.107.213.40
                                                                                                                                                                                                                                      U8uFcjIjAR.exeGet hashmaliciousLummaC, Amadey, Glupteba, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                                      • 20.42.65.92
                                                                                                                                                                                                                                      Notice.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 13.107.246.40
                                                                                                                                                                                                                                      JlvRdFpwOD.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                      • 20.157.87.45
                                                                                                                                                                                                                                      04302024.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 13.107.246.36
                                                                                                                                                                                                                                      Setup (1).msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 13.107.213.40
                                                                                                                                                                                                                                      RFQ02212420.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                                                                                      • 13.94.60.40
                                                                                                                                                                                                                                      https://www.postermywall.com/index.php/posterbuilder/view/2ce9c49c8ff31b813c516187dd74b5b6/0Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 204.79.197.237
                                                                                                                                                                                                                                      Detailed RFQ3.xllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 13.107.246.40
                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                      28a2c9bd18a11de089ef85a160da29e4http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 204.79.197.200
                                                                                                                                                                                                                                      • 204.79.197.222
                                                                                                                                                                                                                                      • 40.68.123.157
                                                                                                                                                                                                                                      • 20.190.152.22
                                                                                                                                                                                                                                      • 13.107.42.254
                                                                                                                                                                                                                                      • 51.104.15.253
                                                                                                                                                                                                                                      • 23.1.33.206
                                                                                                                                                                                                                                      • 152.199.24.163
                                                                                                                                                                                                                                      http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 204.79.197.200
                                                                                                                                                                                                                                      • 204.79.197.222
                                                                                                                                                                                                                                      • 40.68.123.157
                                                                                                                                                                                                                                      • 20.190.152.22
                                                                                                                                                                                                                                      • 13.107.42.254
                                                                                                                                                                                                                                      • 51.104.15.253
                                                                                                                                                                                                                                      • 23.1.33.206
                                                                                                                                                                                                                                      • 152.199.24.163
                                                                                                                                                                                                                                      http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 204.79.197.200
                                                                                                                                                                                                                                      • 204.79.197.222
                                                                                                                                                                                                                                      • 40.68.123.157
                                                                                                                                                                                                                                      • 20.190.152.22
                                                                                                                                                                                                                                      • 13.107.42.254
                                                                                                                                                                                                                                      • 51.104.15.253
                                                                                                                                                                                                                                      • 23.1.33.206
                                                                                                                                                                                                                                      • 152.199.24.163
                                                                                                                                                                                                                                      http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 204.79.197.200
                                                                                                                                                                                                                                      • 204.79.197.222
                                                                                                                                                                                                                                      • 40.68.123.157
                                                                                                                                                                                                                                      • 20.190.152.22
                                                                                                                                                                                                                                      • 13.107.42.254
                                                                                                                                                                                                                                      • 51.104.15.253
                                                                                                                                                                                                                                      • 23.1.33.206
                                                                                                                                                                                                                                      • 152.199.24.163
                                                                                                                                                                                                                                      https://www.opustrustweb.com/EmailTrackerAPI/open?token=eyJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0..62tVk07eUS1tgkfaDkQOqQ.nL-JZjGlYSBu9AibCOqK7-wJ7VXqjfoMrgeXwHgP6tLPx4s2jjofEWjZh794Ex5FiocFlK50_YxzembNjUsYkjIjaFyaIpNIDSPFE46cBlrxNy-t9VcCVcfKZphrojE0.AXzXZielor8D6px-r_wTOg&url=https://minicursodamariana.fun/nu/slceitil@emfa.ptGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 204.79.197.200
                                                                                                                                                                                                                                      • 204.79.197.222
                                                                                                                                                                                                                                      • 40.68.123.157
                                                                                                                                                                                                                                      • 20.190.152.22
                                                                                                                                                                                                                                      • 13.107.42.254
                                                                                                                                                                                                                                      • 51.104.15.253
                                                                                                                                                                                                                                      • 23.1.33.206
                                                                                                                                                                                                                                      • 152.199.24.163
                                                                                                                                                                                                                                      http://collectionsystem.veconinter.com:8002/Default.aspx?Pais=TMVb4l9krDsyWtcOACvZcw==&Tipo=5vw2xkejLdEpXNK8ckiYpA==&Val=Ju61jJ3lX3gIjnPLX+eDdQ==&Id=3243049&VR=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 204.79.197.200
                                                                                                                                                                                                                                      • 204.79.197.222
                                                                                                                                                                                                                                      • 40.68.123.157
                                                                                                                                                                                                                                      • 20.190.152.22
                                                                                                                                                                                                                                      • 13.107.42.254
                                                                                                                                                                                                                                      • 51.104.15.253
                                                                                                                                                                                                                                      • 23.1.33.206
                                                                                                                                                                                                                                      • 152.199.24.163
                                                                                                                                                                                                                                      opp.scr.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                      • 204.79.197.200
                                                                                                                                                                                                                                      • 204.79.197.222
                                                                                                                                                                                                                                      • 40.68.123.157
                                                                                                                                                                                                                                      • 20.190.152.22
                                                                                                                                                                                                                                      • 13.107.42.254
                                                                                                                                                                                                                                      • 51.104.15.253
                                                                                                                                                                                                                                      • 23.1.33.206
                                                                                                                                                                                                                                      • 152.199.24.163
                                                                                                                                                                                                                                      KhbShPK91I.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 204.79.197.200
                                                                                                                                                                                                                                      • 204.79.197.222
                                                                                                                                                                                                                                      • 40.68.123.157
                                                                                                                                                                                                                                      • 20.190.152.22
                                                                                                                                                                                                                                      • 13.107.42.254
                                                                                                                                                                                                                                      • 51.104.15.253
                                                                                                                                                                                                                                      • 23.1.33.206
                                                                                                                                                                                                                                      • 152.199.24.163
                                                                                                                                                                                                                                      https://www.canva.com/design/DAGD43Y65A0/6HVu_63FhXXJvEzUrBVTOA/view?utm_content=DAGD43Y65A0&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 204.79.197.200
                                                                                                                                                                                                                                      • 204.79.197.222
                                                                                                                                                                                                                                      • 40.68.123.157
                                                                                                                                                                                                                                      • 20.190.152.22
                                                                                                                                                                                                                                      • 13.107.42.254
                                                                                                                                                                                                                                      • 51.104.15.253
                                                                                                                                                                                                                                      • 23.1.33.206
                                                                                                                                                                                                                                      • 152.199.24.163
                                                                                                                                                                                                                                      https://flow.page/efraudprevention.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 204.79.197.200
                                                                                                                                                                                                                                      • 204.79.197.222
                                                                                                                                                                                                                                      • 40.68.123.157
                                                                                                                                                                                                                                      • 20.190.152.22
                                                                                                                                                                                                                                      • 13.107.42.254
                                                                                                                                                                                                                                      • 51.104.15.253
                                                                                                                                                                                                                                      • 23.1.33.206
                                                                                                                                                                                                                                      • 152.199.24.163
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):51620
                                                                                                                                                                                                                                      Entropy (8bit):6.100048240583285
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:3u6p8bJKYi+EeTTvqrvAPOA2pybtbz2o0mXaoN:36a+EGTivEIpYtPRdK2
                                                                                                                                                                                                                                      MD5:DF101CDC4AB15BB0496E3280F90C14AA
                                                                                                                                                                                                                                      SHA1:C73C71090E4484B96C051EAA4452E8C0B989D996
                                                                                                                                                                                                                                      SHA-256:56ACEB727D0E66FEC8FCC1CEB81039D3E1E345C600D4039D352125618D419195
                                                                                                                                                                                                                                      SHA-512:690CDEC8070595FA7643A437A45B660A3B584551D5F0626AF69E1D3AB7CB47A0B418217893C3C0D98B0B4CA2C9D491727F497729D53A7D11832A3D2D56C2A928
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"1356C69FD061AABE40B3794CE0FD8A3875AB0A9066B5246DB40A0F3CAC106FC5\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"ef9c4c47-e5d9-4d40-9b7c-eca8ea4ebc1d","scoobe_registry_state":1},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"0"},"domain_actions_config":"H4sIAAAAAAAAAL1dW4/cNrL+K8Y87S7SHI+vcfYpx3E2wVknQdaLAGexGFAUW+KIImVeulu9yH8/VVT3eMYtsrvknPMQZ0ajjzcV68aq4n+u+ObmVthaitu15CE6eStaKbpbu5HOqVpeffOfKz4MWgkelDX+6pt/HR7I+naw8Hy8+ubq5yH8HMPVV1e17bky8MTIsNZqx4Ttr37/igLxIdbK+gn576+uEkLJqWfDe/kQHMYBf/92c/MWJ/H9NIe3OIXDO9gEzMXD4K++ufn9qytR99TZGT2+2w3Wy180H3+VvB4fjttrZZrCRO/Rv0GPG2XkQ3CwkYXNEmTPd/CzZDCLBWheicVD3jBEyKV4zV8zFZYgd2tlVBiXdrzlQbQwemFLdFlsQjUwAAltONsAUS
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):104416
                                                                                                                                                                                                                                      Entropy (8bit):4.637860889262118
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:B/lv4Es1MNTQ9s5Vdw34PsiaR+tDvYXridW+8uh5k5:fwoQC5VdwIiS+GdeK5k5
                                                                                                                                                                                                                                      MD5:3A517B65BA597BE9DC49A9D13F1F3450
                                                                                                                                                                                                                                      SHA1:D4180D8C9B879C8907C743CE4F904D21FB2D854C
                                                                                                                                                                                                                                      SHA-256:2F6B3EFCA273494555B724C2C29B5419D54B088FCF8F0FF519C692780B1B8F6F
                                                                                                                                                                                                                                      SHA-512:71783776E1437BCDB94AF93235E26CC35B02402F726B2216D3DE5C3779BA55E7BD7EDF10EB351CF6D76A7C7552995B2180A9BC4378670315DB2FBD4EDB17B019
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):104416
                                                                                                                                                                                                                                      Entropy (8bit):4.637860889262118
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:B/lv4Es1MNTQ9s5Vdw34PsiaR+tDvYXridW+8uh5k5:fwoQC5VdwIiS+GdeK5k5
                                                                                                                                                                                                                                      MD5:3A517B65BA597BE9DC49A9D13F1F3450
                                                                                                                                                                                                                                      SHA1:D4180D8C9B879C8907C743CE4F904D21FB2D854C
                                                                                                                                                                                                                                      SHA-256:2F6B3EFCA273494555B724C2C29B5419D54B088FCF8F0FF519C692780B1B8F6F
                                                                                                                                                                                                                                      SHA-512:71783776E1437BCDB94AF93235E26CC35B02402F726B2216D3DE5C3779BA55E7BD7EDF10EB351CF6D76A7C7552995B2180A9BC4378670315DB2FBD4EDB17B019
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4194304
                                                                                                                                                                                                                                      Entropy (8bit):0.51666340715291
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:sa7r4w9PQW4rJ2/qeDLc6EHT/aHmaHiI0jjX:cW4dnS90
                                                                                                                                                                                                                                      MD5:94F05BE9265C28381501226D0C7C76FC
                                                                                                                                                                                                                                      SHA1:1C65F96164C8BD909493E1C6889DB073E8BDBCEE
                                                                                                                                                                                                                                      SHA-256:ECE9DEE509417EA1FF0EFF88AA8896D6ABE41F401FA4016EF61E62305B26F3D3
                                                                                                                                                                                                                                      SHA-512:D127688697B2664EDF7CBD1AE778240F3D986DD17040D3DDA0C127E8176EEA590E77E61BC1DA719E4DA1F7603CB445710F47B8DC4A26808157BA3EDECAC97E9C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:...@..@...@.....C.].....@................2..h1..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....e.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".xccdnh20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@..............2......................w..U.>.........."....."...2...".*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z....+....W@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z............<..8...#...msNurturingAssistanceHomeDependency.....triggered....(..$.......
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):280
                                                                                                                                                                                                                                      Entropy (8bit):4.167052382566177
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FiWWltlUEuWZ+XQOQtK8/gSTlfmVVTCYgBVP/Sh/JzvKo8sBXwlWllt:o1Uux/g4fmVVwBVsJDKo89Q/
                                                                                                                                                                                                                                      MD5:EA54130886D26B7F753BDF0BEA3723FA
                                                                                                                                                                                                                                      SHA1:BD945139AEAD1F48BD3F4B96B03A6D0D3CC1C22F
                                                                                                                                                                                                                                      SHA-256:9FECA4C595D70BC021ACE1BED898B63E45D3EFB5BE2E343F22E03C1AEE130DDB
                                                                                                                                                                                                                                      SHA-512:0D1AA89027A368E5D4D8D3DDDC235FB15E0D4F723DB69655A7901E65AEFA03DE8FACF6689FB8B885905BE37DB79219E965EF109721D0B9210BA58034951CA2CB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:sdPC......................z....K..s...x."C2Nft4srAayuXDT/+xJZdTAbGw727eySWzABz920p6g="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................7dc5f755-0f90-4102-bc8e-37d02917bdc7............
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (16372), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16375
                                                                                                                                                                                                                                      Entropy (8bit):5.43026969443757
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:stzJ9pQTryZigaba4uyplsj56O2hjko6NOeQ77AK+g2zkczeF25X8DbV+F8gQwlW:stzLA3u4lsj563qiniEbGvQwSsc
                                                                                                                                                                                                                                      MD5:58DEE37FBAAA9DDA92A640AB9C7D45D6
                                                                                                                                                                                                                                      SHA1:0548C99A0353561B54A17B2A550A29CA2635C2CD
                                                                                                                                                                                                                                      SHA-256:A9CFC256A8C5057684E562409A014B9F51FB1CC16893A1A9B95DB8E9C626B087
                                                                                                                                                                                                                                      SHA-512:82062F1DC68C270BFA881BF015CDA09C61B453D863ABAF25B57FDE16BD63215A7C9CF764E78533A11374769930E9F090AB83445259A313F91E63F1B828AA2C8B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13359134542142063","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):39546
                                                                                                                                                                                                                                      Entropy (8bit):5.563133755972909
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:0HXQTULoL4XhWP7Tfh38F1+UoAYDCx9Tuqh0VfUC9xbog/OVRix6g0YrwECchKDL:0HXQTSW4XhWP7Tfh3u1jawixV0JECoIl
                                                                                                                                                                                                                                      MD5:F939A5ECC1C3DE2405B5595E708B4E17
                                                                                                                                                                                                                                      SHA1:E6C9822108DA11CD709213E269F7FC1B3C3B580C
                                                                                                                                                                                                                                      SHA-256:50F351FDE517B374264769BA4F8F319C8107018A84EE44D9ADA4A3D3D2FCC1B5
                                                                                                                                                                                                                                      SHA-512:79FB9BBEB239875918D79A08DFAD2BA53695082C407A5F553E49104C45E00A58C94B74A918964323123D9534150CE01D38E9ED4C09870128CAA3F04D7B5BDFFF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13359134541555887","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13359134541555887","location":5,"ma
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                      Size (bytes):2164087
                                                                                                                                                                                                                                      Entropy (8bit):5.223222915679813
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:F0PkZpVif6G7X2G29hYNpmoFA5pENU9ibYM9Bby28:F0MZpVifX3maK
                                                                                                                                                                                                                                      MD5:4A4848CB2FE9249326C4502E25A929E5
                                                                                                                                                                                                                                      SHA1:9C8AE39D68247208F01674BA9DB18B7FEBF1D1C1
                                                                                                                                                                                                                                      SHA-256:2600B193A6D147D64AC0139A14F37AE849F4D169A6C7C1BC409285C80C638FC9
                                                                                                                                                                                                                                      SHA-512:4FBC7C790AF1F2B7FBE5BCEB6C1F6992D66014A07E056074514CE8BFD89220D09026B64D33019073CAFC2DE4691416A98DC21785DECE5D20F17E5DAECB05F587
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:...m.................DB_VERSION.1...8.................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13341056840624329.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):332
                                                                                                                                                                                                                                      Entropy (8bit):5.117775938069351
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:DePajyq2PRN23oH+Tcwt9Eh1tIFUt86eP21Zmw+6eP+RkwORN23oH+Tcwt9Eh15d:DiiyvaYeb9Eh16FUt86iQ/+6i+R5JYe8
                                                                                                                                                                                                                                      MD5:AF99716E85D1AB0DC272B460F2900C5B
                                                                                                                                                                                                                                      SHA1:3B4B157CDFC6240789B11975921170B2AE7C8380
                                                                                                                                                                                                                                      SHA-256:E9118F3EE341E1828A17ECB4841B93B0EECA7561B0EBDEB29DAC410462540494
                                                                                                                                                                                                                                      SHA-512:D89292819829D576F6F6ED8C154F586DDC32E6EE8E2DC742416726A30A4837649824FFD79E01C1E342A6B2A5587D1ED763FD0633F6E8742B11E89F92C20DD81A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:25.295 1010 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/05/02-16:42:25.297 1010 Recovering log #3.2024/05/02-16:42:25.718 1010 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):332
                                                                                                                                                                                                                                      Entropy (8bit):5.117775938069351
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:DePajyq2PRN23oH+Tcwt9Eh1tIFUt86eP21Zmw+6eP+RkwORN23oH+Tcwt9Eh15d:DiiyvaYeb9Eh16FUt86iQ/+6i+R5JYe8
                                                                                                                                                                                                                                      MD5:AF99716E85D1AB0DC272B460F2900C5B
                                                                                                                                                                                                                                      SHA1:3B4B157CDFC6240789B11975921170B2AE7C8380
                                                                                                                                                                                                                                      SHA-256:E9118F3EE341E1828A17ECB4841B93B0EECA7561B0EBDEB29DAC410462540494
                                                                                                                                                                                                                                      SHA-512:D89292819829D576F6F6ED8C154F586DDC32E6EE8E2DC742416726A30A4837649824FFD79E01C1E342A6B2A5587D1ED763FD0633F6E8742B11E89F92C20DD81A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:25.295 1010 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/05/02-16:42:25.297 1010 Recovering log #3.2024/05/02-16:42:25.718 1010 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):28672
                                                                                                                                                                                                                                      Entropy (8bit):0.48349207171277364
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfB2tD7Do4G:TouQq3qh7z3bY2LNW9WMcUvB2tno
                                                                                                                                                                                                                                      MD5:EA21B36E9C94C8EA576D751285AE73AC
                                                                                                                                                                                                                                      SHA1:B9722CE558FC55DF27B6E4ED0A7C1772162E5234
                                                                                                                                                                                                                                      SHA-256:F4BF2F833EE491AFBD4569A92A1E68E68EB8CFB7C19CE4B1B24DA2EBD71255E6
                                                                                                                                                                                                                                      SHA-512:F40FCDCCB91E99B89714296015BE8DA53D8FA55C082A965CC8AAAD9401DF9C24EA170077CC9E819A980B6DFFF75BFD2C1840F594B01BAF4A60A4A9E900FD9237
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10240
                                                                                                                                                                                                                                      Entropy (8bit):0.8708334089814068
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:LBtW4mqsmvEFUU30dZV3lY7+YNbr1dj3BzA2ycFUxOUDaazMvbKGxiTUwZ79GV:LLaqEt30J2NbDjfy6UOYMvbKGxjgm
                                                                                                                                                                                                                                      MD5:92F9F7F28AB4823C874D79EDF2F582DE
                                                                                                                                                                                                                                      SHA1:2D4F1B04C314C79D76B7FF3F50056ECA517C338B
                                                                                                                                                                                                                                      SHA-256:6318FCD9A092D1F5B30EBD9FB6AEC30B1AEBD241DC15FE1EEED3B501571DA3C7
                                                                                                                                                                                                                                      SHA-512:86FEF0E05F871A166C3FAB123B0A4B95870DCCECBE20B767AF4BDFD99653184BBBFE4CE1EDF17208B7700C969B65B8166EE264287B613641E7FDD55A6C09E6D4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j...v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                      Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                      MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                      SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                      SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                      SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):270336
                                                                                                                                                                                                                                      Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                      MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                      SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                      SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                      SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                      Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                      MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                      SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                      SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                      SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                      Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                      MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                      SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                      SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                      SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):262512
                                                                                                                                                                                                                                      Entropy (8bit):9.47693366977411E-4
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:LsNlYe1:Ls311
                                                                                                                                                                                                                                      MD5:96B224C8B95E85C98A4B098EB989994A
                                                                                                                                                                                                                                      SHA1:089D23567C3985A3E32DAAAB04338B51DD7D5421
                                                                                                                                                                                                                                      SHA-256:D5A26864CE07857AE1B3339F470E0B1AC93449FD7A3868CE92E4E378FE953383
                                                                                                                                                                                                                                      SHA-512:D08FE6B6C1D90C0FBE2684A78A2A9C5C4340FA522FEA0509BA1B88BF8F2084E0AA109995CCF8373E33B074F3D85749804DCD66B33F4EE444D20C694424AB1A86
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.............................................v/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                      Entropy (8bit):4.994010050744163
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:iWstvhYNrkU1cleqjXHVFUw3CAlrLuOZf9:iptAwleqjX1HSaLZf9
                                                                                                                                                                                                                                      MD5:A105E51FE00336B6E15773C6527E666B
                                                                                                                                                                                                                                      SHA1:2DB0F6E166BDB55F73C77B649542B9810041B35C
                                                                                                                                                                                                                                      SHA-256:4D04DCB4BEE7F0510E10B56602A004B99C94E7C8184058CD1AF09B27E16D2AAB
                                                                                                                                                                                                                                      SHA-512:723027F9076E2370CD04EFF88613CBEFF1BCBD721168E7BF53F2EE68E0E6EAF04205FC5D7B177D3BCF37E39A4890711068D3FEB106215FE5695E1ABC6AD2FB7D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:...m.................DB_VERSION.1g.YL................FLYOUT_STORAGE:.{"personalization_data_consent_enabled":false}
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):344
                                                                                                                                                                                                                                      Entropy (8bit):5.161712694612125
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:DePy0jyq2PRN23oH+TcwtnG2tMsIFUt86ePh21Zmw+6ePhgRkwORN23oH+TcwtnB:DiFyvaYebn9GFUt86ihQ/+6ihgR5JYeV
                                                                                                                                                                                                                                      MD5:5ADE0324B66231D87609E9A6A695AD16
                                                                                                                                                                                                                                      SHA1:69CCE1C6865A7326D6C64EB08E3E89533E85C95E
                                                                                                                                                                                                                                      SHA-256:61DFE32C75408EBBDFD22A57FA7EC5183C3C3AE663D09D5BFDBCACAC1C0EBA35
                                                                                                                                                                                                                                      SHA-512:D455405B098A5AD1BDA01633BAD945255C0ECC612EC0553D3435FDBDB660FB2A7267A8BCA43301E114386192C564EAABB122DF125AA732A4AC3C2FBA668AAA34
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:21.599 12e4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/05/02-16:42:21.600 12e4 Recovering log #3.2024/05/02-16:42:21.600 12e4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):344
                                                                                                                                                                                                                                      Entropy (8bit):5.161712694612125
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:DePy0jyq2PRN23oH+TcwtnG2tMsIFUt86ePh21Zmw+6ePhgRkwORN23oH+TcwtnB:DiFyvaYebn9GFUt86ihQ/+6ihgR5JYeV
                                                                                                                                                                                                                                      MD5:5ADE0324B66231D87609E9A6A695AD16
                                                                                                                                                                                                                                      SHA1:69CCE1C6865A7326D6C64EB08E3E89533E85C95E
                                                                                                                                                                                                                                      SHA-256:61DFE32C75408EBBDFD22A57FA7EC5183C3C3AE663D09D5BFDBCACAC1C0EBA35
                                                                                                                                                                                                                                      SHA-512:D455405B098A5AD1BDA01633BAD945255C0ECC612EC0553D3435FDBDB660FB2A7267A8BCA43301E114386192C564EAABB122DF125AA732A4AC3C2FBA668AAA34
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:21.599 12e4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/05/02-16:42:21.600 12e4 Recovering log #3.2024/05/02-16:42:21.600 12e4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                                                      Entropy (8bit):0.6121866792309745
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:TLapR+DDNzWjJ0npnyXKUO8+jVPpKcLemL:TO8D4jJ/6Up+yUr
                                                                                                                                                                                                                                      MD5:F991ECF074B8F9B6B24CB295D70EB3AA
                                                                                                                                                                                                                                      SHA1:C8EAE84C9422800BC74612CAD8ABF457F6B7D7AB
                                                                                                                                                                                                                                      SHA-256:AD5D5A1ECB734F22E7C623A2838C10C7160CC63D9168E2D31668DC8266DFB409
                                                                                                                                                                                                                                      SHA-512:934954411427192E67BBDBABD311FDA9E5B18FCB7AB4AB90737AB4569E7468F2F6A1B57218FADC65954A720DCB5A502B096B59D94D04C03F087F598096B97E1A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):392645
                                                                                                                                                                                                                                      Entropy (8bit):5.409362843460793
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:lz/imQpx6W1PSaKWDHu5MURaIq49QxxJnyEndBuHltBfdK5WNbsVECiPqCfXtLP4:lAcMSq49zEndBuHltBfdK5WNbsVECiPk
                                                                                                                                                                                                                                      MD5:0E3E47E6A52BB1D6BC3F6C4998138667
                                                                                                                                                                                                                                      SHA1:5A9301F7D30AA25EE900747B87D9FA0604355AC4
                                                                                                                                                                                                                                      SHA-256:E21F118A83DB8E7BB228EB9EF09384DD9F2A4F866C3C37B64DD28DBFF69DA475
                                                                                                                                                                                                                                      SHA-512:6661F2D0A90C55D431CA3A13E9DDAA701B6BF3076F4CCDF268A30DAF10E8287CDF66F922B581C18ADF032E7E82503EDBB96733C58DA3CCC60E1DE8D3356F4E31
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:...m.................DB_VERSION.1...................&QUERY_TIMESTAMP:domains_config_gz2.*.*.13359134545764903..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.75/asset?sv=2017-07-29&sr=c&sig=Z66hqSRAIxK%2FfuiudWUa9VEzQbPIGUiDfcuGAIlqgPw%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-07-30T00%3A00%3A00Z&sp=r&assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":75},"hash":"EwG2gkfquexLj6u3yjHyiL4YQwdU318k1Hub+1rSDMI=","size":391864}].j...}...............ASSET_VERSION:domains_config_gz.2.8.75..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):307
                                                                                                                                                                                                                                      Entropy (8bit):5.172559939469267
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:DePIq1RN23oH+Tcwtk2WwnvB2KLlpePjSQL+q2PRN23oH+Tcwtk2WwnvIFUv:DiCYebkxwnvFLrijjyvaYebkxwnQFUv
                                                                                                                                                                                                                                      MD5:4D0F405487744421FDF56CE435FA7F78
                                                                                                                                                                                                                                      SHA1:E469AA8B636099B46ED5735ABBA831793D9FBE41
                                                                                                                                                                                                                                      SHA-256:4188AEB21B30C6C6D4461AB3D4135099DCA1568A244BD6B664F966CD82946E8D
                                                                                                                                                                                                                                      SHA-512:32F6CC2633343C960BAA311C55514ECAC5C7B856DEEA35218F24904396A55D46784706F7EADC7C5AAE7D596DD9971D7009E0222142D03E6D6AC5B8D756787078
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:25.304 14a8 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/05/02-16:42:25.357 14a8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):41
                                                                                                                                                                                                                                      Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                      MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                      SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                      SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                      SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                      Size (bytes):374810
                                                                                                                                                                                                                                      Entropy (8bit):5.396154242952988
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:dWLgimLVvUrsc6rRA81b/18jyJNjfvrfM6Rz:cLBgAg1zfvL
                                                                                                                                                                                                                                      MD5:AFB4CA56A8D344F979AEC5BC4247E48C
                                                                                                                                                                                                                                      SHA1:B17E4169CA37AEFADE489F70A5CDC7C6F8850A2A
                                                                                                                                                                                                                                      SHA-256:128AD2A16A640FD85C2EB382E5AFD4F6D7361BA0BB9078E0FE7E024CC571EB06
                                                                                                                                                                                                                                      SHA-512:C6629775AD10FC3FB59C84AA739477F14A64F5DFB54304943BB5AC76CC672EBB88CC6D5B001DABE8AF4ED282D0BD1EE9E4B31390375ED160578DFF8F71ED5D0C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                                                                      Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                                      MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                                                      SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                                                      SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                                                      SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):317
                                                                                                                                                                                                                                      Entropy (8bit):5.1218581875752065
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:DePBFBI+q2PRN23oH+Tcwt8aPrqIFUt86ePHFTWZmw+6ePHFmVkwORN23oH+TcwC:Dii+vaYebL3FUt86iHFK/+6iHFmV5JYD
                                                                                                                                                                                                                                      MD5:916F6FB6EE93DCC54267065BA01435C5
                                                                                                                                                                                                                                      SHA1:39139777AC87CBE278F5EC3D6556AACA65AE37F5
                                                                                                                                                                                                                                      SHA-256:9C574E60B72DAC76B8B9E90AE23EBF0796B26D7BD37B6793A31745CC68A9290F
                                                                                                                                                                                                                                      SHA-512:D335F35C80FDF3107DCDB9451485E9CFDE5FC4D443903AEFDA0048050293402C5496AFD4FF65F7845FAA380D6F37A988B4EBFD5EDFD366021AA9E20958449AFA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:21.612 d0c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/05/02-16:42:21.614 d0c Recovering log #3.2024/05/02-16:42:21.614 d0c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):317
                                                                                                                                                                                                                                      Entropy (8bit):5.1218581875752065
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:DePBFBI+q2PRN23oH+Tcwt8aPrqIFUt86ePHFTWZmw+6ePHFmVkwORN23oH+TcwC:Dii+vaYebL3FUt86iHFK/+6iHFmV5JYD
                                                                                                                                                                                                                                      MD5:916F6FB6EE93DCC54267065BA01435C5
                                                                                                                                                                                                                                      SHA1:39139777AC87CBE278F5EC3D6556AACA65AE37F5
                                                                                                                                                                                                                                      SHA-256:9C574E60B72DAC76B8B9E90AE23EBF0796B26D7BD37B6793A31745CC68A9290F
                                                                                                                                                                                                                                      SHA-512:D335F35C80FDF3107DCDB9451485E9CFDE5FC4D443903AEFDA0048050293402C5496AFD4FF65F7845FAA380D6F37A988B4EBFD5EDFD366021AA9E20958449AFA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:21.612 d0c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/05/02-16:42:21.614 d0c Recovering log #3.2024/05/02-16:42:21.614 d0c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                                                                      Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                                      MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                                                      SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                                                      SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                                                      SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):321
                                                                                                                                                                                                                                      Entropy (8bit):5.127018532376425
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:DePO+q2PRN23oH+Tcwt865IFUt86ePW6AWZmw+6ePW63VkwORN23oH+Tcwt86+Ud:DiO+vaYeb/WFUt86ix/+6iFV5JYeb/+e
                                                                                                                                                                                                                                      MD5:11519391F23D82F1219DF93A1AD37245
                                                                                                                                                                                                                                      SHA1:4B67C610CFC640E3938DD350A21BF37AB2FC91CC
                                                                                                                                                                                                                                      SHA-256:7E928A2CDDF7D338F50F44446613E42C45A2B59A7AEB3A68272E41BA73EE8EDE
                                                                                                                                                                                                                                      SHA-512:19B9054E1DEBA694DD382BA29389999CF83BCDFE8182E195A671D89AB6A81A2C7BBC1B4F86BB219F0D31E70F232A8AB3210091E582193751E25942C3E3441D22
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:21.623 d0c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/05/02-16:42:21.624 d0c Recovering log #3.2024/05/02-16:42:21.624 d0c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):321
                                                                                                                                                                                                                                      Entropy (8bit):5.127018532376425
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:DePO+q2PRN23oH+Tcwt865IFUt86ePW6AWZmw+6ePW63VkwORN23oH+Tcwt86+Ud:DiO+vaYeb/WFUt86ix/+6iFV5JYeb/+e
                                                                                                                                                                                                                                      MD5:11519391F23D82F1219DF93A1AD37245
                                                                                                                                                                                                                                      SHA1:4B67C610CFC640E3938DD350A21BF37AB2FC91CC
                                                                                                                                                                                                                                      SHA-256:7E928A2CDDF7D338F50F44446613E42C45A2B59A7AEB3A68272E41BA73EE8EDE
                                                                                                                                                                                                                                      SHA-512:19B9054E1DEBA694DD382BA29389999CF83BCDFE8182E195A671D89AB6A81A2C7BBC1B4F86BB219F0D31E70F232A8AB3210091E582193751E25942C3E3441D22
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:21.623 d0c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/05/02-16:42:21.624 d0c Recovering log #3.2024/05/02-16:42:21.624 d0c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1254
                                                                                                                                                                                                                                      Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWA:
                                                                                                                                                                                                                                      MD5:826B4C0003ABB7604485322423C5212A
                                                                                                                                                                                                                                      SHA1:6B8EF07391CD0301C58BB06E8DEDCA502D59BCB4
                                                                                                                                                                                                                                      SHA-256:C56783C3A6F28D9F7043D2FB31B8A956369F25E6CE6441EB7C03480334341A63
                                                                                                                                                                                                                                      SHA-512:0474165157921EA84062102743EE5A6AFE500F1F87DE2E87DBFE36C32CFE2636A0AE43D8946342740A843D5C2502EA4932623C609B930FE8511FE7356D4BAA9C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                                                      Entropy (8bit):5.133699346888173
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:DePjE3+q2PRN23oH+Tcwt8NIFUt86ePjEXZmw+6ePjE3VkwORN23oH+Tcwt8+eLJ:DijEOvaYebpFUt86ijEX/+6ijEF5JYey
                                                                                                                                                                                                                                      MD5:9148A718159C3480D70E3493DEDCC18C
                                                                                                                                                                                                                                      SHA1:C8AA5B37CFB6FC4B6ABF8052CAE18EBE9DF34B28
                                                                                                                                                                                                                                      SHA-256:B929563AE2B2A8ED6C7F920AD73C1277B02C6AFCD61F1BC60782C3168C99BD07
                                                                                                                                                                                                                                      SHA-512:66B98C60DDC122BF24C91F2CC67A736184DAE75A94F9183F328ECFFB097CFFF771C15968F44DDA4528AA5E6ED0402225EDB9AF024AF9DEA3090FA4E9533CC2FA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:22.358 1008 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/05/02-16:42:22.358 1008 Recovering log #3.2024/05/02-16:42:22.358 1008 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                                                      Entropy (8bit):5.133699346888173
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:DePjE3+q2PRN23oH+Tcwt8NIFUt86ePjEXZmw+6ePjE3VkwORN23oH+Tcwt8+eLJ:DijEOvaYebpFUt86ijEX/+6ijEF5JYey
                                                                                                                                                                                                                                      MD5:9148A718159C3480D70E3493DEDCC18C
                                                                                                                                                                                                                                      SHA1:C8AA5B37CFB6FC4B6ABF8052CAE18EBE9DF34B28
                                                                                                                                                                                                                                      SHA-256:B929563AE2B2A8ED6C7F920AD73C1277B02C6AFCD61F1BC60782C3168C99BD07
                                                                                                                                                                                                                                      SHA-512:66B98C60DDC122BF24C91F2CC67A736184DAE75A94F9183F328ECFFB097CFFF771C15968F44DDA4528AA5E6ED0402225EDB9AF024AF9DEA3090FA4E9533CC2FA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:22.358 1008 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/05/02-16:42:22.358 1008 Recovering log #3.2024/05/02-16:42:22.358 1008 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):429
                                                                                                                                                                                                                                      Entropy (8bit):5.809210454117189
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                                                                                                                      MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                                                                                                                      SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                                                                                                                      SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                                                                                                                      SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 18, cookie 0x8, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):36864
                                                                                                                                                                                                                                      Entropy (8bit):4.703193850794256
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:HO+y+H8NScK+qcvA5NFoEasgb5hUqyyxqha/:HO+y+H8NScK+qcvA5NaEClyycha/
                                                                                                                                                                                                                                      MD5:3A02105980B4939A1E548BD148348C6B
                                                                                                                                                                                                                                      SHA1:DE8258D9237F2FF5122A9A4621CE027CF5101AB8
                                                                                                                                                                                                                                      SHA-256:485328F66E74E7CE20F2E0D09AF353FF55047BA008B4F7B540DE758226BC325C
                                                                                                                                                                                                                                      SHA-512:84C89D2F9252A4BE0C4B00C5894BCBF0C64CB7864B1F1CD9766F14E27670DD158BEBB8B2CF1AC4943D5F88196C1B7DD7DA9664561892AA6A9B301311FCAC5043
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                      Size (bytes):19016
                                                                                                                                                                                                                                      Entropy (8bit):3.1634120066949034
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:UBKMtqcvA5NjFA+y+H8NST0clbbKBnZ4FtF:MK+qcvA5NjO+y+H8NSqlZ4FL
                                                                                                                                                                                                                                      MD5:3989E9744BADA647E9A036FBB3187239
                                                                                                                                                                                                                                      SHA1:4A90997F879F1F48E439ED455A52C3AF297361D8
                                                                                                                                                                                                                                      SHA-256:A7566C1127DC2429706AD15365EFDBC07A20E6508F668D5930C5AC4C01AFB6E2
                                                                                                                                                                                                                                      SHA-512:2EC37AD7EE5AD196CEA3F510A1DC4DB46F4F4F1CD30B57095442DA0EA42706FD97304C159C978BBDC75B08024D11F6A6CAF2A739FEDD125A2F28B0673D05F375
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:............xe;........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s.:...U................................................................................................................................................................................................................................I....https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.aliexpress.com/&origin=PinningWizard..H....https://edge.microsoft.com
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                      Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                      MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                      SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                      SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                      SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):270336
                                                                                                                                                                                                                                      Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                      MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                      SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                      SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                      SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                      Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                      MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                      SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                      SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                      SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                      Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                      MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                      SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                      SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                      SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):262512
                                                                                                                                                                                                                                      Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:LsNliKlX:Ls37
                                                                                                                                                                                                                                      MD5:FF0644CACC588B52AD0417837C0E5ACB
                                                                                                                                                                                                                                      SHA1:826C2C08D03D76524EF57F91445F490EB8A05993
                                                                                                                                                                                                                                      SHA-256:8C34BB619F227703A4BACB39DC88E9553433035545D0B8D7DC50BEA991FBB8B2
                                                                                                                                                                                                                                      SHA-512:0E84B547FDF9376F2E1137D8410E1B93930FA0BDD7FE117613887C666334DD275B5EC6D346960E41A3526745D5C06B6F0DAB3D89F9716098C496942AB0F84E2F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................}....v/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):155648
                                                                                                                                                                                                                                      Entropy (8bit):0.6355696574302561
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:WH5WM7JmHvHpaWyejzH+bDoYysX0IxQzlkHtpVJNlYDLjGQLBE3CeE0kEnqY4QAl:dNhH+bDo3iN0l2TVJkXBBE3ybVJQG
                                                                                                                                                                                                                                      MD5:C971F4014F37E449AD3559169C8EF678
                                                                                                                                                                                                                                      SHA1:0FD60FC829446D55C09F365110267D276A685C59
                                                                                                                                                                                                                                      SHA-256:2C08369E0636A22B9D70696D75E98FFD61F917C76384033C1263A06C6D1927F8
                                                                                                                                                                                                                                      SHA-512:CF1121CAC10ACD09CA9D19A041A1B6DB47ADAAEBF158540838BE03CF7D77C89A653F8C314912409DDBE4FA39BB1D3172028363D63D7B1B012B8EAB33F23CE2DC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):115717
                                                                                                                                                                                                                                      Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                      MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                      SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                      SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                      SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 11, cookie 0x3, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):45056
                                                                                                                                                                                                                                      Entropy (8bit):3.548923625973954
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:jj9P0uVP/Kbt3QkQer/hzgam6IQcO773pL4RKToaAu:jdxVP/qe2/8TO72RKcC
                                                                                                                                                                                                                                      MD5:4D51C385D7CB7BFE6C7602BFC8E1BFE8
                                                                                                                                                                                                                                      SHA1:C2EF04498B5127EE281BD71F5746F45B70D50E68
                                                                                                                                                                                                                                      SHA-256:2A407A4243A14F7D6A9E26B064716BE20BF5FB0634471C4947A9175B22DA94AD
                                                                                                                                                                                                                                      SHA-512:2DBF7393BF6C0B8EE2800A2CBA825C650874FB78FBE42C4EAAD53174136DCD16A7F94BCB7F4C0928A8B1FB5F4D1C7FBA4CACED6337BC0F2D0702B6C07014EFD0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):404
                                                                                                                                                                                                                                      Entropy (8bit):5.268497873003963
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:DigEvaYeb8rcHEZrELFUt86igg/+6igI5JYeb8rcHEZrEZSJ:DiguaYeb8nZrExg86igUigSJYeb8nZrt
                                                                                                                                                                                                                                      MD5:58F7B1239130B3417C88573CFC843EB8
                                                                                                                                                                                                                                      SHA1:F87994DE1BF375B2DA123D97038BB47FDA3CA053
                                                                                                                                                                                                                                      SHA-256:3DE31435B452347A74DE2B77F4580DC4A75DC308B5955346ABBBB0A2FF8348D1
                                                                                                                                                                                                                                      SHA-512:816A0BF1818478E4BF610182373108309920B3FB7C7CB1ED7BAC57857EF61D6E2BF854AADF4E55B641EA8AC1204086E9AE1934A4E963292D6726C9D5879BD32E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:22.987 1008 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/05/02-16:42:22.988 1008 Recovering log #3.2024/05/02-16:42:22.988 1008 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):404
                                                                                                                                                                                                                                      Entropy (8bit):5.268497873003963
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:DigEvaYeb8rcHEZrELFUt86igg/+6igI5JYeb8rcHEZrEZSJ:DiguaYeb8nZrExg86igUigSJYeb8nZrt
                                                                                                                                                                                                                                      MD5:58F7B1239130B3417C88573CFC843EB8
                                                                                                                                                                                                                                      SHA1:F87994DE1BF375B2DA123D97038BB47FDA3CA053
                                                                                                                                                                                                                                      SHA-256:3DE31435B452347A74DE2B77F4580DC4A75DC308B5955346ABBBB0A2FF8348D1
                                                                                                                                                                                                                                      SHA-512:816A0BF1818478E4BF610182373108309920B3FB7C7CB1ED7BAC57857EF61D6E2BF854AADF4E55B641EA8AC1204086E9AE1934A4E963292D6726C9D5879BD32E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:22.987 1008 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/05/02-16:42:22.988 1008 Recovering log #3.2024/05/02-16:42:22.988 1008 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1591
                                                                                                                                                                                                                                      Entropy (8bit):5.587028603369426
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:3wZSTXRIV0374lcIwiUg8cBgBOjOkeitpWlDO9yiF1:3wcLRREkixB82de2pWpO9yiF1
                                                                                                                                                                                                                                      MD5:D052A4B633BBC6C65BB2B864C2C8591B
                                                                                                                                                                                                                                      SHA1:ABF53E57FC9E5A8A5454B6D171E66E0C79AE0D23
                                                                                                                                                                                                                                      SHA-256:72D344A6EC89F4F971A9710905470EFD0E2EA8E5FAFA17C442ED6A1E12B68FD6
                                                                                                                                                                                                                                      SHA-512:28784CE7C5CE2FF4AAE8E158BE6CAF92CDB5061C646D82F342BF24B600037E08EBE18B32601CFC70E5A1D406BA8D250CCADE8F0E48E457E0C79FD83A46F1A7C1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:A.i..................VERSION.1..META:https://ntp.msn.com.............!_https://ntp.msn.com..LastKnownPV..1714660946681.._https://ntp.msn.com..bkgdV|.{"cachedVideoId":-1,"lastUpdatedTime":1714660946826,"schedule":[-1,16,-1,-1,26,9,-1],"scheduleFixed":[-1,16,-1,-1,26,9,-1]}.%_https://ntp.msn.com..clean_meta_flag..1.5_https://ntp.msn.com..enableUndersideAutoOpenFromEdge..false.&_https://ntp.msn.com..oneSvcUniTunMode..header."_https://ntp.msn.com..pageVersions..{"dhp":"20240501.104"}.*_https://ntp.msn.com..pivotSelectionSource..sticky.#_https://ntp.msn.com..selectedPivot..myFeed.#_https://ntp.msn.com..switchedPivot..myFeed.V_https://ntp.msn.com..Thu May 02 2024 16:42:26 GMT+0200 (Central European Summer Time).!_https://ntp.msn.com..storageTestM."O................!_https://ntp.msn.com..LastKnownPV.._https://ntp.msn.com..bkgdV.%_https://ntp.msn.com..clean_meta_flag.5_https://ntp.msn.com..enableUndersideAutoOpenFromEdge.&_https://ntp.msn.com..oneSvcUniTunMode."_https://ntp.msn.com..pageVersi
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):329
                                                                                                                                                                                                                                      Entropy (8bit):5.156616530634006
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:DePMSVq2PRN23oH+Tcwt8a2jMGIFUt86ePpgZmw+6eP7IkwORN23oH+Tcwt8a2jz:Di9vaYeb8EFUt86im/+6iU5JYeb8bJ
                                                                                                                                                                                                                                      MD5:08233DF0FFBC57097378DB90002F46A0
                                                                                                                                                                                                                                      SHA1:379AC4EDD2E4014C8C373962062A71D86DDB2A94
                                                                                                                                                                                                                                      SHA-256:E1F9ED794DB38D898259CDBE22652411EF32348495E6AAD6CD4A83A82C049641
                                                                                                                                                                                                                                      SHA-512:46DAB3B7ABB36AC1D6D3EF4FA24B6285B7FBA9C30844F5994DF748E02B1F7F06FEE6F18EF70E6A1BED36952597E9EBD9B9EF3F29AF202C8C12B4F596FF8673E2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:21.946 614 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/05/02-16:42:21.948 614 Recovering log #3.2024/05/02-16:42:21.951 614 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):329
                                                                                                                                                                                                                                      Entropy (8bit):5.156616530634006
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:DePMSVq2PRN23oH+Tcwt8a2jMGIFUt86ePpgZmw+6eP7IkwORN23oH+Tcwt8a2jz:Di9vaYeb8EFUt86im/+6iU5JYeb8bJ
                                                                                                                                                                                                                                      MD5:08233DF0FFBC57097378DB90002F46A0
                                                                                                                                                                                                                                      SHA1:379AC4EDD2E4014C8C373962062A71D86DDB2A94
                                                                                                                                                                                                                                      SHA-256:E1F9ED794DB38D898259CDBE22652411EF32348495E6AAD6CD4A83A82C049641
                                                                                                                                                                                                                                      SHA-512:46DAB3B7ABB36AC1D6D3EF4FA24B6285B7FBA9C30844F5994DF748E02B1F7F06FEE6F18EF70E6A1BED36952597E9EBD9B9EF3F29AF202C8C12B4F596FF8673E2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:21.946 614 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/05/02-16:42:21.948 614 Recovering log #3.2024/05/02-16:42:21.951 614 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 9, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 9
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                                                      Entropy (8bit):2.802446933357568
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:igTf5CEfFzRLc7bg4cq0aMUf4S/jPlvQ1BDysa2Wg:iYsEfFi7k4cq0a3fl/DlvQrDys/Wg
                                                                                                                                                                                                                                      MD5:DA25EA3F7D58A52BCA8C9B07AC84F019
                                                                                                                                                                                                                                      SHA1:ED9EDCB0C421A38D9F3284FF975882110583268D
                                                                                                                                                                                                                                      SHA-256:C5CC9B878CCCE97EA1E4214D86108364F3599AAA31703D7BE5CD7EF91673DA01
                                                                                                                                                                                                                                      SHA-512:B5D89ACC5D14104A27DB34A1B782388C2C813F7C7DC3041969FEAD236601596C533AEFC7DE88716C5213F8F3CED863A597ACA8F0FD747BD6F90CEA0CE636435E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                                                      Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                                      MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                                      SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                                      SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                                      SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):36864
                                                                                                                                                                                                                                      Entropy (8bit):1.8568509802598212
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:uIEumQv8m1ccnvSWreRoIQgXK+OuQx/0PAg6PcqbLwn1a:uIEumQv8m1ccnvSWCouK5x/q7qB
                                                                                                                                                                                                                                      MD5:D24986F3CCEECF5B115F834270F65C70
                                                                                                                                                                                                                                      SHA1:FBD0BA623AF52F15F52AC378412F44F5F5047472
                                                                                                                                                                                                                                      SHA-256:DEDE8E9CED27231DBB63047ACCF6AA59D863F24713B7A004C6226FF33EA92D1C
                                                                                                                                                                                                                                      SHA-512:8985D88F0D302392990A6136FCC579317C1F886790E1EC565F5DC9D1E1B077F81D2DD74ACF945C2BB13DB319A68FCE6BAE54BFA6A82760FAF07BF7160860DFAA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                                                      Entropy (8bit):0.4716248163409303
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:TLYcfCNWbgZFORkq6cMfPmh0E6UwccI5fB:TeWbgZFORKPXU1cEB
                                                                                                                                                                                                                                      MD5:72E9D82D6C1742197EEA43EC203C6825
                                                                                                                                                                                                                                      SHA1:275AE552E437747FD707962111675AA2C8DEEB0F
                                                                                                                                                                                                                                      SHA-256:0DB0BA239E0421208146C4FBB809F2DBD960019FE4F4EC4CBC894C29627DD759
                                                                                                                                                                                                                                      SHA-512:C62C7C0C9BBE1CFAE2FEF39FBDF70BB5316713D87453096676BD854A19FDD8BC62F1608F8BE3602AD8770B94C13FFE5A9516F05A95548615CB78ED9CEADC7EA9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.......q..g...q.0....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                                                      Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                                      MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                                      SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                                      SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                                      SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                                                      Entropy (8bit):0.70857531256338
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:TLSOUOq0afDdWec9sJnMWvWMObFW6E7J5fc:T+OUzDbg3VLMObU6ec
                                                                                                                                                                                                                                      MD5:3B7DAF79375F7F997E3ED0F60832B429
                                                                                                                                                                                                                                      SHA1:45BF8EBF0EAF0D181EA7B5853E9FCC0A8999DE3C
                                                                                                                                                                                                                                      SHA-256:CED7067546B68C385A7CD1C36507B0D4F2704F6BAEA841FA501926AC368019B2
                                                                                                                                                                                                                                      SHA-512:7EB94968CDDE2F2303B76C8185749C6D2C080F1A7A7DC9B60EEE7B2F370759C0780086E19E91EC111F1C6D3CFBB43E8ABFA103ABC110BDC740CFBDA52CA8D8D0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (16372), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16375
                                                                                                                                                                                                                                      Entropy (8bit):5.43026969443757
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:stzJ9pQTryZigaba4uyplsj56O2hjko6NOeQ77AK+g2zkczeF25X8DbV+F8gQwlW:stzLA3u4lsj563qiniEbGvQwSsc
                                                                                                                                                                                                                                      MD5:58DEE37FBAAA9DDA92A640AB9C7D45D6
                                                                                                                                                                                                                                      SHA1:0548C99A0353561B54A17B2A550A29CA2635C2CD
                                                                                                                                                                                                                                      SHA-256:A9CFC256A8C5057684E562409A014B9F51FB1CC16893A1A9B95DB8E9C626B087
                                                                                                                                                                                                                                      SHA-512:82062F1DC68C270BFA881BF015CDA09C61B453D863ABAF25B57FDE16BD63215A7C9CF764E78533A11374769930E9F090AB83445259A313F91E63F1B828AA2C8B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13359134542142063","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (16372), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16375
                                                                                                                                                                                                                                      Entropy (8bit):5.43026969443757
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:stzJ9pQTryZigaba4uyplsj56O2hjko6NOeQ77AK+g2zkczeF25X8DbV+F8gQwlW:stzLA3u4lsj563qiniEbGvQwSsc
                                                                                                                                                                                                                                      MD5:58DEE37FBAAA9DDA92A640AB9C7D45D6
                                                                                                                                                                                                                                      SHA1:0548C99A0353561B54A17B2A550A29CA2635C2CD
                                                                                                                                                                                                                                      SHA-256:A9CFC256A8C5057684E562409A014B9F51FB1CC16893A1A9B95DB8E9C626B087
                                                                                                                                                                                                                                      SHA-512:82062F1DC68C270BFA881BF015CDA09C61B453D863ABAF25B57FDE16BD63215A7C9CF764E78533A11374769930E9F090AB83445259A313F91E63F1B828AA2C8B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13359134542142063","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (16372), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16375
                                                                                                                                                                                                                                      Entropy (8bit):5.43026969443757
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:stzJ9pQTryZigaba4uyplsj56O2hjko6NOeQ77AK+g2zkczeF25X8DbV+F8gQwlW:stzLA3u4lsj563qiniEbGvQwSsc
                                                                                                                                                                                                                                      MD5:58DEE37FBAAA9DDA92A640AB9C7D45D6
                                                                                                                                                                                                                                      SHA1:0548C99A0353561B54A17B2A550A29CA2635C2CD
                                                                                                                                                                                                                                      SHA-256:A9CFC256A8C5057684E562409A014B9F51FB1CC16893A1A9B95DB8E9C626B087
                                                                                                                                                                                                                                      SHA-512:82062F1DC68C270BFA881BF015CDA09C61B453D863ABAF25B57FDE16BD63215A7C9CF764E78533A11374769930E9F090AB83445259A313F91E63F1B828AA2C8B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13359134542142063","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):37702
                                                                                                                                                                                                                                      Entropy (8bit):5.556906859963366
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:0HXQTULoL4XhWP7Tf638F1+UoAYDCx9Tuqh0VfUC9xbog/OVp6g0YrwECUhKDdK1:0HXQTSW4XhWP7Tf63u1jaAV0JECAIftu
                                                                                                                                                                                                                                      MD5:1B2B552EF50804526CA89D63FE192D00
                                                                                                                                                                                                                                      SHA1:B33BACFFFCD2A1A9350D36EBCC1D8BE0A2B8B49D
                                                                                                                                                                                                                                      SHA-256:F4082FB855B07E4127D72FCD81B21026D6DC05DD3F9AD71D579064F1664492B5
                                                                                                                                                                                                                                      SHA-512:6A6E6E3DD26D337D2CD7C5E12E18C741A85F6DA6F732D980EBB3C376C6531E3CC03135AB8ED62D1F7838E7123DD6B334EFAEFBD912A0CCDE60944AB043375508
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13359134541555887","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13359134541555887","location":5,"ma
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):37702
                                                                                                                                                                                                                                      Entropy (8bit):5.556906859963366
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:0HXQTULoL4XhWP7Tf638F1+UoAYDCx9Tuqh0VfUC9xbog/OVp6g0YrwECUhKDdK1:0HXQTSW4XhWP7Tf63u1jaAV0JECAIftu
                                                                                                                                                                                                                                      MD5:1B2B552EF50804526CA89D63FE192D00
                                                                                                                                                                                                                                      SHA1:B33BACFFFCD2A1A9350D36EBCC1D8BE0A2B8B49D
                                                                                                                                                                                                                                      SHA-256:F4082FB855B07E4127D72FCD81B21026D6DC05DD3F9AD71D579064F1664492B5
                                                                                                                                                                                                                                      SHA-512:6A6E6E3DD26D337D2CD7C5E12E18C741A85F6DA6F732D980EBB3C376C6531E3CC03135AB8ED62D1F7838E7123DD6B334EFAEFBD912A0CCDE60944AB043375508
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13359134541555887","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13359134541555887","location":5,"ma
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):209
                                                                                                                                                                                                                                      Entropy (8bit):4.781750903806468
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:chltUQ2Hm4kxH4xRNwBgzNnNurkXzd064lFlSFdVVl03nUBcis+ArXlK/Fl46JzR:chXUQI2xH8BzNme3fFd4d/rXc4IM1M/
                                                                                                                                                                                                                                      MD5:7C1B96DAB9280D6BA57513C7B67D992F
                                                                                                                                                                                                                                      SHA1:B2EE388821413E5CE5D9ECD38998F71B23FFCC69
                                                                                                                                                                                                                                      SHA-256:103E2BB870EF8E0155FCAEE58BB8B3421B45B580F087A72E59F67C1205C4422B
                                                                                                                                                                                                                                      SHA-512:765944240657437099C01890941F471D54F628E611E51DF6F50D8CA2902D874E98C664EBDBBFDC1C63E7BCADCFDC006D0B2D0DBC7B6FA4B6D790E859EF3C8D5D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:....I................URES:0...INITDATA_NEXT_RESOURCE_ID.1..INITDATA_DB_VERSION.2r..;................REG:https://ntp.msn.com/.0..REGID_TO_ORIGIN:0MeN+.................URES:0..PRES:0.J4...................PRES:0
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):293
                                                                                                                                                                                                                                      Entropy (8bit):5.150255070712127
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:DeP11RN23oH+TcwtE/a252KLlpePPQ+q2PRN23oH+TcwtE/a2ZIFUv:DiqYeb8xLriPQ+vaYeb8J2FUv
                                                                                                                                                                                                                                      MD5:56ED8FCBA67E685B68F205BAE68BC724
                                                                                                                                                                                                                                      SHA1:00F6A04B9DDA8C664B785D0F0F4B6BB4E517D66A
                                                                                                                                                                                                                                      SHA-256:AF1AB1F04ACF823F27F75602CDF96D7BCDA1C200E107A4FD27A84255E9CF2B89
                                                                                                                                                                                                                                      SHA-512:14DF171851C58B2CAFD289CE8756DFD7CE47B75C1B6CCB09FD914C4D5A1DFF93A3E34F3DACA8F4C4B9EB8C98B1217BB1080A6642ED8E2473CDBCFAABE6BCF1F6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:29.249 7bc Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database since it was missing..2024/05/02-16:42:29.259 7bc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database/MANIFEST-000001.
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):41
                                                                                                                                                                                                                                      Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                      MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                      SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                      SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                      SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):119044
                                                                                                                                                                                                                                      Entropy (8bit):5.579871268143367
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:U9/4xPXfOZndTexeuirwWw/7/hyjm/dyyoSy4WL/w/O:8ndTeBi0WhjIDW4WL/b
                                                                                                                                                                                                                                      MD5:9382FB6D025E2EE4F4F4FA4DA198C4D2
                                                                                                                                                                                                                                      SHA1:BA60A941364FC3B60AAAF160745723FC574834E7
                                                                                                                                                                                                                                      SHA-256:836A886E16997C0C25565469FC9428E22DAE71213FB0AC90B83D68230ECE3CA7
                                                                                                                                                                                                                                      SHA-512:A78849A706085E99E8E9E591AE90635548E34F8135E580186863F9C4CD05AD347EFDAA28D384A72CC06CF7731E3BA6F3EB343DA70BD02473A261BFEF399F4327
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:0\r..m..........rSG.....0!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var s=t();for(var a in s)("object"==typeof exports?exports:e)[a]=s[a]}}(self,(()=>(()=>{"use strict";var e={894:()=>{try{self["workbox:cacheable-response:6.4.0"]&&_()}catch(e){}},81:()=>{try{self["workbox:core:6.4.0"]&&_()}catch(e){}},485:()=>{try{self["workbox:expiration:6.4.0"]&&_()}catch(e){}},484:()=>{try{self["workbox:navigation-preload:6.4.0"]&&_()}catch(e){}},248:()=>{try{self["workbox:precaching:6.4.0"]&&_()}catch(e){}},492:()=>{try{self["workbox:routing:6.4.0"]&&_()}catch(e){}},154:()=>{try{self["workbox:strategies:6.4.0"]&&_()}catch(e){}}},t={};function s(a){var n=t[a];if(void 0!==n)return n.exports;var r=t[a]={exports:{}};return e[a](r,r.exports,s),r.exports}s.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):201409
                                                                                                                                                                                                                                      Entropy (8bit):6.403747337582345
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:bePQbywwQfkQYh902v+F7vLaL/eeUBrSv:C4uwwrQYhW2v+xaL/NIOv
                                                                                                                                                                                                                                      MD5:627A23570D91160684DB09AA93586978
                                                                                                                                                                                                                                      SHA1:4A41276873E0D3B93F6781A462A90754B259FF1F
                                                                                                                                                                                                                                      SHA-256:599E3672289D547560FE2473BA7EDB4B534A41B7B139ED8E11495F61FAD7BED5
                                                                                                                                                                                                                                      SHA-512:EDD7C08F84AB4B3C644EB3778D88AB1CFF71A5EC1AD1C2663BACFAC9D07B7FE5583AEED172237B51A45CDCEBE26B97292AB0F457F071B6FEA3CE42DC466A3A86
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:0\r..m..........rSG.....0....Lp.................;.......*h........,T.8..`,.....L`.....,T...`......L`......Rcj..X....exports...Rc..j)....module....Rcbu".....define....Rb..,.....amd....D..H...........".. ...".. ...!...a..2....]".. ...!...-.....!...|..c.....>a...8v............*.........".. ...!........./..4.....).....$Sb............I`....Da......... ..f..........`...p...0...j...p..H.......Q...&......https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&enableNetworkFirst=true&navAgeMinutes=2880&enableNavPreload=true&enableEmptySectionRoute=true&enableFallbackVerticalsFeed=true&networkTimeoutSeconds=5...a........Db............D`........A.`............,T.,.`......L`.....,T...`>....DL`.....DSb.....................q....c................I`....Da.....~...,T.`.`z.....L`..........a............a.........Dr8................/....-.......}....4.........../...-..........\....-........(Sb.............q.`....Da....z....T...d..........0..........0e........@............
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                      Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:m+l:m
                                                                                                                                                                                                                                      MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                      SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                      SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                      SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:0\r..m..................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):48
                                                                                                                                                                                                                                      Entropy (8bit):2.856497497099659
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:G+/PR0E3lut:GoP9wt
                                                                                                                                                                                                                                      MD5:FF897BF2F03049E927319F2B183B828D
                                                                                                                                                                                                                                      SHA1:7681F392DB1B40C657EDB94188790EFB143E7F15
                                                                                                                                                                                                                                      SHA-256:3241931CB38455E8880C5AA4367A6070037CA56312C2266FB7D406C7BDA16EF1
                                                                                                                                                                                                                                      SHA-512:1F6A46637C5F0827C46F26F027CD625376E9E884A205D9582FCF5F9C2387D0285A159D6ECA0CC5FD40F472C6EA030F5940259B675300714C87F117C45F596989
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:(....&.oy retne........................e....v/.
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):48
                                                                                                                                                                                                                                      Entropy (8bit):2.856497497099659
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:G+/PR0E3lut:GoP9wt
                                                                                                                                                                                                                                      MD5:FF897BF2F03049E927319F2B183B828D
                                                                                                                                                                                                                                      SHA1:7681F392DB1B40C657EDB94188790EFB143E7F15
                                                                                                                                                                                                                                      SHA-256:3241931CB38455E8880C5AA4367A6070037CA56312C2266FB7D406C7BDA16EF1
                                                                                                                                                                                                                                      SHA-512:1F6A46637C5F0827C46F26F027CD625376E9E884A205D9582FCF5F9C2387D0285A159D6ECA0CC5FD40F472C6EA030F5940259B675300714C87F117C45F596989
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:(....&.oy retne........................e....v/.
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):48
                                                                                                                                                                                                                                      Entropy (8bit):2.856497497099659
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:G+/PR0E3lut:GoP9wt
                                                                                                                                                                                                                                      MD5:FF897BF2F03049E927319F2B183B828D
                                                                                                                                                                                                                                      SHA1:7681F392DB1B40C657EDB94188790EFB143E7F15
                                                                                                                                                                                                                                      SHA-256:3241931CB38455E8880C5AA4367A6070037CA56312C2266FB7D406C7BDA16EF1
                                                                                                                                                                                                                                      SHA-512:1F6A46637C5F0827C46F26F027CD625376E9E884A205D9582FCF5F9C2387D0285A159D6ECA0CC5FD40F472C6EA030F5940259B675300714C87F117C45F596989
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:(....&.oy retne........................e....v/.
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6522
                                                                                                                                                                                                                                      Entropy (8bit):3.5314840353023027
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:rMcliGJhbn7JXf8Iv1qvjv/9Mjp9F/+oZFc0C0XF9DlPun:wAJhr7JXfbSaF9d+P0fXF9Mn
                                                                                                                                                                                                                                      MD5:F8C9AC05ED3247AADF9AA2BE46A0687F
                                                                                                                                                                                                                                      SHA1:0F6F2063ABB665849317CEE37CA5D1AC8E1D4C80
                                                                                                                                                                                                                                      SHA-256:E2E1E496F14BD84DC9DDA1C18575735A6373BB2CCF430EA19F99ED9253DF3673
                                                                                                                                                                                                                                      SHA-512:611B1E998284121A4E61D559A6B43CE10C8AF0F18273B60CA351B3DB535499FBA2B3C96465BD07F7808F1C483938A14A3EA3385CD325DB09C28909ED52AF7652
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f................s.zb................next-map-id.1.Cnamespace-74c0b362_951f_4513_9a73_4618ab1e4bad-https://ntp.msn.com/.0...D.................map-0-shd_sweeper.-{.".x.-.m.s.-.f.l.i.g.h.t.I.d.".:.".m.s.n.a.l.l.e.x.p.u.s.e.r.s.,.p.r.g.-.s.p.-.l.i.v.e.a.p.i.,.p.r.g.-.t.a.t.-.m.s.n.v.s.e.r.p.-.t.,.1.s.-.m.s.n.t.o.v.s.e.r.p.,.p.r.g.-.c.g.-.h.o.m.e.p.a.g.e.c.,.p.r.g.-.b.d.-.t.o.p.-.f.2.,.p.r.g.-.s.h.-.b.d.-.d.f.2.,.m.m.s.-.s.c.-.s.c._.c.o.n.4.,.a.d.s.-.s.b.w.w.-.t.,.a.d.s.-.e.n.a.b.l.e.s.b.w.w.-.t.,.p.r.g.-.r.i.v.e.r.-.i.n.f.o.d.2.,.p.r.g.-.r.i.v.e.r.-.i.n.f.o.d.l.,.p.r.g.-.1.s.w.-.s.a.-.r.h.d.l.t.1.,.p.r.g.-.1.s.w.-.s.a.-.g.o.l.d.e.n.-.e.n.-.t.3.1.,.p.r.g.-.1.s.w.-.s.a.-.q.a.f.d.e.d.u.p.v.2.t.2.,.p.r.g.-.1.s.w.-.s.a.-.d.n.n.l.t.c.v.1.t.2.,.p.r.g.-.1.s.w.-.s.a.-.4.1.8.v.f.l.o.g.v.1.t.4.,.t.r.a.f.f.i.c.-.1.s.w.-.s.i.m.-.c.f.,.t.r.a.f.f.i.c.-.p.r.1.-.c.m.s.e.v.-.t.,.p.r.g.-.
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):317
                                                                                                                                                                                                                                      Entropy (8bit):5.097906275112843
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:DePbNVq2PRN23oH+TcwtrQMxIFUt86eP2jgZmw+6ePlFT6AIkwORN23oH+Tcwtrb:DirvaYebCFUt86i3/+6ilp6D5JYebtJ
                                                                                                                                                                                                                                      MD5:05F2E9B357F0382B1E0E42096C3054E4
                                                                                                                                                                                                                                      SHA1:340698DD3909265A4ECDC3B43C5C283DE67E212A
                                                                                                                                                                                                                                      SHA-256:6DF7131BF2B63AA0174DD3544B3D00C9DFC0DEB249465557D9A1481AF203E84F
                                                                                                                                                                                                                                      SHA-512:C29FCD43EA562E3A3D9616A5258CF8087F381DC00A0E859F2DB974BAA623696315311764D23E7A73EE325AE7FF13BDFBD333A28DA767BDF5E3FCB872A81FEA89
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:22.154 614 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/05/02-16:42:22.164 614 Recovering log #3.2024/05/02-16:42:22.170 614 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):317
                                                                                                                                                                                                                                      Entropy (8bit):5.097906275112843
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:DePbNVq2PRN23oH+TcwtrQMxIFUt86eP2jgZmw+6ePlFT6AIkwORN23oH+Tcwtrb:DirvaYebCFUt86i3/+6ilp6D5JYebtJ
                                                                                                                                                                                                                                      MD5:05F2E9B357F0382B1E0E42096C3054E4
                                                                                                                                                                                                                                      SHA1:340698DD3909265A4ECDC3B43C5C283DE67E212A
                                                                                                                                                                                                                                      SHA-256:6DF7131BF2B63AA0174DD3544B3D00C9DFC0DEB249465557D9A1481AF203E84F
                                                                                                                                                                                                                                      SHA-512:C29FCD43EA562E3A3D9616A5258CF8087F381DC00A0E859F2DB974BAA623696315311764D23E7A73EE325AE7FF13BDFBD333A28DA767BDF5E3FCB872A81FEA89
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:22.154 614 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/05/02-16:42:22.164 614 Recovering log #3.2024/05/02-16:42:22.170 614 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8796
                                                                                                                                                                                                                                      Entropy (8bit):3.989520949154563
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:32iy0TSdQr4Vup2+k6YyugSdmtQmMcdC59ayp2+k6lyugdjqdmtQmQdmtQmQdmtF:3sploo+yLg0bcdMgyo+zLgdjMbbb/GMg
                                                                                                                                                                                                                                      MD5:AC4681A785516B96866C80A13AA404EA
                                                                                                                                                                                                                                      SHA1:82201C736AA8BB8A4895D13FAF9B4C4139010E24
                                                                                                                                                                                                                                      SHA-256:62ECDAAEEB7B2AF62172A9CC8724CD007D8F90DB8D252A3D372A89DB6E185B68
                                                                                                                                                                                                                                      SHA-512:D2D93DDD0E3EFAA052B95E5D2C9ABEAEB39A9C1B50FBF67758472F439E67549AFE28911B43E17454A1433B24037993AB2E9C5CFCCBD123D8AC6D3BF75C339C99
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:SNSS........F..............F........".F..............F..........F..........F..........F......!...F..................................F...F..1..,....F..$...74c0b362_951f_4513_9a73_4618ab1e4bad....F..........F......G1..........F......F..........................F......................5..0....F..&...{544A81F3-86CF-4601-B565-C8CB2CA3983A}......F..........F..........................F..............F..........edge://newtab/......N.e.w. .t.a.b...........!...............................................................x...............................x.........j.y.....j.y................................... ...................................................r...h.t.t.p.s.:././.n.t.p...m.s.n...c.o.m./.e.d.g.e./.n.t.p.?.l.o.c.a.l.e.=.e.n.-.G.B.&.t.i.t.l.e.=.N.e.w.%.2.0.t.a.b.&.d.s.p.=.1.&.s.p.=.B.i.n.g.&.i.s.F.R.E.M.o.d.a.l.B.a.c.k.g.r.o.u.n.d.=.1.&.s.t.a.r.t.p.a.g.e.=.1.&.P.C.=.U.5.3.1.....................................8.......0.......8...............................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                                                      Entropy (8bit):0.44194574462308833
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                                                                                                                      MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                                                                                                                      SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                                                                                                                      SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                                                                                                                      SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):100
                                                                                                                                                                                                                                      Entropy (8bit):4.545875388957412
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:41tt0diERGpl9nVLcrSUAAhVH2FKi4Gn:et084I9VLcrlDsmGn
                                                                                                                                                                                                                                      MD5:1189FB5D79AACE6C2846DF0CA3F6B7D3
                                                                                                                                                                                                                                      SHA1:164DE99AC4601A8023005B5D0CD9A452150BE354
                                                                                                                                                                                                                                      SHA-256:86108DD8A5E38949C999BD97CFBE6BFBA4DEA6435DF3D5D0D7025C41A6C99EDA
                                                                                                                                                                                                                                      SHA-512:4B1A2F03D3C44893CF969E8330041C3AFF7AF608D10EB6C00C3B2B4196B775F781064F8E9E57A66B58DB89C0E3B667E775836579AE3B2F3EEF47218DCD9DDF29
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.On.!................database_metadata.1.i..5............... 806b9ba4c71ee770bde1effc5f33c190......
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):348
                                                                                                                                                                                                                                      Entropy (8bit):5.096357521125393
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:DePAbEjlyq2PRN23oH+Tcwt7Uh2ghZIFUt86ePMW1Zmw+6ePCclRkwORN23oH+T8:DiyEjIvaYebIhHh2FUt86iD1/+6iCczQ
                                                                                                                                                                                                                                      MD5:F456F67BE307ABFE7A923751A5883D92
                                                                                                                                                                                                                                      SHA1:A0DEA801E5976CDE03354B31F0E10D2B318362A4
                                                                                                                                                                                                                                      SHA-256:5B4AF359C5DE24CB3B03B34FE8820ACB53AE3C6C72D27F56408D6C6CA5F18C13
                                                                                                                                                                                                                                      SHA-512:9EA8904DA2B5BA987E0A3D817199FC8CCEBA4500D4B8E5D2DB58B850BBD38A7010052FF74068038D18B07F027208A61BEB2618B31343DF8E8BE776BF139B2D06
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:21.554 11a4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/05/02-16:42:21.558 11a4 Recovering log #3.2024/05/02-16:42:21.556 11a4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):348
                                                                                                                                                                                                                                      Entropy (8bit):5.096357521125393
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:DePAbEjlyq2PRN23oH+Tcwt7Uh2ghZIFUt86ePMW1Zmw+6ePCclRkwORN23oH+T8:DiyEjIvaYebIhHh2FUt86iD1/+6iCczQ
                                                                                                                                                                                                                                      MD5:F456F67BE307ABFE7A923751A5883D92
                                                                                                                                                                                                                                      SHA1:A0DEA801E5976CDE03354B31F0E10D2B318362A4
                                                                                                                                                                                                                                      SHA-256:5B4AF359C5DE24CB3B03B34FE8820ACB53AE3C6C72D27F56408D6C6CA5F18C13
                                                                                                                                                                                                                                      SHA-512:9EA8904DA2B5BA987E0A3D817199FC8CCEBA4500D4B8E5D2DB58B850BBD38A7010052FF74068038D18B07F027208A61BEB2618B31343DF8E8BE776BF139B2D06
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:21.554 11a4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/05/02-16:42:21.558 11a4 Recovering log #3.2024/05/02-16:42:21.556 11a4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):270336
                                                                                                                                                                                                                                      Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                      MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                      SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                      SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                      SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):270336
                                                                                                                                                                                                                                      Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                      MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                      SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                      SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                      SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):427
                                                                                                                                                                                                                                      Entropy (8bit):5.2127166599526005
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:Di+vaYebvqBQFUt86iq/+6iv5JYebvqBvJ:DicaYebvZg86iGihJYebvk
                                                                                                                                                                                                                                      MD5:45AD841753518476BA489903D1E0C499
                                                                                                                                                                                                                                      SHA1:5393BB6646FA0F109000DA78B248748106828D46
                                                                                                                                                                                                                                      SHA-256:EE636C6CC5C4BD0C5659174FD359D92C60C0B7B95BFFE43644725EEE0BBA08C9
                                                                                                                                                                                                                                      SHA-512:DE2AB2ECA547564F481F6F904EA61033EB5D51DB5EBD6E78784C6C04E93998C44B20F6D5ACCA5EC64F0B3858A05F319D55EF19A6CEAA2003A6CC9227D555497F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:22.238 614 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/05/02-16:42:22.239 614 Recovering log #3.2024/05/02-16:42:22.243 614 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):427
                                                                                                                                                                                                                                      Entropy (8bit):5.2127166599526005
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:Di+vaYebvqBQFUt86iq/+6iv5JYebvqBvJ:DicaYebvZg86iGihJYebvk
                                                                                                                                                                                                                                      MD5:45AD841753518476BA489903D1E0C499
                                                                                                                                                                                                                                      SHA1:5393BB6646FA0F109000DA78B248748106828D46
                                                                                                                                                                                                                                      SHA-256:EE636C6CC5C4BD0C5659174FD359D92C60C0B7B95BFFE43644725EEE0BBA08C9
                                                                                                                                                                                                                                      SHA-512:DE2AB2ECA547564F481F6F904EA61033EB5D51DB5EBD6E78784C6C04E93998C44B20F6D5ACCA5EC64F0B3858A05F319D55EF19A6CEAA2003A6CC9227D555497F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:22.238 614 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/05/02-16:42:22.239 614 Recovering log #3.2024/05/02-16:42:22.243 614 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):36864
                                                                                                                                                                                                                                      Entropy (8bit):0.3886039372934488
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                                      MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                                                                                                                                                                                                      SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                                                                                                                                                                                                      SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                                                                                                                                                                                                      SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):80
                                                                                                                                                                                                                                      Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                                                      MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                                                      SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                                                      SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                                                      SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):415
                                                                                                                                                                                                                                      Entropy (8bit):5.27920323661971
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:DihjnvaYebvqBZFUt86ihZ/+6ihv25JYebvqBaJ:DiZvaYebvyg86i3iiJYebvL
                                                                                                                                                                                                                                      MD5:2EE43DA6221097F49F63583704B3423F
                                                                                                                                                                                                                                      SHA1:AD46AB295FCE928FFF9D9EFC46CB763F3723FACB
                                                                                                                                                                                                                                      SHA-256:C397FA7B1E04DC526ACF1AD15CD04BBA89FA7525017A137177A01D4F52EC242C
                                                                                                                                                                                                                                      SHA-512:9B89789903CD2465A0695407E173F607FA6A82EB13C61DB152E1CB5FF301C25919630BA680B26DDCCA363E0AA42D4FCCBCF2724DF36F1BE3F71BA3C7B3064995
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:37.855 614 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/05/02-16:42:37.856 614 Recovering log #3.2024/05/02-16:42:37.859 614 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):415
                                                                                                                                                                                                                                      Entropy (8bit):5.27920323661971
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:DihjnvaYebvqBZFUt86ihZ/+6ihv25JYebvqBaJ:DiZvaYebvyg86i3iiJYebvL
                                                                                                                                                                                                                                      MD5:2EE43DA6221097F49F63583704B3423F
                                                                                                                                                                                                                                      SHA1:AD46AB295FCE928FFF9D9EFC46CB763F3723FACB
                                                                                                                                                                                                                                      SHA-256:C397FA7B1E04DC526ACF1AD15CD04BBA89FA7525017A137177A01D4F52EC242C
                                                                                                                                                                                                                                      SHA-512:9B89789903CD2465A0695407E173F607FA6A82EB13C61DB152E1CB5FF301C25919630BA680B26DDCCA363E0AA42D4FCCBCF2724DF36F1BE3F71BA3C7B3064995
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:37.855 614 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/05/02-16:42:37.856 614 Recovering log #3.2024/05/02-16:42:37.859 614 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):321
                                                                                                                                                                                                                                      Entropy (8bit):5.192028082526065
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:DePAyq2PRN23oH+TcwtpIFUt86ePZZmw+6eP9PzkwORN23oH+Tcwta/WLJ:DiRvaYebmFUt86iZ/+6id5JYebaUJ
                                                                                                                                                                                                                                      MD5:1610EAEAAF71171448306AB45688180E
                                                                                                                                                                                                                                      SHA1:C93099F99EB3819205006B632521CD62B43F5757
                                                                                                                                                                                                                                      SHA-256:585D281205C662A547B83778C0FFA5ACE9536AB817AAD6D59D48B04998249062
                                                                                                                                                                                                                                      SHA-512:070F66D7BCF32978705185503A38E794C8400C1E4F4502AEF14FFBA24A59B5362D2B4A3A30CAEAFA7CEC2B11294ECBD4A78CECF4999A8C49333E5F4777096B1A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:21.554 fb0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/05/02-16:42:21.555 fb0 Recovering log #3.2024/05/02-16:42:21.557 fb0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):321
                                                                                                                                                                                                                                      Entropy (8bit):5.192028082526065
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:DePAyq2PRN23oH+TcwtpIFUt86ePZZmw+6eP9PzkwORN23oH+Tcwta/WLJ:DiRvaYebmFUt86iZ/+6id5JYebaUJ
                                                                                                                                                                                                                                      MD5:1610EAEAAF71171448306AB45688180E
                                                                                                                                                                                                                                      SHA1:C93099F99EB3819205006B632521CD62B43F5757
                                                                                                                                                                                                                                      SHA-256:585D281205C662A547B83778C0FFA5ACE9536AB817AAD6D59D48B04998249062
                                                                                                                                                                                                                                      SHA-512:070F66D7BCF32978705185503A38E794C8400C1E4F4502AEF14FFBA24A59B5362D2B4A3A30CAEAFA7CEC2B11294ECBD4A78CECF4999A8C49333E5F4777096B1A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:21.554 fb0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/05/02-16:42:21.555 fb0 Recovering log #3.2024/05/02-16:42:21.557 fb0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):131072
                                                                                                                                                                                                                                      Entropy (8bit):0.005567161523650777
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:ImtV5/x/tVg4B/luvsIcl/ll:IiV5/XB/M0IcX
                                                                                                                                                                                                                                      MD5:6E6A86C5D5192680EB61C5D582E8E682
                                                                                                                                                                                                                                      SHA1:42FFCD2747D4EAF2156C00FACEB0C5AA7C328E03
                                                                                                                                                                                                                                      SHA-256:AE15FA743F8B72221DCD0A1749B8621835C69C97A89CA59F91CB24F3A07EB94D
                                                                                                                                                                                                                                      SHA-512:7E52ED4CE280A10B7191B28AC2363C4231D33BD1B17EB4ACC67241317158313F7DE09F145127FDFCFC504B1638AF3F7E9E183717927AC6B35EAAF5BD93245AE8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:VLnk.....?.......v|..lON................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 91, cookie 0x36, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):196608
                                                                                                                                                                                                                                      Entropy (8bit):1.2654900466963859
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:8/2qOB1nxCkMjSAELyKOMq+8mKQ0MPVumL:Bq+n0Jj9ELyKOMq+8m5hX
                                                                                                                                                                                                                                      MD5:9E8F3BBD6CE10A00127E454C95112142
                                                                                                                                                                                                                                      SHA1:DEFD234DF0AD3B1716F8B2E54E8557D03639A3F6
                                                                                                                                                                                                                                      SHA-256:EA9922002DC247DDF5F2126149F9323E709EA28261184FEF70440328A8719FBE
                                                                                                                                                                                                                                      SHA-512:C69991E8F08B7EAD4CABFE8F931BC9F017723D854E76FE06C6FD285A6F6F46E8310C96CA4959C76372365657277B9F9C9D3DA270AD1C2E0843AAEEE0CB37EA2C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ .......[...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):40960
                                                                                                                                                                                                                                      Entropy (8bit):0.46632588003428804
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcBnF/kU:v7doKsKuKZKlZNmu46yjxnNkU
                                                                                                                                                                                                                                      MD5:56072BD1499BC9978530279D7DBFDFEA
                                                                                                                                                                                                                                      SHA1:D730265625BE57AD89403525CA07C0BA028F772D
                                                                                                                                                                                                                                      SHA-256:AECE4E9C69D25DC7C0F0210231D5BD95712CB9EF7C46825B6C52513404D75D8E
                                                                                                                                                                                                                                      SHA-512:5A4274455744B0237B3C7302FAE226095FB24C55B3DC137D1E96E97EF37D9B81581B5D4259202869BF6F9018F594026D4CCDE7F85B56235EC97475834BAEE98C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11755
                                                                                                                                                                                                                                      Entropy (8bit):5.190465908239046
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                                                                                                      MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                                                                                                      SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                                                                                                      SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                                                                                                      SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (17754), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):17757
                                                                                                                                                                                                                                      Entropy (8bit):5.41344738288397
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:stzJ9pQTryZiooKaba4uygsP56O2hjko6NteQ77AK+g2zkczeF2isX8rbV+FMgOy:stzLAo0utsP563qrnicbG/8Qwgsm
                                                                                                                                                                                                                                      MD5:7DC456A1154F4D644622AC2D4DE97072
                                                                                                                                                                                                                                      SHA1:96EECA42D39598E0B5C4843FAE8E628A785260D9
                                                                                                                                                                                                                                      SHA-256:92D7FC569372D3222844AFC7586EEC8A75494CBD5F064A975A0486A7D5B059B7
                                                                                                                                                                                                                                      SHA-512:1F9A9F04D278AE50779A569AA480A0553C09A18A3839CDAA5920151580F1148E2A058AA1EA39C0A22AF8DD5F77F0A3940C5427EADFE8F54E3D6A4E93284A5F7C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13359134542142063","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):37702
                                                                                                                                                                                                                                      Entropy (8bit):5.556906859963366
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:0HXQTULoL4XhWP7Tf638F1+UoAYDCx9Tuqh0VfUC9xbog/OVp6g0YrwECUhKDdK1:0HXQTSW4XhWP7Tf63u1jaAV0JECAIftu
                                                                                                                                                                                                                                      MD5:1B2B552EF50804526CA89D63FE192D00
                                                                                                                                                                                                                                      SHA1:B33BACFFFCD2A1A9350D36EBCC1D8BE0A2B8B49D
                                                                                                                                                                                                                                      SHA-256:F4082FB855B07E4127D72FCD81B21026D6DC05DD3F9AD71D579064F1664492B5
                                                                                                                                                                                                                                      SHA-512:6A6E6E3DD26D337D2CD7C5E12E18C741A85F6DA6F732D980EBB3C376C6531E3CC03135AB8ED62D1F7838E7123DD6B334EFAEFBD912A0CCDE60944AB043375508
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13359134541555887","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13359134541555887","location":5,"ma
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):115717
                                                                                                                                                                                                                                      Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                      MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                      SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                      SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                      SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):28672
                                                                                                                                                                                                                                      Entropy (8bit):0.3410017321959524
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                                                                                      MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                                                                                                                      SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                                                                                                                      SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                                                                                                                      SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (18655), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):18658
                                                                                                                                                                                                                                      Entropy (8bit):5.453864223552989
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:stzJ9pQTryZiooKaba4uygsP56O2hdnFko6NteQ77AK+g2zkczeF2isX8rbV+FMf:stzLAo0utsP563rnirnicbG/8Qt+sm
                                                                                                                                                                                                                                      MD5:B99B865EE81A1CEFAD866CADB75F44C5
                                                                                                                                                                                                                                      SHA1:B29E231E4EDEDDA172681F0430B217F56B56D0B6
                                                                                                                                                                                                                                      SHA-256:D778C9F8CC34492E2938833956928145DF6177DB8C45F495D617DE1A5225B6AF
                                                                                                                                                                                                                                      SHA-512:7446F7EBC270E5DCF3E426963F653365210518985B84B49D29E9D65CC8C0B81F3AB393761F9A05C1CA603B0A5858754C8F9EDDC82AECC4941E8F2EE6C844E2FB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13359134542142063","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                      Entropy (8bit):0.41616727118233576
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:KlJonnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnE/yjyjyjyjyjyjyW:olELHu
                                                                                                                                                                                                                                      MD5:4AC9F5637530E723ABF8773EB2BA1476
                                                                                                                                                                                                                                      SHA1:C53E3D82695D8D0C561DEA3AEF04C4C3ABF31F35
                                                                                                                                                                                                                                      SHA-256:AE664E5360B4DE9E4601C4EB2B9ABAE8E6801766E3BF6F7F610A74F9F0672E4D
                                                                                                                                                                                                                                      SHA-512:11B4D07D152B52C344CC837302B2442E2564FA3E0C91DE816D620E5801A895F1BFE504F720606CF2AD092DAFC4A4D2B6764A234B477061200A159F60E6EE23A0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..-.....d...............%.L..^..>l_.....PQK....-.....d...............%.L..^..>l_.....PQK..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1755152
                                                                                                                                                                                                                                      Entropy (8bit):3.354162080485466
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:K0ORlnsGniNq/InrpkuMgg4J857i7/RakhvS9ReShvc6iGPVjI9JSw9gzI9:J
                                                                                                                                                                                                                                      MD5:10A3AB1A7963A8C2FF3D05B9468FC72C
                                                                                                                                                                                                                                      SHA1:45028656FF2123305CB678065136BFDB1AACE675
                                                                                                                                                                                                                                      SHA-256:2B0022CF9480146C1B138142BEE85710E94407EE2EEC782D60835C3EB5ABDF3F
                                                                                                                                                                                                                                      SHA-512:626376ECADD4519D09898F80C3AEA28C3149EF5A9C5BB7409680BAEB4390C11A4E58802A201E3DCB93BBE87259D1ABE9923310D9FD908B3E7BB6C2AB0CD380EA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:7....-..........^..>l_.....q..$.........^..>l_..X....9I4SQLite format 3......@ ..........................................................................j.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):647
                                                                                                                                                                                                                                      Entropy (8bit):3.947504741620294
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:fmtlc8pOuuuuuuuuuuuuuuurllAksZ850yllHnkn:fmXrBldplHk
                                                                                                                                                                                                                                      MD5:3884A1EA639B95B6CD8EA53E5084E3A5
                                                                                                                                                                                                                                      SHA1:1E2B531BA777C4E8FAFDB239CE8FE4F3D47A9839
                                                                                                                                                                                                                                      SHA-256:45671D896EFFBE029289D5954550051DDF6486EA07BD7FD758BFA21C5FC7A53E
                                                                                                                                                                                                                                      SHA-512:E196F72D312A67548F9A23E9DBD01CC81020AB751CB3474DADC04F4E91DACA3FF3363425F67B116DDDC2842BAFFC0AF2B7161933D929392515E0FAA01CCF5D30
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:A..r.................20_1_1...1.,U.................20_1_1...1?.Q;0................39_config..........6.....n ...1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=..................;...............#38_h.......6.Z..W.F.....D7R.....D7R.........V.e................V.e...................q0................39_config..........6.....n ....1KF..<...............#38_h.......6.Z..W.F.....D7r.....D7r..........
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):317
                                                                                                                                                                                                                                      Entropy (8bit):5.2134237772240155
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:DeP2jQ+q2PRN23oH+TcwtfrK+IFUt86eP22gZmw+6eP22QVkwORN23oH+TcwtfrF:DiWQ+vaYeb23FUt86iDg/+6iDQV5JYet
                                                                                                                                                                                                                                      MD5:F042933B8D4787C42BD4B53F25C63A62
                                                                                                                                                                                                                                      SHA1:0A219162C6857DF6C2D8284CAC7C1B6F80314DB2
                                                                                                                                                                                                                                      SHA-256:9B7F0E75D07CC63F9A0408ADCE1D3CB7E35C4E8B48EF0224E61F15DBF30F78B3
                                                                                                                                                                                                                                      SHA-512:47D8C90482DD45C0184CE00346E5DF14CAC83FE68517B05B9F4498F2915CC74B055F9E04A7F3EE8D7FB608685B74EA90CC015FA609BBFC8F1BA5FF23A9EE666C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:22.163 7bc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/05/02-16:42:22.164 7bc Recovering log #3.2024/05/02-16:42:22.164 7bc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):317
                                                                                                                                                                                                                                      Entropy (8bit):5.2134237772240155
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:DeP2jQ+q2PRN23oH+TcwtfrK+IFUt86eP22gZmw+6eP22QVkwORN23oH+TcwtfrF:DiWQ+vaYeb23FUt86iDg/+6iDQV5JYet
                                                                                                                                                                                                                                      MD5:F042933B8D4787C42BD4B53F25C63A62
                                                                                                                                                                                                                                      SHA1:0A219162C6857DF6C2D8284CAC7C1B6F80314DB2
                                                                                                                                                                                                                                      SHA-256:9B7F0E75D07CC63F9A0408ADCE1D3CB7E35C4E8B48EF0224E61F15DBF30F78B3
                                                                                                                                                                                                                                      SHA-512:47D8C90482DD45C0184CE00346E5DF14CAC83FE68517B05B9F4498F2915CC74B055F9E04A7F3EE8D7FB608685B74EA90CC015FA609BBFC8F1BA5FF23A9EE666C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:22.163 7bc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/05/02-16:42:22.164 7bc Recovering log #3.2024/05/02-16:42:22.164 7bc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):816
                                                                                                                                                                                                                                      Entropy (8bit):4.0647916882227655
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:G0nYUtTNop//z32m5t/yVf9HqlIZfkBA//DtKhKg+rOyBrgxvB1ySxs:G0nYUtypD32m3yWlIZMBA5NgKIvB8Sxs
                                                                                                                                                                                                                                      MD5:3BE72D8D40752B3A97028FDB2931FABA
                                                                                                                                                                                                                                      SHA1:A27EA4726857A948F0A4B074062B674469A9A371
                                                                                                                                                                                                                                      SHA-256:3C18553C8C3F7E801855F3579AC57F3C156D783BBA27FB35C6D2FB6CB89BD902
                                                                                                                                                                                                                                      SHA-512:8EBD4D6980BB7796615217E72BC65953C920B68B9259341CD52858C1E889EC90339E2A304FE0C971D6C6EF9AFC4A00CFB3E5CC89C7B2DF8737A0C7EC241BDADC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....X...................20_.....W.J+.................19_......qY.................18_.....'}2..................37_.......c..................38_......i...................39_.....Owa..................20_.....4.9..................20_.....B.I..................19_..........................18_.....2.1..................37_..........................38_......=.%.................39_.....p.j..................9_.....JJ...................9_.....|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... ......................__global... .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):335
                                                                                                                                                                                                                                      Entropy (8bit):5.196638351541354
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:DeP7Q+q2PRN23oH+TcwtfrzAdIFUt86eP7gZmw+6ePBQVkwORN23oH+TcwtfrzId:Di7Q+vaYeb9FUt86i7g/+6iBQV5JYebS
                                                                                                                                                                                                                                      MD5:37F4AE707015970FA6941F51C8779E6A
                                                                                                                                                                                                                                      SHA1:5DF4F35B9B7CA8714BBF97EF8BE8E4303EA76868
                                                                                                                                                                                                                                      SHA-256:ACEC43C0A4806F7D8D7A9BB2E7FE6E7C867D92C20D6BF12C8B8CCFCD2F7907CF
                                                                                                                                                                                                                                      SHA-512:12365C81EC16F95A5ED02EBB9CBEFEE767FDFAEC4B9A86F8289A783EF8863FD02A037C6BB88C5CB34DC549A33259056B17AED6FEB160333B53FB5F16CC99EC62
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:22.151 7bc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/05/02-16:42:22.151 7bc Recovering log #3.2024/05/02-16:42:22.157 7bc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):335
                                                                                                                                                                                                                                      Entropy (8bit):5.196638351541354
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:DeP7Q+q2PRN23oH+TcwtfrzAdIFUt86eP7gZmw+6ePBQVkwORN23oH+TcwtfrzId:Di7Q+vaYeb9FUt86i7g/+6iBQV5JYebS
                                                                                                                                                                                                                                      MD5:37F4AE707015970FA6941F51C8779E6A
                                                                                                                                                                                                                                      SHA1:5DF4F35B9B7CA8714BBF97EF8BE8E4303EA76868
                                                                                                                                                                                                                                      SHA-256:ACEC43C0A4806F7D8D7A9BB2E7FE6E7C867D92C20D6BF12C8B8CCFCD2F7907CF
                                                                                                                                                                                                                                      SHA-512:12365C81EC16F95A5ED02EBB9CBEFEE767FDFAEC4B9A86F8289A783EF8863FD02A037C6BB88C5CB34DC549A33259056B17AED6FEB160333B53FB5F16CC99EC62
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:2024/05/02-16:42:22.151 7bc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/05/02-16:42:22.151 7bc Recovering log #3.2024/05/02-16:42:22.157 7bc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):120
                                                                                                                                                                                                                                      Entropy (8bit):3.32524464792714
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                                                                                                      MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                                                                                                      SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                                                                                                      SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                                                                                                      SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                                      Entropy (8bit):2.7192945256669794
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                                                                                      MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                                                                                      SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                                                                                      SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                                                                                      SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:117.0.2045.47
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):58093
                                                                                                                                                                                                                                      Entropy (8bit):6.106228431958929
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7yOli+EeTTvqrvAtoYKBuSZ+aoo:k/0+zI7yOw+EGTivKKBuWNP
                                                                                                                                                                                                                                      MD5:22E698609E3073FB139532E7BE2CE5BE
                                                                                                                                                                                                                                      SHA1:CED07378E1565B125B83C93012C206F67BEC1F11
                                                                                                                                                                                                                                      SHA-256:551589CF2E28373247339954BEAB66590A3C36B5094473435EBE817EFEC0DD18
                                                                                                                                                                                                                                      SHA-512:42BAA806A5C8DF709D4990E64098317CF8D700944BE5F3BB494240A9712450DA1C3C7A5CDCE6686F6EFD6BAF4C61C65FD90CC6C3552C6609A2688CC9DD7C61B7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):58093
                                                                                                                                                                                                                                      Entropy (8bit):6.106228431958929
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7yOli+EeTTvqrvAtoYKBuSZ+aoo:k/0+zI7yOw+EGTivKKBuWNP
                                                                                                                                                                                                                                      MD5:22E698609E3073FB139532E7BE2CE5BE
                                                                                                                                                                                                                                      SHA1:CED07378E1565B125B83C93012C206F67BEC1F11
                                                                                                                                                                                                                                      SHA-256:551589CF2E28373247339954BEAB66590A3C36B5094473435EBE817EFEC0DD18
                                                                                                                                                                                                                                      SHA-512:42BAA806A5C8DF709D4990E64098317CF8D700944BE5F3BB494240A9712450DA1C3C7A5CDCE6686F6EFD6BAF4C61C65FD90CC6C3552C6609A2688CC9DD7C61B7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):58093
                                                                                                                                                                                                                                      Entropy (8bit):6.106228431958929
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7yOli+EeTTvqrvAtoYKBuSZ+aoo:k/0+zI7yOw+EGTivKKBuWNP
                                                                                                                                                                                                                                      MD5:22E698609E3073FB139532E7BE2CE5BE
                                                                                                                                                                                                                                      SHA1:CED07378E1565B125B83C93012C206F67BEC1F11
                                                                                                                                                                                                                                      SHA-256:551589CF2E28373247339954BEAB66590A3C36B5094473435EBE817EFEC0DD18
                                                                                                                                                                                                                                      SHA-512:42BAA806A5C8DF709D4990E64098317CF8D700944BE5F3BB494240A9712450DA1C3C7A5CDCE6686F6EFD6BAF4C61C65FD90CC6C3552C6609A2688CC9DD7C61B7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 8, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 8
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                                                      Entropy (8bit):0.6776558889663267
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:TLCOUOq0afDdWec9sJ/0qSRq53fsuZ7J5fc:TuOUzDbg3536fsu9c
                                                                                                                                                                                                                                      MD5:D8827DFCAFAEFFCC68F2C8C5581BECCA
                                                                                                                                                                                                                                      SHA1:AB8AFE220039BB64DAFD39CD1F013162D33A7467
                                                                                                                                                                                                                                      SHA-256:DB95E81B88A859341D32D822BBD1B535710095127C51A740EBD60157944B3DBE
                                                                                                                                                                                                                                      SHA-512:F3D1A4C48C9C979E2FB9F5B62F367C86FF57AE2340B9FDB206D776897595DBA2D015E218C4703E8D1D63A8E3E793F15D60F89322821ED3CE61B2A724B166D2B2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):47
                                                                                                                                                                                                                                      Entropy (8bit):4.3818353308528755
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
                                                                                                                                                                                                                                      MD5:48324111147DECC23AC222A361873FC5
                                                                                                                                                                                                                                      SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                                                                                                                                                                                                      SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                                                                                                                                                                                                      SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                      Entropy (8bit):4.014438730983427
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
                                                                                                                                                                                                                                      MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                                                                                                                                                                                                      SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                                                                                                                                                                                                      SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                                                                                                                                                                                                      SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"forceServiceDetermination":false}
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):81
                                                                                                                                                                                                                                      Entropy (8bit):4.3439888556902035
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:kDnaV6bVsFUIMf1HDOWg3djTHXoSWDSQ97P:kDYaoUIe1HDM3oskP
                                                                                                                                                                                                                                      MD5:177F4D75F4FEE84EF08C507C3476C0D2
                                                                                                                                                                                                                                      SHA1:08E17AEB4D4066AC034207420F1F73DD8BE3FAA0
                                                                                                                                                                                                                                      SHA-256:21EE7A30C2409E0041CDA6C04EEE72688EB92FE995DC94487FF93AD32BD8F849
                                                                                                                                                                                                                                      SHA-512:94FC142B3CC4844BF2C0A72BCE57363C554356C799F6E581AA3012E48375F02ABD820076A8C2902A3C6BE6AC4D8FA8D4F010D4FF261327E878AF5E5EE31038FB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):130439
                                                                                                                                                                                                                                      Entropy (8bit):3.80180718117079
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:RlIyFAMrwvaGbyLWzDr6PDofI8vsUnPRLz+PMh:weWGP7Eh
                                                                                                                                                                                                                                      MD5:EB75CEFFE37E6DF9C171EE8380439EDA
                                                                                                                                                                                                                                      SHA1:F00119BA869133D64E4F7F0181161BD47968FA23
                                                                                                                                                                                                                                      SHA-256:48B11410DC937A1723BF4C5AD33ECDB286D8EC69544241BC373F753E64B396C1
                                                                                                                                                                                                                                      SHA-512:044C5113D877CE2E3B42CF07670620937ED7BE2D8B3BF2BAB085C43EF4F64598A7AC56328DDBBE7F0F3CFB9EA49D38CA332BB4ECBFEDBE24AE53B14334A30C8E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "geoidMaps": {.. "au": "https://australia.smartscreen.microsoft.com/",.. "ch": "https://switzerland.smartscreen.microsoft.com/",.. "eu": "https://europe.smartscreen.microsoft.com/",.. "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "in": "https://india.smartscreen.microsoft.com/",.. "test": "https://eu-9.smartscreen.microsoft.com/",.. "uk": "https://unitedkingdom.smartscreen.microsoft.com/",.. "us": "https://unitedstates.smartscreen.microsoft.com/",.. "gw_au": "https://australia.smartscreen.microsoft.com/",.. "gw_ch": "https://switzerland.smartscreen.microsoft.com/",.. "gw_eu": "https://europe.smartscreen.microsoft.com/",.. "gw_ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "gw_ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "gw_ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "gw_in": "https
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                                                      Entropy (8bit):4.346439344671015
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:kfKbUPVXXMVQX:kygV5
                                                                                                                                                                                                                                      MD5:6A3A60A3F78299444AACAA89710A64B6
                                                                                                                                                                                                                                      SHA1:2A052BF5CF54F980475085EEF459D94C3CE5EF55
                                                                                                                                                                                                                                      SHA-256:61597278D681774EFD8EB92F5836EB6362975A74CEF807CE548E50A7EC38E11F
                                                                                                                                                                                                                                      SHA-512:C5D0419869A43D712B29A5A11DC590690B5876D1D95C1F1380C2F773CA0CB07B173474EE16FE66A6AF633B04CC84E58924A62F00DCC171B2656D554864BF57A4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:synchronousLookupUris_638343870221005468
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):57
                                                                                                                                                                                                                                      Entropy (8bit):4.556488479039065
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:GSCIPPlzYxi21goD:bCWBYx99D
                                                                                                                                                                                                                                      MD5:3A05EAEA94307F8C57BAC69C3DF64E59
                                                                                                                                                                                                                                      SHA1:9B852B902B72B9D5F7B9158E306E1A2C5F6112C8
                                                                                                                                                                                                                                      SHA-256:A8EF112DF7DAD4B09AAA48C3E53272A2EEC139E86590FD80E2B7CBD23D14C09E
                                                                                                                                                                                                                                      SHA-512:6080AEF2339031FAFDCFB00D3179285E09B707A846FD2EA03921467DF5930B3F9C629D37400D625A8571B900BC46021047770BAC238F6BAC544B48FB3D522FB0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:9.......murmur3.............,M.h...Z...8.\..<&Li.H..[.?m
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):29
                                                                                                                                                                                                                                      Entropy (8bit):4.030394788231021
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:0xXeZUSXkcVn:0Re5kcV
                                                                                                                                                                                                                                      MD5:52E2839549E67CE774547C9F07740500
                                                                                                                                                                                                                                      SHA1:B172E16D7756483DF0CA0A8D4F7640DD5D557201
                                                                                                                                                                                                                                      SHA-256:F81B7B9CE24F5A2B94182E817037B5F1089DC764BC7E55A9B0A6227A7E121F32
                                                                                                                                                                                                                                      SHA-512:D80E7351E4D83463255C002D3FDCE7E5274177C24C4C728D7B7932D0BE3EBCFEB68E1E65697ED5E162E1B423BB8CDFA0864981C4B466D6AD8B5E724D84B4203B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:topTraffic_638004170464094982
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):575056
                                                                                                                                                                                                                                      Entropy (8bit):7.999649474060713
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
                                                                                                                                                                                                                                      MD5:BE5D1A12C1644421F877787F8E76642D
                                                                                                                                                                                                                                      SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                                                                                                                                                                                                      SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                                                                                                                                                                                                      SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:raw G3 (Group 3) FAX, byte-padded
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):460992
                                                                                                                                                                                                                                      Entropy (8bit):7.999625908035124
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:12288:KaRwcD8XXTZGZJHXBjOVX3xFttENr4+3eGPnKvJWXrydqb:KaR5oZ2MBFt8r4+3eG/URdqb
                                                                                                                                                                                                                                      MD5:E9C502DB957CDB977E7F5745B34C32E6
                                                                                                                                                                                                                                      SHA1:DBD72B0D3F46FA35A9FE2527C25271AEC08E3933
                                                                                                                                                                                                                                      SHA-256:5A6B49358772DB0B5C682575F02E8630083568542B984D6D00727740506569D4
                                                                                                                                                                                                                                      SHA-512:B846E682427CF144A440619258F5AA5C94CAEE7612127A60E4BD3C712F8FF614DA232D9A488E27FC2B0D53FD6ACF05409958AEA3B21EA2C1127821BD8E87A5CA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:...2lI.5.<C.;.{....._+jE.`..}....-...#.A...KR...l.M0,s...).9..........x.......F.b......jU....y.h'....L<...*..Z..*%.*..._...g.4yu...........'c=..I0..........qW..<:N....<..U.,Mi..._......'(..U.9.!........u....7...4. ..Ea...4.+.79k.!T.-5W..!..@+..$..t|1.E..7F...+..xf....z&_Q...-.B...)8R.c....0.......B.M.Z...0....&v..<..H...3.....N7K.T..D>.8......P.D.J.I4.B.H.VHy...@.Wc.Cl..6aD..j.....E..*4..mI..X]2.GH.G.L...E.F.=.J...@}j~.#...'Y.L[z..1.W/.Ck....L..X........J.NYd........>...N.F..z*.{nZ~d.N..../..6.\L...Q...+.w..p...>.S.iG...0]..8....S..)`B#.v..^.*.T.?...Z.rz.D'.!.T.w....S..8....V.4.u.K.V.......W.6s...Y.).[.c.X.S..........5.X7F...tQ....z.L.X..(3#j...8...i.[..j$.Q....0...]"W.c.H..n..2Te.ak...c..-F(..W2.b....3.]......c.d|.../....._...f.....d....Im..g.b..R.q.<x*x...i2..r.I()Iat..b.j.r@K.+5..C.....nJ.>*P,.V@.....s.4.3..O.r.....smd7...L.....].u&1../t.*.......uXb...=@.....wv......]....#.{$.w......i.....|.....?....E7...}$+..t).E.U..Q..~.`.)..Y@.6.h.......%(
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                                                                                      Entropy (8bit):3.169925001442312
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:CMzOn:CM6
                                                                                                                                                                                                                                      MD5:B6F7A6B03164D4BF8E3531A5CF721D30
                                                                                                                                                                                                                                      SHA1:A2134120D4712C7C629CDCEEF9DE6D6E48CA13FA
                                                                                                                                                                                                                                      SHA-256:3D6F3F8F1456D7CE78DD9DFA8187318B38E731A658E513F561EE178766E74D39
                                                                                                                                                                                                                                      SHA-512:4B473F45A5D45D420483EA1D9E93047794884F26781BBFE5370A554D260E80AD462E7EEB74D16025774935C3A80CBB2FD1293941EE3D7B64045B791B365F2B63
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:uriCache_
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):483
                                                                                                                                                                                                                                      Entropy (8bit):5.001747789950934
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:YWLSGRzcfaAIVj/T8nqUtX8fn/m1kv/Nnq5XfK753/m1kv/Nnq+:YWLStzIJ/UN4m1kgIlvm1kg+
                                                                                                                                                                                                                                      MD5:50F9EB734A49B1F1EEE04EEE2CBA55F5
                                                                                                                                                                                                                                      SHA1:C2825B1A7D2F0BBE4CE5E417B597DD407B1E6AD1
                                                                                                                                                                                                                                      SHA-256:67CE878EB523997EF32F675ADB6517BFE039EDABD5E8D1B8422BEC67F0E846B5
                                                                                                                                                                                                                                      SHA-512:503E670997AF56D9BC52947EB3885A58F8DD39BCC0B2768A719BDC2947D61D2E9EE5A4558E96658E163B90D8036FB2510CDFA1FF251F2CBE1EDB00DEFC524A10
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"version":1,"cache_data":[{"file_hash":"a2f7a245c81bd28b","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":1,"expiration_time":1714761761286187},{"file_hash":"dba5990f9aa95ab2","server_context":"1;c5faad59-a2e3-31f2-b86e-aaf958e12824;phsh:005;7e-05","result":0,"expiration_time":1714761759663787},{"file_hash":"8bb02c2e63c7c7d2","server_context":"1;c5faad59-a2e3-31f2-b86e-aaf958e12824;phsh:005;7e-05","result":0,"expiration_time":1714761759106234}]}
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):86
                                                                                                                                                                                                                                      Entropy (8bit):4.3751917412896075
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQHn:YQ3Kq9X0dMgAEwjFn
                                                                                                                                                                                                                                      MD5:E9E365607374115B92E4ABE4B9628101
                                                                                                                                                                                                                                      SHA1:D5054EA9B22317DCA83801EB3586017BFCC0E2A8
                                                                                                                                                                                                                                      SHA-256:5CD2C4D9F13524923046198C92213691539407E04FA520CDAE9EADE1BAD3D91D
                                                                                                                                                                                                                                      SHA-512:A84D65ED53E43883E5ECB7848FBD48F5305A63E6975E6AF480CF85532879720061106BE54F2A5888EBC3569F7123081A0E6EB48CCB8D7DBA3E1DA1C8A3C50401
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":3}
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):51603
                                                                                                                                                                                                                                      Entropy (8bit):6.100130359817429
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:iu6p8bJKAi+EeTTvqrvAPOA2pybtbz2o0mXaoN:i6u+EGTivEIpYtPRdK2
                                                                                                                                                                                                                                      MD5:D754ADD1C7DB5B496D52D9097F52E217
                                                                                                                                                                                                                                      SHA1:BAF8348230E5E41F304CF4B13B2B60EB5A931DE8
                                                                                                                                                                                                                                      SHA-256:C21A223390AEE2D193789EC8F7398200C33E933E9E182BB269CB661320A4B51C
                                                                                                                                                                                                                                      SHA-512:AEF7BE413493B91D4E6E0C48F658C571D3FCA53D32561EA82CE7B8EE32D49021A455C4C5E413E31E4B10F8C7A3F9B341A44A1521A0BCA834F0F0FAA434B12835
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"1356C69FD061AABE40B3794CE0FD8A3875AB0A9066B5246DB40A0F3CAC106FC5\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"ef9c4c47-e5d9-4d40-9b7c-eca8ea4ebc1d"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1714660945"},"domain_actions_config":"H4sIAAAAAAAAAL1dW4/cNrL+K8Y87S7SHI+vcfYpx3E2wVknQdaLAGexGFAUW+KIImVeulu9yH8/VVT3eMYtsrvknPMQZ0ajjzcV68aq4n+u+ObmVthaitu15CE6eStaKbpbu5HOqVpeffOfKz4MWgkelDX+6pt/HR7I+naw8Hy8+ubq5yH8HMPVV1e17bky8MTIsNZqx4Ttr37/igLxIdbK+gn576+uEkLJqWfDe/kQHMYBf/92c/MWJ/H9NIe3OIXDO9gEzMXD4K++ufn9qytR99TZGT2+2w3Wy180H3+VvB4fjttrZZrCRO/Rv0GPG2XkQ3CwkYXNEmTPd/CzZDCLBWheicVD3jBEyKV4zV8zFZYgd2tlVBiXdrzlQbQwemFLdFlsQjUwAAltONsAUS1tptJRiug22JJv+ZY
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):58093
                                                                                                                                                                                                                                      Entropy (8bit):6.106228431958929
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7yOli+EeTTvqrvAtoYKBuSZ+aoo:k/0+zI7yOw+EGTivKKBuWNP
                                                                                                                                                                                                                                      MD5:22E698609E3073FB139532E7BE2CE5BE
                                                                                                                                                                                                                                      SHA1:CED07378E1565B125B83C93012C206F67BEC1F11
                                                                                                                                                                                                                                      SHA-256:551589CF2E28373247339954BEAB66590A3C36B5094473435EBE817EFEC0DD18
                                                                                                                                                                                                                                      SHA-512:42BAA806A5C8DF709D4990E64098317CF8D700944BE5F3BB494240A9712450DA1C3C7A5CDCE6686F6EFD6BAF4C61C65FD90CC6C3552C6609A2688CC9DD7C61B7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):231348
                                                                                                                                                                                                                                      Entropy (8bit):4.3909610377280535
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:ZLgLDPgNmiGu2kqoQjrt0FvIZD0ZTeAyH:ZgQmi2BDoZTeAW
                                                                                                                                                                                                                                      MD5:5379D39EC36E96EBDDB1E691C3F38E8E
                                                                                                                                                                                                                                      SHA1:761A297789884AEC603EB80DF0E93591FF617BE9
                                                                                                                                                                                                                                      SHA-256:0939EFE1B79AF733672C677355D345EC34330064AC71FC80163735EC764BB0B5
                                                                                                                                                                                                                                      SHA-512:E74886751DAA4B5142553100CE5817E82E53B7367EDF8953247AD9C84A9CBB17C1FC125EF17E4DB4B6AD46C70B950B95ADD6D3AA5A6F5A6C9CB4B407839FF7A9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:TH02...... ..7..........SM01X...,....P............IPM.Activity...........h...............h............H..h4.[...........h........`...H..h\cal ...pDat...hh..0.....[....h...............h........_`yj...h....@...I.lw...h....H...8.~j...0....T...............d.........2h...............k..............!h.............. h.Za.......[...#h....8.........$h`.......8....."h0].......Z....'h..............1h....<.........0h....4....~j../h....h.....~jH..hp..p...4.[...-h ........[...+hI.......(.[................. ..............F7..............FIPM.Activity.st.Form.e..Standard.tanJournal Entry.pdIPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000.000Microsoft.ofThis form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):520156
                                                                                                                                                                                                                                      Entropy (8bit):4.907666742859367
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:9omubOSb3F2Fq9VMjNYof+pmpnGDubTxZO7aYb6f5780K2:+bOq3OjNymtGyT
                                                                                                                                                                                                                                      MD5:036628E3E3F0728DAA7D53AC1B3EF8CC
                                                                                                                                                                                                                                      SHA1:65327D9039335E1BAF9E14639AE355195766C9EC
                                                                                                                                                                                                                                      SHA-256:2CAEC4D00BD356241B8B405B1B74386C677D501A7A23CE6EF916EAF912541544
                                                                                                                                                                                                                                      SHA-512:C6524E4C732E1827B4FA8DA07DFF92F3024E15822578C6945B8A076498A85FF0D0C933E01F2AF98BA90A3E6A24DAB1601C07BE9D8D7193F4FB48A8E63FA75821
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"MajorVersion":4,"MinorVersion":39,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983041,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[],"t":"ttf","u":[2147491951,1107296330,0,0],"v":131072,"w":26215680}]},{"a":[4294966911],"f":"Agency FB","fam":[],"sf":[{"c":[536870913,0],"dn":"Agency FB Bold","fs":54372,"ful":[{"lcp":9830
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                      File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409, \251 2018 Microsoft Corporation. All Rights Reserved.msofp_4_39RegularVersion 4.39;O365
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):767532
                                                                                                                                                                                                                                      Entropy (8bit):6.559103097590493
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:zn84XUdLDs51UJQSOf9VvLXHyheIQ47gEFGHtAgk3+/yLQ/zlm1kjFKy6Nyjbqq+:j8XNDs5+ivOXgm1kYvyz2
                                                                                                                                                                                                                                      MD5:1BE236301B686323302632C0EACCFD6F
                                                                                                                                                                                                                                      SHA1:7EF18B642DBFA9FB6E8AFABACB50F6CA6BD73BB4
                                                                                                                                                                                                                                      SHA-256:90200D640623BFB0518B18D72C3F9828BC6EDA63EAB2DA90FBC27A08AAD165D7
                                                                                                                                                                                                                                      SHA-512:BA6763BDB0C19103E417D808939739EF61FC15C7C4E7A8D10BB0120DC461D028054FF20A54BCB9A98FA9702B412D14CDC0270F2147F6C3FF5CB22A711934F276
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........... OS/29....(...`cmap.s.(.......pglyf..&?...\....head2'.........6hheaE.@r.......$hmtxr..........0loca.+.....(...4maxp........... name.X+.........post...<....... .........Z.9_.<...........<........$....Aa...................Q....Aa....Aa.........................~...................................................3..............................MS .@.......(...Q................. ...........d...........0...J.......8.......>..........+a..#...,................................................/...K.......z...............N......*...!...-...+........z.......h..%^..3...&j..+...+%..'R..+..."....................l......$A...,.......g...&...=.......X..&........*......&....B..(B...............#.......j...............+...P...5...@...)..........#...)Q...............*...{.. ....?..'...#....N...7......<...;>.............. ]...........5......#....s.......$.......$.......^..................+...>....H.......%...7.......6.......O...V...........K......"........c...N......!...............$...&...*p..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):166208
                                                                                                                                                                                                                                      Entropy (8bit):5.340936628016708
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:H+C7FPgOsB3U9guwwJQ9DQA+zqzhQik4F77nXmvYd8XRTEwreOR6Y:mIQ9DQA+zqzMXeMT
                                                                                                                                                                                                                                      MD5:BFB69080A275013BC5CC149780916BEB
                                                                                                                                                                                                                                      SHA1:DD083555A446D91BF1ADBCD817F692C5FA13AA49
                                                                                                                                                                                                                                      SHA-256:096D00DF1CCC1A74F0CA2D6137EBB2FF17B0D5CF770B4E7DF320CDB3618B6D96
                                                                                                                                                                                                                                      SHA-512:512A868151033277F52FDD2C374445360FAA1C9C7256419FB958D2D78C37FA8B4FDD44475D757E6A582369766849BCC5F25BE9D751E10CBA58DED55B722665F6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-05-02T14:40:59">.. Build: 16.0.17629.40127-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[MAX.ResourceId]" o:authorityUrl="[ADALAuth
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                      Entropy (8bit):0.04587332210802959
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:GtlxtjlRd4ByF1hASl1lxtjlRd4ByF1hAt7R9//8l1lvlll1lllwlvlllglbelDX:Gt8oiSl18oiH9X01PH4l942wU
                                                                                                                                                                                                                                      MD5:EEF99FE587D6A3F9BD369459AA57CBC7
                                                                                                                                                                                                                                      SHA1:5ADDFC55315B9538771F10C01B69FB6F9D0E085D
                                                                                                                                                                                                                                      SHA-256:43BB378C7F12660A86ECF9AF51D17EE66C5DF55BABADB42D759CE91067B544FE
                                                                                                                                                                                                                                      SHA-512:A67DEBB887D199CA5A4BF2D239BE7A2A81687F452745442BE4B17D4723D1614BE93301BAD1D60BE749C85C9C8883B294A1F88621B7586B95BB7854BC8A9F9283
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..-.......................8.]..G.y3.o..`4~y.Q.....-.......................8.]..G.y3.o..`4~y.Q...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                      File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                      Size (bytes):49472
                                                                                                                                                                                                                                      Entropy (8bit):0.4835626646217502
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:jjEmvG8j1Q18joB8j+Ull7DYM8jCV8j+zO8VFDYM8j/5fjFcxeBO8VFDYML:fEmXOUooZll4xCkujVGx/5LFcxUjVGC
                                                                                                                                                                                                                                      MD5:E921D0DCA0A894C8C9375F39C6C7DA34
                                                                                                                                                                                                                                      SHA1:DCED67B4122912C628CA9F30384183D099DC9A5A
                                                                                                                                                                                                                                      SHA-256:9B927612157FA60D8F420AA3DF8339AC18BD2D657896FA690E2E8C20868F84D2
                                                                                                                                                                                                                                      SHA-512:28AB3C0815B8E6E25E284291F63376E2F815DAE4ED58B9EAF42583ED3FB6E4735094705D90F7002DFB269ED5E3099E2602625B8F4EA895438641446B78084224
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:7....-...........y3.o..`..|....3.........y3.o..`.i.qj.eSQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2278
                                                                                                                                                                                                                                      Entropy (8bit):3.8464307842657086
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:uiTrlKxrgx6xl9Il8uDtVJfPSsrwylNnu+4sySqOBC0d1rc:mjYlJf6Ylt6zSDBs
                                                                                                                                                                                                                                      MD5:88ECD91753E7E6C1BE0C5E34F45F89F7
                                                                                                                                                                                                                                      SHA1:53F54426F0C68F0179987C69976E649294A5D876
                                                                                                                                                                                                                                      SHA-256:1978A9AE89654011FCE9A6F32BD3724FC87A3B19EA87A029D1BB4E820B9EB079
                                                                                                                                                                                                                                      SHA-512:B3E94EC62875876F405B55590C827D2B60773818878E14D9A731945B2106DD38C6BE1D8C7CF5D5250DD42631B256E190A9E001776DC316A5C37459B734D57E67
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.F.k.w.U.6.e.c.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.y.e.p.7.I.T.
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4622
                                                                                                                                                                                                                                      Entropy (8bit):4.006476869428356
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ZYZvacCVhsgqRSBMV9BkSauUZlGZ7zCkzXfmWz2:Zi+Q/RLV97aBbGVzlzPmWK
                                                                                                                                                                                                                                      MD5:7CCAF059E4D0BF5626E9025E45F07EC7
                                                                                                                                                                                                                                      SHA1:65E5A02FED83C632DE0E82AE226C8788339F1409
                                                                                                                                                                                                                                      SHA-256:D676453A9FC2BB64BEBC18F49BDD14AC891C5EF2E7E03FDACFB5EF097811DA5F
                                                                                                                                                                                                                                      SHA-512:1403364DCB7D6E879EE70CF996452B03E21B57CFCE245637C727C7F2F99FA981561359B61548BFEDCCB2B1D5283F3056ADDC1F2B5CFF00E2CD7D3486ECB69446
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".H.5.4.O.O.Z.+.c.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.y.e.p.7.I.T.
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):27248
                                                                                                                                                                                                                                      Entropy (8bit):3.8448605009841748
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:65y/lFKy7ffffffgzqhuPNhAPFfyFXf5YomhLYsgXiFvFqFuhBYoqVFGFyhuFlFX:HlfCqhuFhiwVshLMi1Q4hso8huff
                                                                                                                                                                                                                                      MD5:2A5027178A80D4FD80263FE5CD169E2D
                                                                                                                                                                                                                                      SHA1:FDA1FF497DEE4864BAA8BC94F90D6CC096E53A5E
                                                                                                                                                                                                                                      SHA-256:D9FCD1D86FA4345F645F69DDF40C4EE781BC39D9259CD96FE739DEDE129006F2
                                                                                                                                                                                                                                      SHA-512:F5A77379880174958A68E7EB82DAB0A0468A7F23251871CAA3A8E365235D0ACD79B697097D4E3EDAF1D8447EA6BAA4C1D92B3C69347C044231B8522F4680DD82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......Y.o.u. .d.o.n.'.t. .o.f.t.e.n. .g.e.t. .e.m.a.i.l. .f.r.o.m. .n.o.r.e.p.l.y.@.w.e.t.r.a.n.s.f.e.r...c.o.m... .H.Y.P.E.R.L.I.N.K. .".h.t.t.p.s.:././.a.k.a...m.s./.L.e.a.r.n.A.b.o.u.t.S.e.n.d.e.r.I.d.e.n.t.i.f.i.c.a.t.i.o.n."...........................................................................................................................................................................................................................................................................................................~...................J...P...R...X...Z...`...b.......................................................................................................................................................................................................................................................................................$..$.If....:V.......t.....6......4........4........a.........$.a$....-D..M............*...$..$.If........!v..h.#v....:V.......t.....6......5.......4
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2017 (Macintosh), datetime=2019:01:23 13:24:18], baseline, precision 8, 401x402, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):508596
                                                                                                                                                                                                                                      Entropy (8bit):7.967962637587085
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:DH7FkYDAWFKpDPVjE+TRn9UZi2DJU/ffeuJNOW4wWzsqpyhs7:DH7FkYsWFKpDPhj9Ui2DJ0feOOWEsqec
                                                                                                                                                                                                                                      MD5:858517ADAC987AFB2A9EFC398771BFE2
                                                                                                                                                                                                                                      SHA1:B0B99154A8F7774CE91974F2BC7AA8EE2F4F80D4
                                                                                                                                                                                                                                      SHA-256:4EBF75A818C740BA3ED7F5C353450D39721E704046CA71D45E40F5EBC7BB649B
                                                                                                                                                                                                                                      SHA-512:3CD97B65CBBF8341B68B8DBC396AE9CCC2FEA0880AB85E9FD07D3D2BB22760BF7628FB59EE104370477369572E4330FED6E8A319B9FCA27AB31EC4207415A698
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.....,.,......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i...............-....'..-....'.Adobe Photoshop CC 2017 (Macintosh).2019:01:23 13:24:18.....................................................................$...........,.(.....................4...................H.......H.........C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......w.w..!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4..}Z...5uB. c v..?..........My4.....f..O.I.?....
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 342 x 126, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7530
                                                                                                                                                                                                                                      Entropy (8bit):7.939299447353715
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:R+FGYnXh40aBXBKs9x2rVGCN3CK/oKQNlxnz0BE:R4GYz6BPOGg3SK0xz+E
                                                                                                                                                                                                                                      MD5:A96BE32BF33CCDC6C0B4137ECB5FD563
                                                                                                                                                                                                                                      SHA1:2CDDF8A54326A15323660D44FAD9C0DC485C8D12
                                                                                                                                                                                                                                      SHA-256:A6B4FC12406A93652C8856AAA158CE23A3D119B9E6FCFA01ACECB568B0BE001C
                                                                                                                                                                                                                                      SHA-512:A6194A915071E400BFB865E21091649A741588EAC78D61850647A7FD2DEEABA3E030C7B07675E7B09AEC50CCF1B33A655737B8E6A31A4DC86A054E1CC108F927
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...V...~.....H..^....PLTE....ZB.|S.........E.TE.E.TF........(L{.......E.+Fm.......................WL..................UI....Jh......\O...~.L<.OE.........[.k..o.\..f.V....eY.{...u.j......~.......\.bR^......{.`.T.b..r._T.ob.L;.V..w.y..N..z.}j..r._........WK.......{n.n..F...n.sb.lY.h..........b...........{...o.d.a.N3.....n....l....O..U..j..y....S.w.....y.?&..m..R..........s.n..{..^..V...y.-....D..........D...:f..S....Y..b..[{."h..S.....g.T..dx..x.;^.qR....Fs.!L.r...'....oo..0......i.0K......fF...o..0%.}..D....Wi..D.2,.CZ.s?p.2.Ud.c....4..@.b-.:~..#. .......K..y.dy..<:.%9...:Y.J'.$Eo.....>]..}Y.>.6<X>6.bW.d4.......cxTA......dI.OA..S-K.....tRNS... .vvv....p..l.....IDATx...;..0..a...[w..=;.`!>..X..FW...?..)tY..2......*d.*..&N.K.N.v....T..n.]U$.V+L.X.Fq..kV..fq'.X!...!}~..|...P0.........Y+feVf=....0...n.R."E(..H
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):101421
                                                                                                                                                                                                                                      Entropy (8bit):7.7168360331000105
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:VMtgc6AyOnv024Nfgxqnjyx+RjGj3X5RY2h:Vdovd4NfgxqjQ+wRY2h
                                                                                                                                                                                                                                      MD5:E0BF4DE8CDDA0B744131562838BA81D2
                                                                                                                                                                                                                                      SHA1:44990A237DCE7EB1543B4E2C572FD098AF3BE4F1
                                                                                                                                                                                                                                      SHA-256:506E1674928B76193CE69E72BAE0E0EEC9484337EEE6E241267678C49A5623C4
                                                                                                                                                                                                                                      SHA-512:8D976B8F1AEF23EB8D3BDDDA99D2BA8A3C4F686BE0A767A373A1BA071BFEA701CF3247B0202DF79130293E73AC85C30FF1D94B41F04C319588F97B8079E1CA5F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:Cr24....b.........0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[..........'...E-.....;e.].n..E..Un.<.....B..`.K=.....w.t...J..S..yN...{.'..d.=.UR..j..+....Bb..U0.....~..a.OW.....).<...8.?.. ..zr.....QI!*.zC.9..d6 ~>.?.V....<..7....b.B.*.J.._%....!.../VrgK..\b.st2.R...c..@..u.O.SMW.i.&iUt.|.y.Jd.&.2fX...'..M..........8....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...H0F.!...i..)...!Z...I.,.*L.D...^.x_6...!..1...vE.,.<FA..d..:..#1. .n..qZ".$............oo.H..._.H..t.w.......?P...(...&1.1...[..]..\...m..:.y.S....C....<N....o?...n.k.....Y.?...z~.j.ku..z.~...cqW.B.....-M...62.i*.Q......9...^+S=.....O6:...W..ql/g..&j.y...^]E..c5.<.n#..s|>.Q..Y......w.$t.y....&..n....n....S+|..=.ra..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28764), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20971520
                                                                                                                                                                                                                                      Entropy (8bit):0.17956268301458653
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:Q3Z1snmaTOu/0iUn0NfWXEh5AlYmF4aMjsNccgTvMLeWTqlpBH2rPVA2zK8/UDs8:BnJ9/0JEbYM567
                                                                                                                                                                                                                                      MD5:442A46B8C21CC5F45509C290736237A5
                                                                                                                                                                                                                                      SHA1:1911F8852D4318E1065812FC1EA1C45ECE9CD388
                                                                                                                                                                                                                                      SHA-256:A5C8D215DDD7696C80C0EF30650ED92147A8D6F46CC60084782C43276A86EC88
                                                                                                                                                                                                                                      SHA-512:838E1038486EA0048BDAE1CCCBFD52DE0C40F29E655462C92242746749DA266E6A9B25CA2859EDE8B53FBCDE2B2C21B0A12DE48A1495C199DF75FA71EDA5071C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..05/02/2024 14:40:58.666.OUTLOOK (0x197C).0x1978.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":22,"Time":"2024-05-02T14:40:58.666Z","Contract":"Office.System.Activity","Activity.CV":"AtV5SR6IykGY7sZ4UhCjCg.4.9","Activity.Duration":19,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...05/02/2024 14:40:58.682.OUTLOOK (0x197C).0x1978.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":24,"Time":"2024-05-02T14:40:58.682Z","Contract":"Office.System.Activity","Activity.CV":"AtV5SR6IykGY7sZ4UhCjCg.4.10","Activity.Duration":12114,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorV
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20971520
                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3::
                                                                                                                                                                                                                                      MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                                                                                                                                                      SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                                                                                                                                                      SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                                                                                                                                                      SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):102400
                                                                                                                                                                                                                                      Entropy (8bit):4.503759731284428
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:Nj0746kN0P+5CXnpVQ+wL75JwJCoyWrtb+vsDX4a5ebCD:NlGpVQ+wL75JwJCoyWrtb+vsDX4a5ebC
                                                                                                                                                                                                                                      MD5:70DBA7056495683F939CCBA72806A814
                                                                                                                                                                                                                                      SHA1:E29FF6C0ED794269A112B835903CE371AA799BE4
                                                                                                                                                                                                                                      SHA-256:BEFC13EC7A56ADF78D4CC1A97BB45B04A74C69B4A38559FCC61CA1669F1DF8BE
                                                                                                                                                                                                                                      SHA-512:243D7E8CCAA539218D2775F9C93AB7DC7F76B9568A2398FB1981625313A1D7EDC23271757DF6ADE2F7BF449164F55ABD53DC48DCABBD651C81457F4E20FF995A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:............................................................................`...x...|...)G......................eJ..............Zb..2.......................................@.t.z.r.e.s...d.l.l.,.-.3.2.2.......................................................@.t.z.r.e.s...d.l.l.,.-.3.2.1...........................................................@....Y..........)G..............v.2._.O.U.T.L.O.O.K.:.1.9.7.c.:.7.3.e.c.2.9.6.9.2.d.0.d.4.b.c.8.8.e.3.e.4.a.9.f.7.d.b.0.2.7.6.6...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.0.5.0.2.T.1.6.4.0.5.8.0.4.2.7.-.6.5.2.4...e.t.l.......P.P.x...|...)G..............................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):103469
                                                                                                                                                                                                                                      Entropy (8bit):7.5851113512003785
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:5WcDWyRKNVd2M/IxMuYEDlymsTQ+2LaELsgBlr3EBvSEoFH8jR9xPEEcfBp3+g:5WcDW3D2an0GM+2LaEVBCBvsUrPql
                                                                                                                                                                                                                                      MD5:37CF67E6E5D3AE47CF40406A1E8BE94F
                                                                                                                                                                                                                                      SHA1:2A6F868ADC761DB9C03869E238BEA0D67D1FE6CE
                                                                                                                                                                                                                                      SHA-256:B4B4DBE335296D0CCF9C659D671A54C2FA06F8B4E41228CF03E1D21F7C8F9D03
                                                                                                                                                                                                                                      SHA-512:51F2C8B56592237378BE92C3EFCD814FC3E144120D109B15A7341AB03F9674251EE8B21BB172E6E021100F4EF792A5114D5B94F86EE0B157FD3386975BEC94CD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11185
                                                                                                                                                                                                                                      Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                      MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                      SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                      SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                      SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1420
                                                                                                                                                                                                                                      Entropy (8bit):5.398540706393288
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:YemMjYJ52mMtmZ52mMRb0VA0I+dt50qC0yZRj05NsP07F6L51P05is57E0cX5M:YIE5QwZ5Q50i0Im50l0yZ505NsP07F6q
                                                                                                                                                                                                                                      MD5:07DC16B04EFFBCD36D75017F20F8BF18
                                                                                                                                                                                                                                      SHA1:69D6300E98A4AA297018191FCA8861FB850508F4
                                                                                                                                                                                                                                      SHA-256:6C0737B8B2748EEBEEE0A81AAB4C791A604211EA08FBE0E36B9037E4C10FB303
                                                                                                                                                                                                                                      SHA-512:6B9C1378A8EAF68530E5BB00F99F5E4FBBBB93C0A9B7A6B0B339BE64B611629CFAC5C4B3B1C0C555E361EC232E0970147CA3BFB4A4B37FBCB45C4DF39B741401
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"logTime": "1006/090722", "correlationVector":"rmkayOhJfEabcRCB2/Bp31","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"jqHPV/yTVN5KYgOfDN/5Rr","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"25C1A0EE3BD244A1BB83CF2641B12F1A","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093120", "correlationVector":"a/GaihlkzouX6tpAQ3civy","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093121", "correlationVector":"2831F27CA5B645488E2DF2452C16A59E","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093243", "correlationVector":"7DhT8FK3VbHYWFgub0ZtsN","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093243", "correlationVector":"83EFC8979E1A419495133BAFAFA5A23F","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093745", "correlationVector":"Bxyvid0fodNJ7Wehc/BC7P","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093746", "correlationVector":"B1516CBB
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1753
                                                                                                                                                                                                                                      Entropy (8bit):5.8889033066924155
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                                                                                                                      MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                                                                                                                      SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                                                                                                                      SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                                                                                                                      SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9815
                                                                                                                                                                                                                                      Entropy (8bit):6.1716321262973315
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                                                                                                                      MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                                                                                                                      SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                                                                                                                      SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                                                                                                                      SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10388
                                                                                                                                                                                                                                      Entropy (8bit):6.174387413738973
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                                                                                                                      MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                                                                                                                      SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                                                                                                                      SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                                                                                                                      SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):962
                                                                                                                                                                                                                                      Entropy (8bit):5.698567446030411
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                                                                                                                      MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                                                                                                                      SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                                                                                                                      SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                                                                                                                      SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11185
                                                                                                                                                                                                                                      Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                      MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                      SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                      SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                      SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):101421
                                                                                                                                                                                                                                      Entropy (8bit):7.7168360331000105
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:VMtgc6AyOnv024Nfgxqnjyx+RjGj3X5RY2h:Vdovd4NfgxqjQ+wRY2h
                                                                                                                                                                                                                                      MD5:E0BF4DE8CDDA0B744131562838BA81D2
                                                                                                                                                                                                                                      SHA1:44990A237DCE7EB1543B4E2C572FD098AF3BE4F1
                                                                                                                                                                                                                                      SHA-256:506E1674928B76193CE69E72BAE0E0EEC9484337EEE6E241267678C49A5623C4
                                                                                                                                                                                                                                      SHA-512:8D976B8F1AEF23EB8D3BDDDA99D2BA8A3C4F686BE0A767A373A1BA071BFEA701CF3247B0202DF79130293E73AC85C30FF1D94B41F04C319588F97B8079E1CA5F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:Cr24....b.........0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[..........'...E-.....;e.].n..E..Un.<.....B..`.K=.....w.t...J..S..yN...{.'..d.=.UR..j..+....Bb..U0.....~..a.OW.....).<...8.?.. ..zr.....QI!*.zC.9..d6 ~>.?.V....<..7....b.B.*.J.._%....!.../VrgK..\b.st2.R...c..@..u.O.SMW.i.&iUt.|.y.Jd.&.2fX...'..M..........8....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...H0F.!...i..)...!Z...I.,.*L.D...^.x_6...!..1...vE.,.<FA..d..:..#1. .n..qZ".$............oo.H..._.H..t.w.......?P...(...&1.1...[..]..\...m..:.y.S....C....<N....o?...n.k.....Y.?...z~.j.ku..z.~...cqW.B.....-M...62.i*.Q......9...^+S=.....O6:...W..ql/g..&j.y...^]E..c5.<.n#..s|>.Q..Y......w.$t.y....&..n....n....S+|..=.ra..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4982
                                                                                                                                                                                                                                      Entropy (8bit):7.929761711048726
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                                                                                      MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                                                                                      SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                                                                                      SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                                                                                      SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):908
                                                                                                                                                                                                                                      Entropy (8bit):4.512512697156616
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                                                                                      MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                                                                                      SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                                                                                      SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                                                                                      SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1285
                                                                                                                                                                                                                                      Entropy (8bit):4.702209356847184
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                                                                                      MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                                                                                      SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                                                                                      SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                                                                                      SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1244
                                                                                                                                                                                                                                      Entropy (8bit):4.5533961615623735
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                                                                                      MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                                                                                      SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                                                                                      SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                                                                                      SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):977
                                                                                                                                                                                                                                      Entropy (8bit):4.867640976960053
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                                                                                      MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                                                                                      SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                                                                                      SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                                                                                      SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3107
                                                                                                                                                                                                                                      Entropy (8bit):3.535189746470889
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                                                                                      MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                                                                                      SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                                                                                      SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                                                                                      SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1389
                                                                                                                                                                                                                                      Entropy (8bit):4.561317517930672
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                                                                                      MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                                                                                      SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                                                                                      SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                                                                                      SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1763
                                                                                                                                                                                                                                      Entropy (8bit):4.25392954144533
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                                                                                      MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                                                                                      SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                                                                                      SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                                                                                      SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):930
                                                                                                                                                                                                                                      Entropy (8bit):4.569672473374877
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                                                                                      MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                                                                                      SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                                                                                      SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                                                                                      SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):913
                                                                                                                                                                                                                                      Entropy (8bit):4.947221919047
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                                                                                      MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                                                                                      SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                                                                                      SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                                                                                      SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):806
                                                                                                                                                                                                                                      Entropy (8bit):4.815663786215102
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                                                                                      MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                                                                                      SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                                                                                      SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                                                                                      SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):883
                                                                                                                                                                                                                                      Entropy (8bit):4.5096240460083905
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                                                                                      MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                                                                                      SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                                                                                      SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                                                                                      SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1031
                                                                                                                                                                                                                                      Entropy (8bit):4.621865814402898
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                                                                                      MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                                                                                      SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                                                                                      SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                                                                                      SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1613
                                                                                                                                                                                                                                      Entropy (8bit):4.618182455684241
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                                                                                      MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                                                                                      SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                                                                                      SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                                                                                      SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):851
                                                                                                                                                                                                                                      Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                      MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                      SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                      SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                      SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):851
                                                                                                                                                                                                                                      Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                      MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                      SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                      SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                      SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):848
                                                                                                                                                                                                                                      Entropy (8bit):4.494568170878587
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                                                                                      MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                                                                                      SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                                                                                      SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                                                                                      SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1425
                                                                                                                                                                                                                                      Entropy (8bit):4.461560329690825
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                                                                                      MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                                                                                      SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                                                                                      SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                                                                                      SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):961
                                                                                                                                                                                                                                      Entropy (8bit):4.537633413451255
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                                                                                      MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                                                                                      SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                                                                                      SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                                                                                      SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):959
                                                                                                                                                                                                                                      Entropy (8bit):4.570019855018913
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                                                                                      MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                                                                                      SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                                                                                      SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                                                                                      SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):968
                                                                                                                                                                                                                                      Entropy (8bit):4.633956349931516
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                                                                                      MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                                                                                      SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                                                                                      SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                                                                                      SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):838
                                                                                                                                                                                                                                      Entropy (8bit):4.4975520913636595
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                                                                                      MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                                                                                      SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                                                                                      SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                                                                                      SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1305
                                                                                                                                                                                                                                      Entropy (8bit):4.673517697192589
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                                                                                      MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                                                                                      SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                                                                                      SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                                                                                      SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):911
                                                                                                                                                                                                                                      Entropy (8bit):4.6294343834070935
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                                                                                      MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                                                                                      SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                                                                                      SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                                                                                      SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):939
                                                                                                                                                                                                                                      Entropy (8bit):4.451724169062555
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                                                                                      MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                                                                                      SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                                                                                      SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                                                                                      SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):977
                                                                                                                                                                                                                                      Entropy (8bit):4.622066056638277
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                                                                                      MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                                                                                      SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                                                                                      SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                                                                                      SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):972
                                                                                                                                                                                                                                      Entropy (8bit):4.621319511196614
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                                                                                      MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                                                                                      SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                                                                                      SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                                                                                      SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):990
                                                                                                                                                                                                                                      Entropy (8bit):4.497202347098541
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                                                                                                      MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                                                                                                      SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                                                                                                      SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                                                                                                      SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1658
                                                                                                                                                                                                                                      Entropy (8bit):4.294833932445159
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                                                                                      MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                                                                                      SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                                                                                      SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                                                                                      SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1672
                                                                                                                                                                                                                                      Entropy (8bit):4.314484457325167
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                                                                                      MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                                                                                      SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                                                                                      SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                                                                                      SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):935
                                                                                                                                                                                                                                      Entropy (8bit):4.6369398601609735
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                                                                                      MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                                                                                      SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                                                                                      SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                                                                                      SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1065
                                                                                                                                                                                                                                      Entropy (8bit):4.816501737523951
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                                                                                      MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                                                                                      SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                                                                                      SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                                                                                      SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2771
                                                                                                                                                                                                                                      Entropy (8bit):3.7629875118570055
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                                                                                      MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                                                                                      SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                                                                                      SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                                                                                      SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):858
                                                                                                                                                                                                                                      Entropy (8bit):4.474411340525479
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                                                                                      MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                                                                                      SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                                                                                      SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                                                                                      SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):954
                                                                                                                                                                                                                                      Entropy (8bit):4.631887382471946
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:YGXU2rOcxGe+J97f9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95MwP9KkJ+je:YwBrD2J2DBLMfFuWvdpY94vioO+uh
                                                                                                                                                                                                                                      MD5:1F565FB1C549B18AF8BBFED8DECD5D94
                                                                                                                                                                                                                                      SHA1:B57F4BDAE06FF3DFC1EB3E56B6F2F204D6F63638
                                                                                                                                                                                                                                      SHA-256:E16325D1A641EF7421F2BAFCD6433D53543C89D498DD96419B03CBA60B9C7D60
                                                                                                                                                                                                                                      SHA-512:A60B8E042A9BCDCC136B87948E9924A0B24D67C6CA9803904B876F162A0AD82B9619F1316BE9FF107DD143B44F7E6F5DF604ABFE00818DEB40A7D62917CDA69F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):899
                                                                                                                                                                                                                                      Entropy (8bit):4.474743599345443
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                                                                                      MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                                                                                      SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                                                                                      SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                                                                                      SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2230
                                                                                                                                                                                                                                      Entropy (8bit):3.8239097369647634
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                                                                                      MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                                                                                      SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                                                                                      SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                                                                                      SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1160
                                                                                                                                                                                                                                      Entropy (8bit):5.292894989863142
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                                                                                      MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                                                                                      SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                                                                                      SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                                                                                      SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3264
                                                                                                                                                                                                                                      Entropy (8bit):3.586016059431306
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                                                                                      MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                                                                                      SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                                                                                      SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                                                                                      SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3235
                                                                                                                                                                                                                                      Entropy (8bit):3.6081439490236464
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                                                                                      MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                                                                                      SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                                                                                      SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                                                                                      SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3122
                                                                                                                                                                                                                                      Entropy (8bit):3.891443295908904
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                                                                                      MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                                                                                      SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                                                                                      SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                                                                                      SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1880
                                                                                                                                                                                                                                      Entropy (8bit):4.295185867329351
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/UGG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZZ
                                                                                                                                                                                                                                      MD5:8E16966E815C3C274EEB8492B1EA6648
                                                                                                                                                                                                                                      SHA1:7482ED9F1C9FD9F6F9BA91AB15921B19F64C9687
                                                                                                                                                                                                                                      SHA-256:418FF53FCA505D54268413C796E4DF80E947A09F399AB222A90B81E93113D5B5
                                                                                                                                                                                                                                      SHA-512:85B28202E874B1CF45B37BA05B87B3D8D6FE38E89C6011C4240CF6B563EA6DA60181D712CCE20D07C364F4A266A4EC90C4934CC8B7BB2013CB3B22D755796E38
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1042
                                                                                                                                                                                                                                      Entropy (8bit):5.3945675025513955
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                                                                                      MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                                                                                      SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                                                                                      SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                                                                                      SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2535
                                                                                                                                                                                                                                      Entropy (8bit):3.8479764584971368
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                                                                                      MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                                                                                      SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                                                                                      SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                                                                                      SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1028
                                                                                                                                                                                                                                      Entropy (8bit):4.797571191712988
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                                                                                      MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                                                                                      SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                                                                                      SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                                                                                      SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):994
                                                                                                                                                                                                                                      Entropy (8bit):4.700308832360794
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                                                                                      MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                                                                                      SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                                                                                      SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                                                                                      SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2091
                                                                                                                                                                                                                                      Entropy (8bit):4.358252286391144
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                                                                                                      MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                                                                                                      SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                                                                                                      SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                                                                                                      SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2778
                                                                                                                                                                                                                                      Entropy (8bit):3.595196082412897
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                                                                                      MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                                                                                      SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                                                                                      SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                                                                                      SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1719
                                                                                                                                                                                                                                      Entropy (8bit):4.287702203591075
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                                                                                      MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                                                                                      SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                                                                                      SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                                                                                      SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):936
                                                                                                                                                                                                                                      Entropy (8bit):4.457879437756106
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                                                                                                      MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                                                                                                      SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                                                                                                      SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                                                                                                      SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3830
                                                                                                                                                                                                                                      Entropy (8bit):3.5483353063347587
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                                                                                      MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                                                                                      SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                                                                                      SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                                                                                      SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1898
                                                                                                                                                                                                                                      Entropy (8bit):4.187050294267571
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                                                                                                      MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                                                                                                      SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                                                                                                      SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                                                                                                      SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):914
                                                                                                                                                                                                                                      Entropy (8bit):4.513485418448461
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                                                                                      MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                                                                                      SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                                                                                      SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                                                                                      SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):878
                                                                                                                                                                                                                                      Entropy (8bit):4.4541485835627475
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                                                                                      MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                                                                                      SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                                                                                      SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                                                                                      SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2766
                                                                                                                                                                                                                                      Entropy (8bit):3.839730779948262
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                                                                                      MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                                                                                      SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                                                                                      SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                                                                                      SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):978
                                                                                                                                                                                                                                      Entropy (8bit):4.879137540019932
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                                                                                      MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                                                                                      SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                                                                                      SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                                                                                      SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):907
                                                                                                                                                                                                                                      Entropy (8bit):4.599411354657937
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                                                                                      MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                                                                                      SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                                                                                      SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                                                                                      SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):914
                                                                                                                                                                                                                                      Entropy (8bit):4.604761241355716
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                                                                                      MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                                                                                      SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                                                                                      SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                                                                                      SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):937
                                                                                                                                                                                                                                      Entropy (8bit):4.686555713975264
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                                                                                      MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                                                                                      SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                                                                                      SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                                                                                      SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1337
                                                                                                                                                                                                                                      Entropy (8bit):4.69531415794894
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                                                                                      MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                                                                                      SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                                                                                      SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                                                                                      SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2846
                                                                                                                                                                                                                                      Entropy (8bit):3.7416822879702547
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                                                                                      MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                                                                                      SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                                                                                      SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                                                                                      SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):934
                                                                                                                                                                                                                                      Entropy (8bit):4.882122893545996
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                                                                                      MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                                                                                      SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                                                                                      SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                                                                                      SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):963
                                                                                                                                                                                                                                      Entropy (8bit):4.6041913416245
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                                                                                      MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                                                                                      SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                                                                                      SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                                                                                      SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1320
                                                                                                                                                                                                                                      Entropy (8bit):4.569671329405572
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                                                                                      MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                                                                                      SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                                                                                      SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                                                                                      SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):884
                                                                                                                                                                                                                                      Entropy (8bit):4.627108704340797
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                                                                                      MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                                                                                      SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                                                                                      SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                                                                                      SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):980
                                                                                                                                                                                                                                      Entropy (8bit):4.50673686618174
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                                                                                      MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                                                                                      SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                                                                                      SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                                                                                      SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1941
                                                                                                                                                                                                                                      Entropy (8bit):4.132139619026436
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                                                                                      MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                                                                                      SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                                                                                      SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                                                                                      SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1969
                                                                                                                                                                                                                                      Entropy (8bit):4.327258153043599
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                                                                                      MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                                                                                      SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                                                                                      SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                                                                                      SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1674
                                                                                                                                                                                                                                      Entropy (8bit):4.343724179386811
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                                                                                      MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                                                                                      SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                                                                                      SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                                                                                      SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1063
                                                                                                                                                                                                                                      Entropy (8bit):4.853399816115876
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                                                                                      MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                                                                                      SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                                                                                      SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                                                                                      SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1333
                                                                                                                                                                                                                                      Entropy (8bit):4.686760246306605
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                                                                                      MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                                                                                      SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                                                                                      SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                                                                                      SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1263
                                                                                                                                                                                                                                      Entropy (8bit):4.861856182762435
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                                                                                      MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                                                                                      SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                                                                                      SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                                                                                      SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1074
                                                                                                                                                                                                                                      Entropy (8bit):5.062722522759407
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                                                                                      MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                                                                                      SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                                                                                      SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                                                                                      SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):879
                                                                                                                                                                                                                                      Entropy (8bit):5.7905809868505544
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                                                                                      MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                                                                                      SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                                                                                      SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                                                                                      SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1205
                                                                                                                                                                                                                                      Entropy (8bit):4.50367724745418
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                                                                                      MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                                                                                      SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                                                                                      SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                                                                                      SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):843
                                                                                                                                                                                                                                      Entropy (8bit):5.76581227215314
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                                                                                      MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                                                                                      SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                                                                                      SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                                                                                      SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):912
                                                                                                                                                                                                                                      Entropy (8bit):4.65963951143349
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                                                                                      MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                                                                                      SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                                                                                      SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                                                                                      SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11024
                                                                                                                                                                                                                                      Entropy (8bit):5.7510637335837576
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsN9Jtwg1MK8HNnswuHEIIMuuqd7CKqvkPLY6tQw:m8IGIEu8RSVt3
                                                                                                                                                                                                                                      MD5:0137979A8831BEFDFC56F73D7ABB86B2
                                                                                                                                                                                                                                      SHA1:88DB1FF6EC4EF5FC6FC4896035737B3273B4DB35
                                                                                                                                                                                                                                      SHA-256:986713DD6BCDC277B3A53DFC1F0632B047F027544BBF32EED908DF49B6C82547
                                                                                                                                                                                                                                      SHA-512:C4C3736E907D487B51DF77C0FCE6AD4AC9D7100C5A96BD6CBE652A53969531EBF8A2A3A106BAA74B70FE27FAAE4A3EEE9806950C42CEFB8121C772A0B5407A83
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):854
                                                                                                                                                                                                                                      Entropy (8bit):4.284628987131403
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                                                                                      MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                                                                                      SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                                                                                      SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                                                                                      SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4369)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):101461
                                                                                                                                                                                                                                      Entropy (8bit):5.397102915873049
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:rheqmDIrJJ9WtwoBQJVrMt0bLmuC/iqiP08Du3SPqFKfih9exJZb+5:2EYBQJVOV/iqWDZPqFt0M5
                                                                                                                                                                                                                                      MD5:59076AAB2186365E9892E4F465855149
                                                                                                                                                                                                                                      SHA1:7928E5F1B3F9D34B00865D91E36786C978F44EF2
                                                                                                                                                                                                                                      SHA-256:AC51EAA606C3DBB06839E86D67003CD072D251305E2C67E3C92FDE080896653A
                                                                                                                                                                                                                                      SHA-512:15085F01758B0EC636A69455B57946B1867700FCBD256EC52EC0CEED9F68F569ED0B92942998D4C88E4B1CA25A58A934D2EF88C23F3415A697575CA4B515E63B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:'use strict';function k(){return function(){}}function n(a){return function(){return this[a]}}var q;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=da(this);function t(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2397
                                                                                                                                                                                                                                      Entropy (8bit):5.423941875432813
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:1HEZ4qW4VlELb/KxktGu7VwELb/s2QDkUpvdlmF1exy/Otj1AHJSVvs:W7WsaLTKQGuxTLT2Rv3mves/OP+SVk
                                                                                                                                                                                                                                      MD5:3005A1C4F019FF9D3EB0A46AE18F3777
                                                                                                                                                                                                                                      SHA1:49F32DD0FF7A817DC3B9CB9ACEC8EC9C8C7D285A
                                                                                                                                                                                                                                      SHA-256:804D8D218E13E5E2A06A1D082D12DA721E43E4F5973599FE40152865E8E1403A
                                                                                                                                                                                                                                      SHA-512:7E9DB14EBB1CEBDD84DFAC487CD207AD992F0F17AA527F11DFF6E5B803EAD7D4E9030866C725BC5E6136E39FDBF23537939D1FD68FDF355FDE2320B81B6411BF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "persistent": false,.. "scripts": [ "eventpage_bin_prod.js" ].. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": "script-src 'self'; object-src 'self'",.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "matches": [ "htt
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):291
                                                                                                                                                                                                                                      Entropy (8bit):4.644891151983713
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK6M23:2Q8KVqb2u/Rt3OnjI
                                                                                                                                                                                                                                      MD5:EE9839F99DED6F38DC561DB846B51E80
                                                                                                                                                                                                                                      SHA1:DD2128A473C2FF47471400C81EFF416285DE606E
                                                                                                                                                                                                                                      SHA-256:06E08E421EB7F0FE7959D68E27D40A9146A54503090D95CFAC6F2FFD72A78769
                                                                                                                                                                                                                                      SHA-512:C8D77607F00CB8012CD056CE61CB77918EC43621270511303E09577F89CC57D4954E22E2C8C3FB1029AAE29F8142DAAE2E938CD5590AD0E5DE6DB1208AFEF874
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=2;}).call(this);.
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):30
                                                                                                                                                                                                                                      Entropy (8bit):1.2389205950315936
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:g2tt:gS
                                                                                                                                                                                                                                      MD5:A6152D004CB78CADB2D20FA4D4202155
                                                                                                                                                                                                                                      SHA1:65417DE4E1153C1B8128CDAA9C92A17A5ACB254D
                                                                                                                                                                                                                                      SHA-256:660EA7B9A5AE39B61169827EB436DAF0676A51F8601FDADB9CBC0BC19CD3AEF3
                                                                                                                                                                                                                                      SHA-512:862B0625574A3814BAE501D2BD4650F3A6EE5F4637AA8200C97E7ECA20118FEE1230C77C5870CB12F9C7BC2759C9EE7D78B5656756F7C3B368F43499C37A7F54
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.............................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 2 13:41:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2673
                                                                                                                                                                                                                                      Entropy (8bit):3.990853473796433
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8NdHTf7XHtidAKZdA1FehwiZUklqehry+3:8HfXky
                                                                                                                                                                                                                                      MD5:4CBA654E402A08E217C655C8A8F384CA
                                                                                                                                                                                                                                      SHA1:312E2B1F889F64D053B895FACD6AAB292001FADD
                                                                                                                                                                                                                                      SHA-256:4A8EBCFE36A201ADB4AFDC31EFDA51BD75A890DB8E362D50162C56D1FB0DAAD6
                                                                                                                                                                                                                                      SHA-512:924BC3B226C5CB6DDB80106BF08E7800C004115F22F5FF3F110BDB691ED1EE8C26CA2D68D3B9E11266F366F1753B12AF7F2849271E5BD768AFCD492FFB56BFA7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......}....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X%u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X%u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X%u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X'u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 2 13:41:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2675
                                                                                                                                                                                                                                      Entropy (8bit):4.001994277264127
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8XwdHTf7XHtidAKZdA1seh/iZUkAQkqehUy+2:8XAfh9Qpy
                                                                                                                                                                                                                                      MD5:0A54B600616512D8F9CC493CF68CBB32
                                                                                                                                                                                                                                      SHA1:1C3ED9D8C2A5D4CB290470DA782BF161971F9DF5
                                                                                                                                                                                                                                      SHA-256:9DB118A1B6BF4A1674601DC2FE34462E57175AC6501A6F3DF67A261CCB742DF4
                                                                                                                                                                                                                                      SHA-512:3BE0CCB27B1E2AFC850B0F03A2F8C49B9E040B603EAA65011652A7D8C852D3734106FBB0E9FF09F843C2466BD6A37288A85666D3D44D3EAFB1A6790A94C6CD33
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....5sr....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X%u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X%u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X%u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X'u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2689
                                                                                                                                                                                                                                      Entropy (8bit):4.0101762626035145
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8DdHTf7AHtidAKZdA14meh7sFiZUkmgqeh7siy+BX:8JfUnoy
                                                                                                                                                                                                                                      MD5:2590C60394C4B321608CFCECA4E0DA70
                                                                                                                                                                                                                                      SHA1:80A090E6A155747E1F2236FAB913316935797BF1
                                                                                                                                                                                                                                      SHA-256:76455D45F28D8649EB0065A2D80DDBB23E8CDD2DCB7086C77584C977B6FCACF0
                                                                                                                                                                                                                                      SHA-512:999A43B3819258A8D85893A03EF8E2247BABE0F71E26EFB82B1421EA6CCA10F42925AC8AF648F80113CE0418AB69ED77CAB6D896EC13C34AAA308A6829D16002
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X%u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X%u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X%u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 2 13:41:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                                      Entropy (8bit):4.00316427122832
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8HidHTf7XHtidAKZdA1TehDiZUkwqehgy+R:8HOfSay
                                                                                                                                                                                                                                      MD5:CFEA116197C65D18DFA907D4210066F7
                                                                                                                                                                                                                                      SHA1:D0771934F81AA6A95E91612DE97A5930EC630768
                                                                                                                                                                                                                                      SHA-256:2B4FE37D0C436FF8B8F8CC4BA05387C73DF4E1EC10970D1F68CDD6110FA585C3
                                                                                                                                                                                                                                      SHA-512:E58D4E2BC2D9D415E8D76C7CF4B6B25C284F85B8491C1DF8A134128985EB725A537C6D133E16195C35C49727302E051387AAEF868F5C473F11C8446FCD87F2A1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......l....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X%u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X%u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X%u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X'u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 2 13:41:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                                      Entropy (8bit):3.9884794599337146
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:89dHTf7XHtidAKZdA1dehBiZUk1W1qehmy+C:83fC9Gy
                                                                                                                                                                                                                                      MD5:398E1FFF9AEB918D80A15EF4F10DDA74
                                                                                                                                                                                                                                      SHA1:899868CEC7081A751D624BCB2C172D24A7100624
                                                                                                                                                                                                                                      SHA-256:A83E97A727568AB5056ABEACB4B3E93362F65593D420B7A134005E212F5E085F
                                                                                                                                                                                                                                      SHA-512:D0BD9A7848721775EF2D919D7DFAEDF93B090F203E8AEA374F733979DA853B628E508D81FEE2A468E9B6D9C7C5950C0C4B26A1C90D77F252BEE7CE9D68482EB1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....i.x....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X%u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X%u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X%u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X'u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 2 13:41:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                                                                                      Entropy (8bit):4.000018076807402
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8UdHTf7XHtidAKZdA1duTeehOuTbbiZUk5OjqehOuTboy+yT+:80fYTfTbxWOvTboy7T
                                                                                                                                                                                                                                      MD5:79C3EFE8AA6FFCE98C89C2FF69C7AEE5
                                                                                                                                                                                                                                      SHA1:02DDD9C6A5A4664E521A5BEB0AB948BB44BCFD66
                                                                                                                                                                                                                                      SHA-256:DAAA948D852831A1D5F45A1AEB68E11CFCF5407A3E44ECECA2DB144D453A3DB6
                                                                                                                                                                                                                                      SHA-512:D99DADA794CC86CF21345273D1C740C184B732445D100B9D250563C15CC5E9EF77F0FA93885F763BBBBD10F766CFA8858860BF3D69EFAE6DEF31A7DFE656769F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....J"N....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X%u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X%u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X%u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X'u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Outlook email folder (>=2003)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):271360
                                                                                                                                                                                                                                      Entropy (8bit):3.8728663024037724
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:q+cTtzCZ0NXYs9oCfrjG6RIyp/rrW54sxWy/0XokOe7CTVuyTRHUdL9vl5sW53jk:qxBQCChEoyk6pBlgp9qp94h
                                                                                                                                                                                                                                      MD5:FDF7050801EB23E0A1D29C8E95DB67CE
                                                                                                                                                                                                                                      SHA1:DEE909E692496B3CFCC8FA113DBCCC5F5CD88EB9
                                                                                                                                                                                                                                      SHA-256:DC015695E893A984FB21395D9DBAACCB682806F5A7380A2F2363775665D42973
                                                                                                                                                                                                                                      SHA-512:04B1C48A9AB4CAD10466C45ED86199E9C10ACA165C85BCB37B35933A7F5C0EBB7187B84052E43582F57C30325EB60B389AC27134E47D0D20CB8FA9A2D72BBFB8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:!BDN>...SM......\.......................Y................@...........@...@...................................@...........................................................................$.......D...........................................................................................................................................................................................................................................................................................................................................}..F.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                      File Type:OpenPGP Public Key
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):131072
                                                                                                                                                                                                                                      Entropy (8bit):5.383493551404512
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:FW53jEpEHP4qQ10PAwr1fDO2GH+OzmH6TVuyNRH3W53jEpEHP4qQ10PAwrCLDeTb:zp9ZdHJRRp9tq5F
                                                                                                                                                                                                                                      MD5:3A1AB89726D7A3C7ECDB5E7BD1CA7B4B
                                                                                                                                                                                                                                      SHA1:2CC9B59F370AB89A067F63DCAE043032C79531A9
                                                                                                                                                                                                                                      SHA-256:C84B7B0F17A3ECE7B05D5C7850A18168D2504A0EDA5F45372DE8AD266DB9A112
                                                                                                                                                                                                                                      SHA-512:A4E47A5DB965EFE70A84D6440F25AD2C4F1AD49AAF0E710C663C6E1C2FF6A5772E2FAC22155E706BD650C4FED8E5D61AEB94828E845800479715F55923F0AE9E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.^0RC...s.......|...........................#.!BDN>...SM......\.......................Y................@...........@...@...................................@...........................................................................$.......D...........................................................................................................................................................................................................................................................................................................................................}..F..............B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 186 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):25664
                                                                                                                                                                                                                                      Entropy (8bit):4.972505404550475
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:OXE05KiOBf35OPGJulcJBzzdtKUmpZKfWve:E35Ki7PGJNJBZOpZKeve
                                                                                                                                                                                                                                      MD5:FF4FEDB556605288FEC259EE6B8D5981
                                                                                                                                                                                                                                      SHA1:BBC525AB65E54999044F14FF8F31CF25EEDB7754
                                                                                                                                                                                                                                      SHA-256:2809B6F62DC341D238F02C33C7347A7BA714F10B6F075BDD39A1CD7C68CE9807
                                                                                                                                                                                                                                      SHA-512:9EAE6F8D1822A1EF91B909B0D6A8826BFB323BD34FA76FBF0A2DCA99B5F580BA09173ECD2068F393979EBAE248BF5FF1FC592C5D43D5EEB33E0EC6DDE93E8349
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR............._..;....pHYs...%...%.IR$....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2258), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4426
                                                                                                                                                                                                                                      Entropy (8bit):5.786978432340197
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:qE6+yqdSfWzVDE5S0jqcB9xLGWRpxaJciDv:V6BiSOzW40OoxrRpkJPb
                                                                                                                                                                                                                                      MD5:BAD06F85EB405B47142A8DE9DED4A155
                                                                                                                                                                                                                                      SHA1:569CEC46BD668A6D19FA02B8411B178E1609C005
                                                                                                                                                                                                                                      SHA-256:781C7DAC43EC6CA99973629545A4FACB7A64BCFCBDBE65041559E446CDC7049A
                                                                                                                                                                                                                                      SHA-512:07ED12F43875551AA37899602860B0AA4516BAC72008C543BF76AA639781DA730382753D2737A63894F37A18F7B78C4FCE7412332025FCE6ABF23E416D0BC645
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fauth.wetransfer.com%2Fu%2Femail-verification%3Fticket%3DJZV0JATnYtm5oMnijEioScz15tWdqt3M%23&data=05%7C02%7Ccagibbs%40ofsoptics.com%7C48a7f27fa73045fd2e6c08dc6aad1596%7C8bfb461a5c154f858b7ed88458bf4341%7C0%7C0%7C638502538846728298%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=d9Be6K4IxRAOBKPhVaExi%2FmMJkfoV5WWc%2BGkGnIJlpI%3D&reserved=0
                                                                                                                                                                                                                                      Preview:<!doctype html>..<html>..<head>.. <meta charset="UTF-8">.. <title>Microsoft Defender for Office 365</title>.. <meta name="referrer" content="same-origin" />.. <meta name="robots" content="noindex,nofollow" />.. <link rel="icon" href="data:,">.... <base href="https://nam12.safelinks.protection.outlook.com">.... <link href="/Content/Scripts/safelinksv2.css" rel="stylesheet" />.. <script src="/Content/Scripts/site.js" type="text/javascript"></script>..</head>..<body>.. <div id="header_container_blocked">.. <div id="header">.. <div id="icon"><img src="/Content/images/cross.png" alt="" height="100" width="94"></div>.. <h1>.. This website is classified as malicious... </h1>.. </div>.. </div>.. <div id="recommendation_container">.. <div id="recommendation">.. <h2>Opening this website might not be safe.</h2>.. <div id="url">.. <p>.. <
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2258), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4426
                                                                                                                                                                                                                                      Entropy (8bit):5.786159555649039
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:qE6+yqdSfWzVDE0TSaSu4PT2tv/BVyBYAKtm2LT0:V6BiSOzWDaSZT2t3BVYFa0
                                                                                                                                                                                                                                      MD5:2D3AA9A5D3D8D5DFC7ABC5737F59EF91
                                                                                                                                                                                                                                      SHA1:C6319CD30664EAA48E3F0D139ECE59A38D5482F8
                                                                                                                                                                                                                                      SHA-256:2A02DF10094FB2CB4AFE8037DCACBBF2297E908ED5DEF3B634F8F892489B9F53
                                                                                                                                                                                                                                      SHA-512:095B0A49FC3C000D77740737E35EBB2CBC1D985E9151468CC1DCA33AB33BD8438C6465C709224BD71BDE9DEBAAB7CDE9211A473D244FBBB6157C12D637339590
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fauth.wetransfer.com%2Fu%2Femail-verification%3Fticket%3DJZV0JATnYtm5oMnijEioScz15tWdqt3M%23&data=05%7C02%7Ccagibbs%40ofsoptics.com%7C48a7f27fa73045fd2e6c08dc6aad1596%7C8bfb461a5c154f858b7ed88458bf4341%7C0%7C0%7C638502538846721494%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=%2BHH3ZHxQlmr2JuinJDoO0nezCuhvrS%2BibEoOqpgOHlU%3D&reserved=0
                                                                                                                                                                                                                                      Preview:<!doctype html>..<html>..<head>.. <meta charset="UTF-8">.. <title>Microsoft Defender for Office 365</title>.. <meta name="referrer" content="same-origin" />.. <meta name="robots" content="noindex,nofollow" />.. <link rel="icon" href="data:,">.... <base href="https://nam12.safelinks.protection.outlook.com">.... <link href="/Content/Scripts/safelinksv2.css" rel="stylesheet" />.. <script src="/Content/Scripts/site.js" type="text/javascript"></script>..</head>..<body>.. <div id="header_container_blocked">.. <div id="header">.. <div id="icon"><img src="/Content/images/cross.png" alt="" height="100" width="94"></div>.. <h1>.. This website is classified as malicious... </h1>.. </div>.. </div>.. <div id="recommendation_container">.. <div id="recommendation">.. <h2>Opening this website might not be safe.</h2>.. <div id="url">.. <p>.. <
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1588
                                                                                                                                                                                                                                      Entropy (8bit):5.174121809218917
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9pZigAOvzbYdvG2AumPBqykF1KdpwGFKcjeA5mkxofP:piFVmPBq/OI9GGP
                                                                                                                                                                                                                                      MD5:3AF1FDB9A3F664A6683D212F4787733A
                                                                                                                                                                                                                                      SHA1:59063D49B723A1988236C8D39C2804C6EBC5FF95
                                                                                                                                                                                                                                      SHA-256:A9CE4840FF0D613B456081DEA64E46EB717A1F8BFA5AFB05D3BD058F294E416C
                                                                                                                                                                                                                                      SHA-512:F8872E0C875BE6037C14480630E461FC1ADFA2049DB03BAE5D8CB6B320A2C084D4B266AEB02E24009B4BA84821E216690CA875B165164447FE8329B48C9E261F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://nam12.safelinks.protection.outlook.com/Content/Scripts/site.js
                                                                                                                                                                                                                                      Preview:window.onload = function OnLoadHandler(){...if (window.history.length <= 1) {....document.getElementById("close").style.display = "none";...}..}....var theme = null;..try {.. (function (URLSearchParams, str) {.. if (!new URLSearchParams(window.location.search).get(str)){....throw URLSearchParams;...}....var urlParams = new URLSearchParams(window.location.search);....if (urlParams.has(str)){.....theme = String(urlParams.get(str));....}.. }(URLSearchParams, "theme"));..} catch(URLSearchParams){...var params = {}...var parts = window.location.search.substring(1).split('&');...for (var i = 0; i < parts.length; i++) {....var val = parts[i].split('=');....if (!val[0]) continue;....params[val[0]] = val[1] || true;...}...theme = params["theme"];...}....// Load theme specific css..if (theme === "dark"){...AddCSS("Safelinksv2-dark.css");..}..else if (theme === "contrast"){...AddCSS("Safelinksv2-highcontrast.css")..}....// Add CSS based on theme..function AddCSS(fileName){... var ss = docume
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3932
                                                                                                                                                                                                                                      Entropy (8bit):5.202197618496175
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:W1nWD5QBnuxm32TPv1YyZvtcpcJcLCmzYzMz4ChX5xQFMXpSgfsHjrAwn:MmmqvWCiLfxpSgfsHjrAwn
                                                                                                                                                                                                                                      MD5:BBAD95C4A0BE4E5775B7D5B409FBF602
                                                                                                                                                                                                                                      SHA1:FAD598750B15C207DFEF6E1FEA3C072BAEAC2B66
                                                                                                                                                                                                                                      SHA-256:41F78D15AE18C36B84C819D9AF3511C342C180F0ABA8F91DC1CCF4046B56B308
                                                                                                                                                                                                                                      SHA-512:4006994F240E4DAB7134F1B716E51E4FFC0DD495EAF3269165FB0C27D89B2F19063AF17086553B39507199D62DBCD8BA6F07F34770BCAF15C40CF5EF06419631
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://nam12.safelinks.protection.outlook.com/Content/Scripts/safelinksv2.css
                                                                                                                                                                                                                                      Preview:@charset "UTF-8";../* CSS Document */....body{...margin:0px;...padding:0px;..}....div{.. text-align:left;..}....#recommendation_container{...width:100%;..}....#icon img {...margin-left: 40px;...margin-top: 45px;..}....#url {height: 32px;..background-color: #f4f4f4;..margin-left: 40px;..margin-right: 40px;..margin-bottom: 20px;..margin-top: 0px;..font-family: Segoe, "Segoe UI", "DejaVu Sans", "Trebuchet MS", Verdana, "sans-serif";..display: inline-block;..}....#url p {...margin:4px 12px;..}......#close {height: 32px;..background-color: #0078d7;..margin-left: 40px;..margin-right:40px;..margin-top:20px;..padding: 4px 12px 8px 12px;..font-family: Segoe, "Segoe UI", "DejaVu Sans", "Trebuchet MS", Verdana, "sans-serif";..width: auto;..display: inline-block;..color: #fff;..border: 0;...font-size:100%;..}....#text {...margin-left:40px;...margin-right: 40px;...margin-top: 0px;...font-family: Segoe, "Segoe UI", "DejaVu Sans", "Trebuchet MS", Verdana, "sans-serif";..}....#tips {...margin-left:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 186 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):25664
                                                                                                                                                                                                                                      Entropy (8bit):4.972505404550475
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:OXE05KiOBf35OPGJulcJBzzdtKUmpZKfWve:E35Ki7PGJNJBZOpZKeve
                                                                                                                                                                                                                                      MD5:FF4FEDB556605288FEC259EE6B8D5981
                                                                                                                                                                                                                                      SHA1:BBC525AB65E54999044F14FF8F31CF25EEDB7754
                                                                                                                                                                                                                                      SHA-256:2809B6F62DC341D238F02C33C7347A7BA714F10B6F075BDD39A1CD7C68CE9807
                                                                                                                                                                                                                                      SHA-512:9EAE6F8D1822A1EF91B909B0D6A8826BFB323BD34FA76FBF0A2DCA99B5F580BA09173ECD2068F393979EBAE248BF5FF1FC592C5D43D5EEB33E0EC6DDE93E8349
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://nam12.safelinks.protection.outlook.com/Content/images/cross.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR............._..;....pHYs...%...%.IR$....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                      File type:RFC 822 mail, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Entropy (8bit):5.8283706698396545
                                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                                      • E-Mail message (Var. 5) (54515/1) 100.00%
                                                                                                                                                                                                                                      File name:9d565bee-e6ce-1842-e729-b0df8f08ed34.eml
                                                                                                                                                                                                                                      File size:59'224 bytes
                                                                                                                                                                                                                                      MD5:c5741d7ac2bd82eac6bcbc2cd13844ce
                                                                                                                                                                                                                                      SHA1:6c6ba9944c8b937accdff7fdb663912cf0c96a48
                                                                                                                                                                                                                                      SHA256:d2730edcd5c36bbed903f38228442ad5d9e524a304cd0a54accf152509b35f1b
                                                                                                                                                                                                                                      SHA512:924e280c3a98bd1e98a4e39aa3d2296a0f1368af303a1dfb77b8bf26560766086e26c0b7c6f1c73b7745f89ca535b1e4f0589c92e50d7d9294b096072377a533
                                                                                                                                                                                                                                      SSDEEP:768:h4+0pRmFKZuO9+PLzVfUefY7EeBpk+9yd:y+aRm4UOEPLzOefYwspk+4d
                                                                                                                                                                                                                                      TLSH:7343E85ACB853C8700B384F171176ADEEB758E4DA72282F4F1B372136E8E49B019669D
                                                                                                                                                                                                                                      File Content Preview:Received: from BY1PR20MB7200.namprd20.prod.outlook.com (2603:10b6:a03:4a9::5).. by PH7PR20MB4568.namprd20.prod.outlook.com with HTTPS; Thu, 2 May 2024.. 13:38:04 +0000..Received: from BN9P221CA0004.NAMP221.PROD.OUTLOOK.COM (2603:10b6:408:10a::12).. by BY1
                                                                                                                                                                                                                                      Subject:Verify your email for WeTransfer
                                                                                                                                                                                                                                      From:WeTransfer <noreply@wetransfer.com>
                                                                                                                                                                                                                                      To:cagibbs@ofsoptics.com
                                                                                                                                                                                                                                      Cc:
                                                                                                                                                                                                                                      BCC:
                                                                                                                                                                                                                                      Date:Thu, 02 May 2024 13:37:59 +0000
                                                                                                                                                                                                                                      Communications:
                                                                                                                                                                                                                                      • You don't often get email from noreply@wetransfer.com. Learn why this is important<https://aka.ms/LearnAboutSenderIdentification> ********** EXTERNAL ********** ________________________________ [WeTransfer logo] <http://wetransfer.com/?utm_source=sendgrid&utm_medium=email&utm_campaign=TRN_VERI&trk=TRN_VERI> Almost there Please verify your email address to finish setting up your WeTransfer account. You will then be able to continue to Collect or WeTransfer. Yes its me<https://auth.wetransfer.com/u/email-verification?ticket=JZV0JATnYtm5oMnijEioScz15tWdqt3M#> Don't see a button? Here's your link<https://auth.wetransfer.com/u/email-verification?ticket=JZV0JATnYtm5oMnijEioScz15tWdqt3M#> This link will be active for 2 days. If you don't make it in time, don't sweat it, you can always request a new one<https://wetransfer.com/account?utm_source=sendgrid&utm_medium=email&utm_campaign=TRN_VERI&trk=TRN_VERI>. If you werent expecting this email, someone else may have entered your email address by accident. Questions? Our friendly support team<https://we.tl/support?utm_source=sendgrid&utm_medium=email&utm_campaign=TRN_VERI&trk=TRN_VERI> is always happy to help. Beautifully obvious tools. WeTransfer<https://wetransfer.com/send-big-files?utm_source=sendgrid&utm_medium=email&utm_campaign=TRN_VERI&trk=TRN_VERI>, Collect<https://wetransfer.com/collect?utm_source=sendgrid&utm_medium=email&utm_campaign=TRN_VERI&trk=TRN_VERI>, Paper<https://wetransfer.com/paper?utm_source=sendgrid&utm_medium=email&utm_campaign=TRN_VERI&trk=TRN_VERI>, and WePresent<https://wepresent.wetransfer.com/?utm_source=sendgrid&utm_medium=email&utm_campaign=TRN_VERI&trk=TRN_VERI>. Help<https://wetransfer.zendesk.com/hc/en-us?utm_source=sendgrid&utm_medium=email&utm_campaign=TRN_VERI&trk=TRN_VERI> About us<https://about.wetransfer.com/?utm_source=sendgrid&utm_medium=email&utm_campaign=TRN_VERI&trk=TRN_VERI> Legal<https://wetransfer.com/explore/legal/terms?utm_source=sendgrid&utm_medium=email&utm_campaign=TRN_VERI&trk=TRN_VERI> To make sure our emails arrive, please add noreply@wetransfer.com to your contact <https://wetransfer.zendesk.com/hc/en-us/articles/204909429?utm_source=sendgrid&utm_medium=email&utm_campaign=TRN_VERI&trk=TRN_VERI> Keizersgracht 281, 1016ED Amsterdam, NL 180 Strand, Temple London, WC2R 1EA, London, UK 180 Varick, Suite 1502, New York, NY 10014, USA
                                                                                                                                                                                                                                      Attachments:
                                                                                                                                                                                                                                        Key Value
                                                                                                                                                                                                                                        Receivedfrom OTIyMDk0 (unknown) by geopod-ismtpd-11 (SG) with HTTP id 1xUpbk8cTKCotdllM2qDCQ for <cagibbs@ofsoptics.com>; Thu, 02 May 2024 13:37:59.450 +0000 (UTC)
                                                                                                                                                                                                                                        Authentication-Resultsspf=pass (sender IP is 167.89.35.243) smtp.mailfrom=em9713.email.wetransfer.com; dkim=pass (signature was verified) header.d=email.wetransfer.com;dmarc=pass action=none header.from=wetransfer.com;compauth=pass reason=100
                                                                                                                                                                                                                                        Received-SPFPass (protection.outlook.com: domain of em9713.email.wetransfer.com designates 167.89.35.243 as permitted sender) receiver=protection.outlook.com; client-ip=167.89.35.243; helo=o5.email.wetransfer.com; pr=C
                                                                                                                                                                                                                                        DKIM-Signaturev=1; a=rsa-sha256; c=relaxed/relaxed; d=email.wetransfer.com; h=content-type:from:mime-version:subject:to:list-unsubscribe: list-unsubscribe-post:cc:content-type:from:subject:to; s=s1; bh=5YEATUtOu+2Ey+5HWileuxCMFDmEb8ZulF5q99JshuE=; b=BdZSgLbjQ1OemsgL88UcNBJ2bybUEohjb5F1QTcK+DaSaxnAXO7ZvuVn2Exne+N6ZFyc c3gyNg0X2MIaYc0Lt0ry3+tpsFpvdSijpofRS2OIa+7KFovfJno6EEHyX1R2bPtV/XsKqF y2uJuQJmh9wWXrqGA1V6VIqFFwcxXpoKCAsotW2ie/hoJ9LoGfpVMh5+/kkiXc9vRRlMz+ w+xJOhRTAFRupEsvUj9nfXZ3sFqXj7Vx4PJtP+TwjYTFmXgoxC2nNEkJj3el4Qx+Wkz7Fg /1dodul6fezB9UietDoM1LJ6A3vU24MpcTVFj0RqiVsrRqBJsPYj0z/7f5d0VDFQ==
                                                                                                                                                                                                                                        Content-Typemultipart/alternative; boundary="8b5e1bb01c1392a564895c3a5b9e2f76a5f43b20b67c920384b2f3282d45"
                                                                                                                                                                                                                                        DateThu, 02 May 2024 13:37:59 +0000
                                                                                                                                                                                                                                        FromWeTransfer <noreply@wetransfer.com>
                                                                                                                                                                                                                                        SubjectVerify your email for WeTransfer
                                                                                                                                                                                                                                        Message-ID<1xUpbk8cTKCotdllM2qDCQ@geopod-ismtpd-11>
                                                                                                                                                                                                                                        X-SG-EID u001.Rm2yG1dkhygQzPmWIx+g8t1warRbn6vl4e6A2bua60lOftmvOX0MHa3KoZ4DXpc90M06SOp5Lay6k/S9FAH2cbRgmhf74QZA4raEIxBQa393QtZJHIDcUw+TwDi1usxP75Zj8KVRDAhaBjxcxGFSnO7aAiaoNsOWd+3cVNAPvEucmCt0jTndGEBclAGdH8/IFYV+YZsV0mIVPMEM+101/cEMh8iwCw1otB6nCFuTD1fLx2PPTZ8Pl/UOChd47XNl
                                                                                                                                                                                                                                        Tocagibbs@ofsoptics.com
                                                                                                                                                                                                                                        X-Entity-IDu001.vimAvT6dOFZTE29aHhHZcA==
                                                                                                                                                                                                                                        List-Unsubscribe <mailto:unsubscribe@em9713.email.wetransfer.com?subject=http://email.wetransfer.com/wf/unsubscribe*q*upn=rs70azRAcuPRWXMgRyxBfhDdRyOSNjo7tAz-2BeVe7pbwls9U4okj4MqB3ruEdtlrmbRtNriUKcdqaiDp4O91BlwqfnxsHuOWvNVikTPuEe94-2Fs8i6MkqiEwUHLslye-2FsvA5codxGVYaLV47QYcWTc1ZyBhuZcbDgYSQOndj5UwjxZvPZAVG3cbWspZqcMhEtkkaZHuyT3jJ-2FVI4fOgVApO-2BY08iAbpisw3aP4ijRCQlw-3D>,<https://u922094.ct.sendgrid.net/lu/unsubscribe?oc=u001.DelOKq3d8TyW3Ng5QbeLcjTdpBZG_ZokC4W_pPLHJSDKtzQml7GqhlfEBl3jZ8AwRv_tN_KgIp0ENVf03zanCWrVmbZYUNQIp5k-K0xt1HZ0MOCU-vAGaF8-GTz7W2RfIcEWdzFv25qChRaIxNlRkgXixBHrwXyNuZyhDm_pEBfYLin735CDeWyS3KsvNiTzRxklBHCadx2P7vNsQsO7Wq6iW7ErfupIQFmQmxVznGaBt3gt8SO_vmYqBcWQqk8UBlNaJaZ-UluO_S4hYP3JBYjgSaXCdzC3_fli8RGPe8Whd0ZtzEDloTy1uvdMKfvIMLtr3C1R_pZVYmRL6s4p6uL0-zEZLdmGFcfnjS18Vu3I029Hd6SoPpkGw12oBQBfts-Db3O-zQzaTvZoPC9-3eRimJPGqCUlQfMXrw9ykUY>
                                                                                                                                                                                                                                        List-Unsubscribe-PostList-Unsubscribe=One-Click
                                                                                                                                                                                                                                        Return-Path bounces+922094-4c97-cagibbs=ofsoptics.com@em9713.email.wetransfer.com
                                                                                                                                                                                                                                        X-EOPAttributedMessage0
                                                                                                                                                                                                                                        X-EOPTenantAttributedMessage8bfb461a-5c15-4f85-8b7e-d88458bf4341:0
                                                                                                                                                                                                                                        X-MS-PublicTrafficTypeEmail
                                                                                                                                                                                                                                        X-MS-TrafficTypeDiagnostic BN2PEPF0000449F:EE_|BY1PR20MB7200:EE_|PH7PR20MB4568:EE_
                                                                                                                                                                                                                                        X-MS-Office365-Filtering-Correlation-Id48a7f27f-a730-45fd-2e6c-08dc6aad1596
                                                                                                                                                                                                                                        X-MS-Exchange-AtpMessagePropertiesSA|SL
                                                                                                                                                                                                                                        X-Microsoft-AntispamBCL:3;ARA:13230031|4123199003|5063199003|5073199003;
                                                                                                                                                                                                                                        X-Forefront-Antispam-Report CIP:167.89.35.243;CTRY:US;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:o5.email.wetransfer.com;PTR:o5.email.wetransfer.com;CAT:NONE;SFTY:9.25;SFS:(13230031)(4123199003)(5063199003)(5073199003);DIR:INB;SFTY:9.25;
                                                                                                                                                                                                                                        X-MS-Exchange-CrossTenant-OriginalArrivalTime02 May 2024 13:38:00.0693 (UTC)
                                                                                                                                                                                                                                        X-MS-Exchange-CrossTenant-Network-Message-Id48a7f27f-a730-45fd-2e6c-08dc6aad1596
                                                                                                                                                                                                                                        X-MS-Exchange-CrossTenant-Id8bfb461a-5c15-4f85-8b7e-d88458bf4341
                                                                                                                                                                                                                                        X-MS-Exchange-CrossTenant-AuthSource BN2PEPF0000449F.namprd02.prod.outlook.com
                                                                                                                                                                                                                                        X-MS-Exchange-CrossTenant-AuthAsAnonymous
                                                                                                                                                                                                                                        X-MS-Exchange-CrossTenant-FromEntityHeaderInternet
                                                                                                                                                                                                                                        X-MS-Exchange-Transport-CrossTenantHeadersStampedBY1PR20MB7200
                                                                                                                                                                                                                                        X-MS-Exchange-Transport-EndToEndLatency00:00:04.4859422
                                                                                                                                                                                                                                        X-MS-Exchange-Processed-By-BccFoldering15.20.7544.013
                                                                                                                                                                                                                                        X-Microsoft-Antispam-Mailbox-Delivery ucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(930097)(140003)(1420198);
                                                                                                                                                                                                                                        X-Microsoft-Antispam-Message-Info yn1STPGPprwJ9nBmvhA8jsmefvGv30nZyY35XHxEZwLWophFCPl/r/94bow5rv0Lr8j3iPwOCWm/ncuBo6XZpD83K5u+cIdKgSb0+R8tf/1qC5WWvJoViSwT3tBT0tWG41eLVYANQZz1xvK4NVIv7Feq+YiA5mP8yfsHH47xiLbywGu8bbdurxCHOSh8o9pEeFJW8fX4aIfqVwnU/xoMBr6DdsCfR9wrKtDXesHcd3n+vPEjiKEVAhdIZX9sCgD7K2/QbXvTwBrVc+6+jszx4x0tSYs68vG2kJhSTXeBwdVDkqQhJmOZti+n/g3zoG2xWWvhZuLvT8LtbMm9US6nPRfg6+z+mjAhnCLy/klTBiXeBmqlKWvF9VbU+lEqd+jF2Dt38Pknnwawfdb+aouTFSaKPJLCRSAGmHh3LuPdVuU6w7jsBuzkXcAgC3rCnBEmkV3xnzP8P5S8E6DIYtQkcFuHO6abjyxlZSsQ0xMWkCClKjeOfB7JZGfP8yw388J1WE5XVg2bCrm1nbL7S01+UV3g0+xxiFPdl4l8w4k39hCeN8LyCxtp3BgoBAGUtbXxprj8ziUgfUSk9uD58h7OpSjUMOpBdo6O6xi+vKkuRxlrzKONu/unj2QMBVXYXyti36CHjHdPKol0M2LW6/9HlzHScZCd5t1dind+QFBNr55SR2iSDcxXrZxw+z3wVQFBwMRRfPpQ6cPL+nBIhkUtWeVlKQU30x0vgBweo3+C6wD/9A2OMXGKWxPCcc1gLg0S3CUpreDmBeg+Zu9htSi2DwRQr9erCXMEMkzIaTZreKd9grMjKOgEHPvlOtPzQD2pAw1sWQ+4KCNLPAQKkzNO8oOGIUESQdsMK3yJDYPvRTO5C/DEWg+fzhN5svlJrZeQHzyzGssNwgEcVcvQh8g+n/oAuhwCYUxFSk5ZyfQ8cT41Y72kn8uTFvisjYyLwGLu1hI5JQ+fcRDp4v0AiTCwaD07eHf/8TRKUUXpHxRVQOuqvi5zgk/4hsShcWDaslJMjXZMPNRreH+KsTSb1/oaDBWd3PyxhTRedt2/F2cayF3qdPYOo4WJhC7oTvnlu7PTMOeHCVBIfPn9xMDKyZs1TwfN+kZ8xsZ453kaNppNgFDLgIuashlVrUNR9fidoNweEldw05YCYZ2fH4rL8RvTTv13/jh4ApHdHsDN0oevY6Jmt6hkVqvk3A22tJrqBQZmT+d90K1C4i3GBSZKu9aoCGMXW5g7JrwYdfOnK9q0VmWYt1WrvN1EM8ihFP16CvuL1hg6PnVEcOKGBR8iXXahA4ZZ44M1avWS4GTvHnofB9aC6OyWkOnq5xj0gHijbKcek1OuGFQAGfAyNqP5yhD98JhxclnD8K/vBnisFOPHnbajlkswh/ABK8dP+yjRpYQ2drBa9sgu7+XJvuCjOg7ufgbV0facECNt7q4s9cfUnJoV7AZt2r+1BmYmquqaFKzhkKeTfkcYjumtt0stFCB5vnugity1vsrlZZ8739l2pOjonDdXyGG5FvmOXZ5HsqcEQfzu/aKPLcnS/s5b7UZ4sSBmeUu+4kNQbAZ9ocB8nD//9t0I+AKRfDPsCkKwa7neHrGYW7QPUXXNK67Zjj3NevX600QGr/v22J3YwfjYQUOLPuPlPXDbWujwUKG2kVpgf54p4YOPl124CPI+8sGIiHh/LKLblWh1haZZg3YBDk1iTg1hbDI1Y7D0ePjR4zldhz4EAhcfkgsZaSiANtmSlS65pnA9CMtdd/aJjes58sIesXsUoNxZ7DRiqnTa0dr0/R3Hq+fmEgYck/NdG+ogzIexcOUVjobTRvagnl8WvC7QCbF9eHp2e+iHcyfHmMrEFHM9py8ZFOH3S6rx/iwjjzfNpCIjiX2B6gTkvr8TpJojTc7iuQll0UGpG6dp+z70B8vG06ErYZ9ZxBSuOH1wor4dQTZbB3EZBMgaeIFt8gfwZr7U5mzJa9mCxJRaeRvjs+sFX8AvcqeCnUHgk7SN56AWYPhEysu3Hk7j7BjuzjRSs+zNiFoBGdjSLboJr9oNpM+/KSdLKvvNSyIVibyX0Q7NHuqRFe/W2jjJs4qix6hjq2cPHrLEpGxPhjVoMJcL
                                                                                                                                                                                                                                        MIME-Version1.0

                                                                                                                                                                                                                                        Icon Hash:46070c0a8e0c67d6
                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                        May 2, 2024 16:41:03.845390081 CEST49709443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:41:03.845429897 CEST4434970920.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:03.845540047 CEST49709443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:41:03.845719099 CEST49709443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:41:03.845731020 CEST4434970920.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:04.149739981 CEST4434970920.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:04.149873018 CEST49709443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:41:04.160367012 CEST49709443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:41:04.160398960 CEST4434970920.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:04.160620928 CEST4434970920.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:04.161176920 CEST49709443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:41:04.161240101 CEST49709443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:41:04.161277056 CEST4434970920.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:04.384808064 CEST4434970920.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:04.384830952 CEST4434970920.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:04.384871960 CEST4434970920.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:04.384912968 CEST49709443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:41:04.384929895 CEST4434970920.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:04.384965897 CEST49709443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:41:04.384983063 CEST49709443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:41:04.385209084 CEST49709443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:41:04.385230064 CEST4434970920.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:04.385241032 CEST49709443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:41:04.385246038 CEST4434970920.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:07.662627935 CEST49688443192.168.2.1623.219.82.74
                                                                                                                                                                                                                                        May 2, 2024 16:41:09.852982044 CEST49714443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:09.853025913 CEST4434971440.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:09.853127956 CEST49714443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:09.854686022 CEST49714443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:09.854701996 CEST4434971440.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.359046936 CEST4434971440.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.359147072 CEST49714443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.361048937 CEST49714443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.361059904 CEST4434971440.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.361306906 CEST4434971440.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.402127981 CEST49714443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.600974083 CEST49715443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.601011038 CEST44349715104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.601077080 CEST49715443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.601933956 CEST49715443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.601946115 CEST44349715104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.630376101 CEST49714443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.672123909 CEST4434971440.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.910106897 CEST44349715104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.910326958 CEST49715443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.910339117 CEST44349715104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.911185026 CEST44349715104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.911247969 CEST49715443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.913079977 CEST49715443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.913132906 CEST44349715104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.913238049 CEST49715443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.913244009 CEST44349715104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.955619097 CEST4434971440.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.955641985 CEST4434971440.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.955647945 CEST4434971440.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.955676079 CEST4434971440.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.955705881 CEST4434971440.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.955739021 CEST49714443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.955753088 CEST4434971440.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.955780029 CEST49714443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.955810070 CEST49714443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.955980062 CEST4434971440.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.956033945 CEST4434971440.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.956043959 CEST49714443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.956116915 CEST49714443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.958148003 CEST49715443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.967289925 CEST49714443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.967300892 CEST4434971440.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.967310905 CEST49714443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.967317104 CEST4434971440.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.383116961 CEST44349715104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.383133888 CEST44349715104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.383188963 CEST44349715104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.383193016 CEST49715443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.383255005 CEST49715443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.384224892 CEST49715443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.384238005 CEST44349715104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.403671980 CEST49719443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.403717995 CEST44349719104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.403783083 CEST49719443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.404211044 CEST49719443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.404227972 CEST44349719104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.404602051 CEST49720443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.404630899 CEST44349720104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.404705048 CEST49720443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.404906988 CEST49720443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.404926062 CEST44349720104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.708127975 CEST44349719104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.708535910 CEST49719443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.708560944 CEST44349719104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.708712101 CEST44349720104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.708915949 CEST44349719104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.709214926 CEST49720443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.709227085 CEST44349720104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.709511042 CEST44349720104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.709536076 CEST49719443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.709597111 CEST44349719104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.709918976 CEST49720443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.709970951 CEST44349720104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.710074902 CEST49719443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.710161924 CEST49720443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.756118059 CEST44349719104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.756119967 CEST44349720104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.905276060 CEST44349719104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.905294895 CEST44349719104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.905360937 CEST49719443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.905385017 CEST44349719104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.905395985 CEST44349719104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.905431032 CEST49719443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.906919956 CEST44349720104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.906936884 CEST44349720104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.906999111 CEST49720443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.907004118 CEST44349720104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.907044888 CEST49720443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.917486906 CEST49720443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.917505980 CEST44349720104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.922245979 CEST49719443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.922271967 CEST44349719104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.923310995 CEST49721443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.923343897 CEST44349721104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.923710108 CEST49721443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.925318956 CEST49721443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:11.925333977 CEST44349721104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.231215954 CEST44349721104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.294114113 CEST49721443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.537563086 CEST49721443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.537589073 CEST44349721104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.538086891 CEST44349721104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.538728952 CEST49721443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.538794994 CEST44349721104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.538911104 CEST49721443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.584120989 CEST44349721104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.737993002 CEST44349721104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.738018990 CEST44349721104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.738025904 CEST44349721104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.738043070 CEST44349721104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.738070965 CEST49721443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.738073111 CEST44349721104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.738097906 CEST44349721104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.738133907 CEST49721443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.739219904 CEST44349721104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.739248991 CEST44349721104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.739268064 CEST49721443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.739274979 CEST44349721104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.739294052 CEST44349721104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.739315033 CEST49721443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.739340067 CEST49721443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.771599054 CEST49721443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:12.771625042 CEST44349721104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.094309092 CEST49725443192.168.2.16104.47.59.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.094332933 CEST44349725104.47.59.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.094398022 CEST49725443192.168.2.16104.47.59.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.094635010 CEST49725443192.168.2.16104.47.59.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.094647884 CEST44349725104.47.59.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.510891914 CEST44349725104.47.59.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.511173964 CEST49725443192.168.2.16104.47.59.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.511184931 CEST44349725104.47.59.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.512167931 CEST44349725104.47.59.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.512295008 CEST49725443192.168.2.16104.47.59.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.512690067 CEST49725443192.168.2.16104.47.59.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.512746096 CEST44349725104.47.59.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.512959003 CEST49725443192.168.2.16104.47.59.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.512965918 CEST44349725104.47.59.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.562141895 CEST49725443192.168.2.16104.47.59.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.848431110 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.919534922 CEST44349725104.47.59.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.919559002 CEST44349725104.47.59.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.919562101 CEST44349725104.47.59.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.919596910 CEST44349725104.47.59.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.919639111 CEST49725443192.168.2.16104.47.59.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.919646025 CEST44349725104.47.59.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.919656038 CEST44349725104.47.59.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.919751883 CEST49725443192.168.2.16104.47.59.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.920002937 CEST44349725104.47.59.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.920068026 CEST44349725104.47.59.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.920088053 CEST44349725104.47.59.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.920094967 CEST49725443192.168.2.16104.47.59.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.920154095 CEST49725443192.168.2.16104.47.59.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.920727968 CEST49725443192.168.2.16104.47.59.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.920742035 CEST44349725104.47.59.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:14.152133942 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                        May 2, 2024 16:41:14.758152008 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                        May 2, 2024 16:41:15.472768068 CEST49727443192.168.2.16142.250.65.164
                                                                                                                                                                                                                                        May 2, 2024 16:41:15.472790956 CEST44349727142.250.65.164192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:15.472867012 CEST49727443192.168.2.16142.250.65.164
                                                                                                                                                                                                                                        May 2, 2024 16:41:15.499815941 CEST49727443192.168.2.16142.250.65.164
                                                                                                                                                                                                                                        May 2, 2024 16:41:15.499828100 CEST44349727142.250.65.164192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:15.688493013 CEST44349727142.250.65.164192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:15.699608088 CEST49727443192.168.2.16142.250.65.164
                                                                                                                                                                                                                                        May 2, 2024 16:41:15.699618101 CEST44349727142.250.65.164192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:15.700479984 CEST44349727142.250.65.164192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:15.700560093 CEST49727443192.168.2.16142.250.65.164
                                                                                                                                                                                                                                        May 2, 2024 16:41:15.840186119 CEST49727443192.168.2.16142.250.65.164
                                                                                                                                                                                                                                        May 2, 2024 16:41:15.840272903 CEST44349727142.250.65.164192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:15.887124062 CEST49727443192.168.2.16142.250.65.164
                                                                                                                                                                                                                                        May 2, 2024 16:41:15.887132883 CEST44349727142.250.65.164192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:15.935132027 CEST49727443192.168.2.16142.250.65.164
                                                                                                                                                                                                                                        May 2, 2024 16:41:15.967137098 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                        May 2, 2024 16:41:18.317307949 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                        May 2, 2024 16:41:18.381128073 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                        May 2, 2024 16:41:18.620265007 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                        May 2, 2024 16:41:19.228154898 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                        May 2, 2024 16:41:20.441127062 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                        May 2, 2024 16:41:22.854108095 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                        May 2, 2024 16:41:23.190145016 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                        May 2, 2024 16:41:25.676356077 CEST44349727142.250.65.164192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:25.676512003 CEST44349727142.250.65.164192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:25.676565886 CEST49727443192.168.2.16142.250.65.164
                                                                                                                                                                                                                                        May 2, 2024 16:41:26.798731089 CEST49727443192.168.2.16142.250.65.164
                                                                                                                                                                                                                                        May 2, 2024 16:41:26.798747063 CEST44349727142.250.65.164192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:27.660221100 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                        May 2, 2024 16:41:32.803139925 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                        May 2, 2024 16:41:37.279088974 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                        May 2, 2024 16:41:38.473572969 CEST8049691167.89.118.52192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:38.473678112 CEST4969180192.168.2.16167.89.118.52
                                                                                                                                                                                                                                        May 2, 2024 16:41:39.862340927 CEST49728443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:39.862373114 CEST44349728104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:39.862577915 CEST49728443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:39.862586021 CEST49729443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:39.862628937 CEST44349729104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:39.862685919 CEST49729443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:39.862871885 CEST49728443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:39.862885952 CEST44349728104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:39.863054991 CEST49729443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:39.863074064 CEST44349729104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:40.168910980 CEST44349728104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:40.199826002 CEST49728443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:40.199845076 CEST44349728104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:40.200493097 CEST44349728104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:40.200862885 CEST49728443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:40.200942039 CEST44349728104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:40.211611032 CEST44349729104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:40.259125948 CEST49728443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:40.266103029 CEST49729443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:40.707746029 CEST49728443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:40.752118111 CEST44349728104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:40.763524055 CEST49729443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:40.763556957 CEST44349729104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:40.763978004 CEST44349729104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:40.784398079 CEST49729443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:40.784470081 CEST44349729104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:40.826445103 CEST49729443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:41.300623894 CEST44349728104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:41.300653934 CEST44349728104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:41.300663948 CEST44349728104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:41.300725937 CEST49728443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:41.300740957 CEST44349728104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:41.300760984 CEST44349728104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:41.300802946 CEST49728443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:41.317428112 CEST49728443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:41:41.317449093 CEST44349728104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:45.686242104 CEST4970080192.168.2.16199.232.214.172
                                                                                                                                                                                                                                        May 2, 2024 16:41:45.686321974 CEST4970180192.168.2.16199.232.214.172
                                                                                                                                                                                                                                        May 2, 2024 16:41:45.773935080 CEST8049701199.232.214.172192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:45.773948908 CEST8049701199.232.214.172192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:45.774022102 CEST4970180192.168.2.16199.232.214.172
                                                                                                                                                                                                                                        May 2, 2024 16:41:45.775074959 CEST8049700199.232.214.172192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:45.775108099 CEST8049700199.232.214.172192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:45.775154114 CEST4970080192.168.2.16199.232.214.172
                                                                                                                                                                                                                                        May 2, 2024 16:41:47.717585087 CEST49730443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:47.717612982 CEST4434973040.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:47.717729092 CEST49730443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:47.718122005 CEST49730443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:47.718132973 CEST4434973040.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:48.232311010 CEST4434973040.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:48.232500076 CEST49730443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:48.233819962 CEST49730443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:48.233825922 CEST4434973040.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:48.234035015 CEST4434973040.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:48.235193968 CEST49730443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:48.280112982 CEST4434973040.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:48.737277985 CEST4434973040.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:48.737303972 CEST4434973040.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:48.737319946 CEST4434973040.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:48.737380981 CEST49730443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:48.737394094 CEST4434973040.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:48.737409115 CEST4434973040.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:48.737410069 CEST49730443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:48.737426043 CEST4434973040.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:48.737445116 CEST49730443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:48.737449884 CEST4434973040.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:48.737509966 CEST4434973040.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:48.737554073 CEST49730443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:48.737591028 CEST49730443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:48.740317106 CEST49730443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:48.740331888 CEST4434973040.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:41:48.740345955 CEST49730443192.168.2.1640.68.123.157
                                                                                                                                                                                                                                        May 2, 2024 16:41:48.740350962 CEST4434973040.68.123.157192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:13.489258051 CEST4969180192.168.2.16167.89.118.52
                                                                                                                                                                                                                                        May 2, 2024 16:42:13.643166065 CEST8049691167.89.118.52192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.328191042 CEST49674443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.328277111 CEST49675443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.328450918 CEST49677443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.328690052 CEST49732443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.328723907 CEST44349732204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.328809023 CEST49732443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.329004049 CEST49732443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.329016924 CEST44349732204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.369434118 CEST49733443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.369466066 CEST4434973320.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.369559050 CEST49733443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.377773046 CEST49733443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.377799034 CEST4434973320.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.394768953 CEST49734443192.168.2.16142.250.65.164
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.394802094 CEST44349734142.250.65.164192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.394870996 CEST49734443192.168.2.16142.250.65.164
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.395137072 CEST49734443192.168.2.16142.250.65.164
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.395158052 CEST44349734142.250.65.164192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.584600925 CEST44349734142.250.65.164192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.584909916 CEST49734443192.168.2.16142.250.65.164
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.584949017 CEST44349734142.250.65.164192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.585268974 CEST44349734142.250.65.164192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.585596085 CEST49734443192.168.2.16142.250.65.164
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.585664034 CEST44349734142.250.65.164192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.609335899 CEST44349732204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.609443903 CEST49732443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.610166073 CEST44349732204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.610213041 CEST49732443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.634078979 CEST49734443192.168.2.16142.250.65.164
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.634095907 CEST49677443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.634104013 CEST49675443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.634838104 CEST49674443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.670499086 CEST49732443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.670511961 CEST44349732204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.670660973 CEST49732443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.670667887 CEST44349732204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.670929909 CEST44349732204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.670989990 CEST49732443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.680771112 CEST4434973320.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.680855989 CEST49733443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.694844961 CEST49733443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.694861889 CEST4434973320.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.695101023 CEST4434973320.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.696748972 CEST49733443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.696795940 CEST49733443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.696806908 CEST4434973320.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.794715881 CEST44349732204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.794739962 CEST44349732204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.794771910 CEST44349732204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.794778109 CEST49732443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.794797897 CEST44349732204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.794810057 CEST49732443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.794842958 CEST49732443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.794847965 CEST44349732204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.794886112 CEST49732443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.794891119 CEST44349732204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.794919968 CEST44349732204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.794931889 CEST49732443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.794960022 CEST49732443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.797167063 CEST49732443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.797178984 CEST44349732204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.801762104 CEST49735443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.801796913 CEST4434973523.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.801908016 CEST49735443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.802189112 CEST49735443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.802197933 CEST4434973523.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.856487036 CEST49693443192.168.2.16108.138.128.8
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.918689013 CEST4434973320.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.918704987 CEST4434973320.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.918740988 CEST4434973320.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.918783903 CEST4434973320.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.918817043 CEST49733443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.918817043 CEST49733443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.918844938 CEST49733443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.919127941 CEST49733443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.919138908 CEST4434973320.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.919147968 CEST49733443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.919152021 CEST4434973320.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.944262981 CEST44349693108.138.128.8192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.944328070 CEST49693443192.168.2.16108.138.128.8
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.995441914 CEST49736443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.995472908 CEST44349736204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.995528936 CEST49736443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.995784044 CEST49736443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:15.995798111 CEST44349736204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.029968977 CEST4434973523.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.030054092 CEST49735443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.032566071 CEST49735443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.032572031 CEST4434973523.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.032654047 CEST49735443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.032660007 CEST4434973523.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.032809019 CEST4434973523.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.032876968 CEST49735443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.239067078 CEST49674443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.239093065 CEST49675443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.239145994 CEST49677443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.266186953 CEST44349736204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.266247988 CEST49736443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.272283077 CEST49736443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.272296906 CEST44349736204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.272639036 CEST49736443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.272646904 CEST44349736204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.273646116 CEST49737443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.273694038 CEST44349737204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.273762941 CEST49737443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.274027109 CEST49737443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.274044037 CEST44349737204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.307296038 CEST4434973523.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.307322025 CEST4434973523.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.307337046 CEST4434973523.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.307348967 CEST49735443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.307360888 CEST4434973523.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.307368040 CEST49735443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.307425022 CEST49735443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.317596912 CEST49738443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.317615986 CEST44349738204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.317683935 CEST49738443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.317913055 CEST49738443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.317925930 CEST44349738204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.353207111 CEST49681443192.168.2.1651.104.15.253
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.353740931 CEST49739443192.168.2.1651.104.15.253
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.353761911 CEST4434973951.104.15.253192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.353825092 CEST49739443192.168.2.1651.104.15.253
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.353985071 CEST49739443192.168.2.1651.104.15.253
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.353997946 CEST4434973951.104.15.253192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.411906004 CEST4434973523.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.411979914 CEST49735443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.411988974 CEST4434973523.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.412008047 CEST4434973523.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.412043095 CEST49735443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.412048101 CEST4434973523.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.412061930 CEST49735443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.412096024 CEST49735443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.412096024 CEST49735443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.414392948 CEST49740443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.414412022 CEST4434974023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.414477110 CEST49740443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.414644003 CEST49740443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.414655924 CEST4434974023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.511632919 CEST44349736204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.511689901 CEST49736443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.511692047 CEST44349736204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.511706114 CEST44349736204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.511739969 CEST49736443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.511785984 CEST44349736204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.511828899 CEST44349736204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.511951923 CEST49736443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.512403011 CEST49736443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.512420893 CEST44349736204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.548692942 CEST44349737204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.548753023 CEST49737443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.549114943 CEST49737443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.549122095 CEST44349737204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.549293995 CEST49737443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.549299002 CEST44349737204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.590143919 CEST44349738204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.590200901 CEST49738443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.590532064 CEST49738443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.590539932 CEST44349738204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.590708017 CEST49738443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.590713978 CEST44349738204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.631975889 CEST4434974023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.632050991 CEST49740443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.632422924 CEST49740443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.632433891 CEST4434974023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.632587910 CEST49740443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.632599115 CEST4434974023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.719063044 CEST49681443192.168.2.1651.104.15.253
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.785048962 CEST44349737204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.785119057 CEST44349737204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.785130978 CEST49737443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.785155058 CEST44349737204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.785168886 CEST49737443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.785200119 CEST49737443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.785406113 CEST44349737204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.785458088 CEST49737443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.785465956 CEST44349737204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.785475969 CEST44349737204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.785499096 CEST49737443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.785521030 CEST49737443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.785664082 CEST49737443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.785675049 CEST44349737204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.799259901 CEST44349738204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.799321890 CEST44349738204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.799350023 CEST49738443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.799385071 CEST49738443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.799428940 CEST49738443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.799446106 CEST44349738204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.866532087 CEST4434974023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.866560936 CEST4434974023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.866626978 CEST4434974023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.866633892 CEST49740443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.866683960 CEST49740443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.867496967 CEST49740443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.867512941 CEST4434974023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.869107962 CEST49741443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.869132996 CEST4434974123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.869261026 CEST49741443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.869436026 CEST49741443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.869443893 CEST4434974123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.916903973 CEST4434973951.104.15.253192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.916980982 CEST49739443192.168.2.1651.104.15.253
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.919645071 CEST49739443192.168.2.1651.104.15.253
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.919651031 CEST4434973951.104.15.253192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.919903040 CEST4434973951.104.15.253192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.919967890 CEST49739443192.168.2.1651.104.15.253
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.920337915 CEST49739443192.168.2.1651.104.15.253
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.920408010 CEST49739443192.168.2.1651.104.15.253
                                                                                                                                                                                                                                        May 2, 2024 16:42:16.920412064 CEST4434973951.104.15.253192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.085819960 CEST4434974123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.085895061 CEST49741443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.086281061 CEST49741443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.086286068 CEST4434974123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.086481094 CEST49741443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.086486101 CEST4434974123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.305063963 CEST4434974123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.305087090 CEST4434974123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.305102110 CEST4434974123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.305159092 CEST49741443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.305169106 CEST4434974123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.305191994 CEST49741443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.305212021 CEST49741443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.340576887 CEST4434974123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.340642929 CEST4434974123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.340647936 CEST49741443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.340686083 CEST49741443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.340744972 CEST49741443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.340755939 CEST4434974123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.340768099 CEST49741443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.340805054 CEST49741443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.342572927 CEST49742443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.342609882 CEST4434974223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.342751980 CEST49742443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.342920065 CEST49742443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.342930079 CEST4434974223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.436064959 CEST49681443192.168.2.1651.104.15.253
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.452059984 CEST49674443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.452076912 CEST49675443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.452081919 CEST49677443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.566282988 CEST4434974223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.566356897 CEST49742443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.566770077 CEST49742443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.566776991 CEST4434974223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.567009926 CEST49742443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.567014933 CEST4434974223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.859849930 CEST4434974223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.859879971 CEST4434974223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.859895945 CEST4434974223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.860025883 CEST49742443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.860025883 CEST49742443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.860058069 CEST4434974223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.860801935 CEST49742443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.863316059 CEST4434974223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.863373041 CEST4434974223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.863826990 CEST49742443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.881830931 CEST49742443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:17.881855011 CEST4434974223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.055805922 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.055835962 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.064404011 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.085777998 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.085791111 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.304639101 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.304781914 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.319778919 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.319794893 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.319849014 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.319853067 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.529033899 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.529090881 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.529099941 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.529123068 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.529129982 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.529165030 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.529200077 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.529222965 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.529253006 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.529280901 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.632597923 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.632677078 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.632688999 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.632730961 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.665232897 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.665254116 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.665294886 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.665354967 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.665359974 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.665402889 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.679085970 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.679152966 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.679160118 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.679204941 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.684508085 CEST4434973951.104.15.253192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.684572935 CEST49739443192.168.2.1651.104.15.253
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.684595108 CEST4434973951.104.15.253192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.684612036 CEST4434973951.104.15.253192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.684643984 CEST49739443192.168.2.1651.104.15.253
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.684653044 CEST4434973951.104.15.253192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.684662104 CEST49739443192.168.2.1651.104.15.253
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.684695959 CEST49739443192.168.2.1651.104.15.253
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.684729099 CEST49739443192.168.2.1651.104.15.253
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.736520052 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.736538887 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.736601114 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.736608982 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.736649990 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.760582924 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.760597944 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.760653019 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.760658979 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.760699034 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.788362026 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.788393021 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.788451910 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.788459063 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.788491011 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.788501978 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.797475100 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.797539949 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.797545910 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.797584057 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.819219112 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.819236994 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.819294930 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.819300890 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.819344044 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.828155994 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.828213930 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.828221083 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.828257084 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.847359896 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.847378969 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.847431898 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.847440004 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.847471952 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.854592085 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.854667902 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.854676962 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.854712009 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.867077112 CEST49681443192.168.2.1651.104.15.253
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.868238926 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.868257046 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.868325949 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.868334055 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.868372917 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.874474049 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.874530077 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.874536037 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.874572992 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.888478994 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.888494015 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.888561010 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.888567924 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.888612986 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.893611908 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.893666029 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.893671989 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.893709898 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.907020092 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.907036066 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.907078981 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.907083988 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.907119036 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.913017988 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.913077116 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.913083076 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.913119078 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.924232960 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.924247980 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.924299955 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.924305916 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.924335957 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.930610895 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.930666924 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.930675030 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.930717945 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.940288067 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.940304041 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.940354109 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.940361023 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.940386057 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.940398932 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.944828033 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.944890022 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.944896936 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.944933891 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.955085039 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.955100060 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.955173969 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.955185890 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.955223083 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.959518909 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.959584951 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.959594011 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.959631920 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.966829062 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.966855049 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.966895103 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.966902018 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.966933966 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.966948986 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.971426010 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.971508980 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.971515894 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.971558094 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.978040934 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.978059053 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.978118896 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.978127003 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.978169918 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.981309891 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.981370926 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.981379032 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.981451035 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.988415003 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.988431931 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.988483906 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.988490105 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.988521099 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.988539934 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.991430998 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.991494894 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.991501093 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.991549969 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.997423887 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.997438908 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.997486115 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.997495890 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.997522116 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:18.997533083 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.000996113 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.001059055 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.001065016 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.001105070 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.006215096 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.006237030 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.006292105 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.006298065 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.006335974 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.009752989 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.009812117 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.009819984 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.009860039 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.013209105 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.013245106 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.013266087 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.013272047 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.013293028 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.013315916 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.013322115 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.013355017 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.013369083 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.013369083 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.013377905 CEST4434974323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.013387918 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.013387918 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.013417959 CEST49743443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.015232086 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.015255928 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.015327930 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.015516996 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.015531063 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.240096092 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.240178108 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.240550995 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.240560055 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.240731001 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.240741968 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.291759014 CEST49745443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.291795015 CEST44349745204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.291870117 CEST49745443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.292094946 CEST49745443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.292114973 CEST44349745204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.465854883 CEST49746443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.465890884 CEST44349746204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.465953112 CEST49746443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.466221094 CEST49746443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.466233015 CEST44349746204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.531378984 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.531410933 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.531436920 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.531450987 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.531483889 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.531496048 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.531543016 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.566832066 CEST44349745204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.566895008 CEST49745443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.567302942 CEST49745443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.567318916 CEST44349745204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.567722082 CEST49745443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.567732096 CEST44349745204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.644464016 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.644545078 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.644555092 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.644714117 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.674767017 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.674788952 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.674859047 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.674864054 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.674906969 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.689623117 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.689692020 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.689697981 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.689785004 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.739411116 CEST44349746204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.739487886 CEST49746443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.739897966 CEST49746443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.739902973 CEST44349746204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.740103960 CEST49746443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.740109921 CEST44349746204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.753876925 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.753895998 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.753953934 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.753962994 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.754015923 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.784125090 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.784140110 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.784200907 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.784209013 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.784297943 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.812539101 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.812556982 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.812614918 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.812625885 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.812696934 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.815135956 CEST44349745204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.815157890 CEST44349745204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.815215111 CEST49745443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.815237999 CEST44349745204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.815289974 CEST49745443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.815325022 CEST44349745204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.815371990 CEST49745443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.815376043 CEST44349745204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.815388918 CEST44349745204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.815429926 CEST49745443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.815720081 CEST49745443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.815732002 CEST44349745204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.839102983 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.839138031 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.839200974 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.839207888 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.839230061 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.839250088 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.850689888 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.850759029 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.850764036 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.850831985 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.853070974 CEST49674443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.853074074 CEST49675443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.853180885 CEST49677443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.871197939 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.871215105 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.871275902 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.871282101 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.871344090 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.879241943 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.879301071 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.879307032 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.879405975 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.893410921 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.893426895 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.893486023 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.893492937 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.893544912 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.902247906 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.902322054 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.902328014 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.902360916 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.914500952 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.914519072 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.914576054 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.914582968 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.914649010 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.923254013 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.923319101 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.923324108 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.923413038 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.936974049 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.936991930 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.937055111 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.937062025 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.937089920 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.937109947 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.943300009 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.943372011 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.943377018 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.943413973 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.955626011 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.955646992 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.955713987 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.955720901 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.955763102 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.961549044 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.961637020 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.961642027 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.961730957 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.974869967 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.974886894 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.974944115 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.974951982 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.975016117 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.979341984 CEST44349746204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.979361057 CEST44349746204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.979420900 CEST49746443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.979423046 CEST44349746204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.979433060 CEST44349746204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.979473114 CEST49746443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.979479074 CEST44349746204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.979487896 CEST44349746204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.979532957 CEST49746443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.979999065 CEST49746443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.980007887 CEST44349746204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.981489897 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.981555939 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.981561899 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.981616020 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.990266085 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.990281105 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.990335941 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.990341902 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.990379095 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.994267941 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.994364977 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.994369984 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:19.994410992 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.003283024 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.003298044 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.003350973 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.003356934 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.003401041 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.003418922 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.006915092 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.006988049 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.006992102 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.007076979 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.014686108 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.014703989 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.014806986 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.014812946 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.014868975 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.018229961 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.018311977 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.018316984 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.018352032 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.024950981 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.024966002 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.025032997 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.025039911 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.025072098 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.025091887 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.029268980 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.029339075 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.029345036 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.029455900 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.036047935 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.036063910 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.036117077 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.036120892 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.036174059 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.039181948 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.039252043 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.039257050 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.039297104 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.046283007 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.046298981 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.046367884 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.046375036 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.047251940 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.048161983 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.048243046 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.048249006 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.048461914 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.054519892 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.054534912 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.054594040 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.054600000 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.054689884 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.056466103 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.056521893 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.056525946 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.056607008 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.056611061 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.056632042 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.056642056 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.056647062 CEST4434974423.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.056668043 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.056684971 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.056710005 CEST49744443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.058311939 CEST49747443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.058339119 CEST4434974723.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.058407068 CEST49747443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.058590889 CEST49747443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.058599949 CEST4434974723.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.282524109 CEST4434974723.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.282593966 CEST49747443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.283057928 CEST49747443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.283065081 CEST4434974723.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.283308029 CEST49747443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.283313036 CEST4434974723.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.368550062 CEST49748443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.368581057 CEST44349748204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.368813038 CEST49748443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.369067907 CEST49748443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.369072914 CEST44349748204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.528539896 CEST4434974723.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.528604031 CEST49747443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.528620958 CEST4434974723.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.528678894 CEST49747443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.528697014 CEST49747443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.528702974 CEST4434974723.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.528748989 CEST49747443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.531188965 CEST49749443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.531213045 CEST4434974923.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.531361103 CEST49749443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.531557083 CEST49749443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.531573057 CEST4434974923.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.642416954 CEST44349748204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.642620087 CEST49748443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.643070936 CEST49748443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.643075943 CEST44349748204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.643435001 CEST49748443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.643435001 CEST49748443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.643445969 CEST44349748204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.643459082 CEST44349748204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.643595934 CEST49748443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.643616915 CEST44349748204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.643625021 CEST49748443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.643631935 CEST44349748204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.643970013 CEST49748443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.643985033 CEST44349748204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.748822927 CEST4434974923.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.749351025 CEST49749443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.749579906 CEST49749443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.749583960 CEST4434974923.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.753772974 CEST49749443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.753778934 CEST4434974923.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.937043905 CEST44349748204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.937127113 CEST44349748204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.937299013 CEST49748443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.937299013 CEST49748443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.937494993 CEST49748443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.966365099 CEST4434974923.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.966394901 CEST4434974923.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.966413021 CEST4434974923.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.966490984 CEST49749443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.966502905 CEST4434974923.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.966638088 CEST49749443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.967663050 CEST4434974923.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.967792988 CEST4434974923.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.967825890 CEST49749443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.967885017 CEST49749443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.970640898 CEST49749443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.970644951 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.970648050 CEST4434974923.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.970676899 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.970752001 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.975781918 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:20.975795984 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.000511885 CEST49751443192.168.2.16204.79.197.222
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.000514984 CEST49683443192.168.2.16204.79.197.222
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.000529051 CEST44349751204.79.197.222192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.001283884 CEST49751443192.168.2.16204.79.197.222
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.002698898 CEST49751443192.168.2.16204.79.197.222
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.002716064 CEST44349751204.79.197.222192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.194246054 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.194727898 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.198636055 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.198636055 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.198645115 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.198658943 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.286446095 CEST44349751204.79.197.222192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.287791014 CEST49751443192.168.2.16204.79.197.222
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.304086924 CEST49683443192.168.2.16204.79.197.222
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.414627075 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.414666891 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.414690971 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.414772034 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.414772034 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.414799929 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.416029930 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.533721924 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.533746958 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.533829927 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.533830881 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.533857107 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.538570881 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.538599968 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.538606882 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.539813995 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.566315889 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.566334009 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.566411018 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.566411018 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.566421032 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.567785978 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.603499889 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.603530884 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.603565931 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.603579044 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.603590965 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.603620052 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.646039963 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.646059990 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.646121025 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.646132946 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.646178961 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.670402050 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.670418024 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.670476913 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.670485020 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.670522928 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.682498932 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.682559967 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.702846050 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.702872038 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.702929020 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.702936888 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.702966928 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.702987909 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.711622953 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.711688042 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.725053072 CEST49681443192.168.2.1651.104.15.253
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.730772018 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.730793953 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.730845928 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.730864048 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.730881929 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.730911016 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.748074055 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.748090029 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.748145103 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.748153925 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.748188019 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.754519939 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.754580021 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.768153906 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.768176079 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.768214941 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.768223047 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.768246889 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.768268108 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.768634081 CEST49751443192.168.2.16204.79.197.222
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.768650055 CEST44349751204.79.197.222192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.768817902 CEST49751443192.168.2.16204.79.197.222
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.768821955 CEST44349751204.79.197.222192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.768958092 CEST44349751204.79.197.222192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.769123077 CEST49751443192.168.2.16204.79.197.222
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.774362087 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.774439096 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.787462950 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.787503958 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.787516117 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.787545919 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.787564993 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.787589073 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.799365997 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.799385071 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.799448013 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.799457073 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.799494982 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.805119038 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.805182934 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.812514067 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.812540054 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.812578917 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.812587023 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.812619925 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.812635899 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.812638044 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.812674046 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.813796043 CEST49750443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.813810110 CEST4434975023.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.816230059 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.816261053 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.816333055 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.816510916 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.816518068 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.865829945 CEST44349751204.79.197.222192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.865891933 CEST44349751204.79.197.222192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.865920067 CEST49751443192.168.2.16204.79.197.222
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.865931034 CEST44349751204.79.197.222192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.865947962 CEST49751443192.168.2.16204.79.197.222
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.865994930 CEST49751443192.168.2.16204.79.197.222
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.865999937 CEST44349751204.79.197.222192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.866022110 CEST44349751204.79.197.222192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.866041899 CEST49751443192.168.2.16204.79.197.222
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.866045952 CEST44349751204.79.197.222192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.866064072 CEST49751443192.168.2.16204.79.197.222
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.866091967 CEST49751443192.168.2.16204.79.197.222
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.866239071 CEST44349751204.79.197.222192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.866285086 CEST49751443192.168.2.16204.79.197.222
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.866560936 CEST44349751204.79.197.222192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.866614103 CEST49751443192.168.2.16204.79.197.222
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.866736889 CEST44349751204.79.197.222192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.866775036 CEST49751443192.168.2.16204.79.197.222
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.866779089 CEST44349751204.79.197.222192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.866811037 CEST44349751204.79.197.222192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.866827965 CEST49751443192.168.2.16204.79.197.222
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.866844893 CEST49751443192.168.2.16204.79.197.222
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.867232084 CEST49751443192.168.2.16204.79.197.222
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.867240906 CEST44349751204.79.197.222192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:21.916076899 CEST49683443192.168.2.16204.79.197.222
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.032973051 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.033056974 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.061783075 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.061806917 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.061955929 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.061961889 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.316302061 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.316328049 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.316344976 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.316395044 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.316428900 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.316433907 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.316484928 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.419948101 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.420041084 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.420059919 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.420105934 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.454010010 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.454041958 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.454087973 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.454098940 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.454133034 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.454161882 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.471178055 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.471246004 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.471254110 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.471291065 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.530421972 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.530447006 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.530494928 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.530504942 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.530550957 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.530577898 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.544960976 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.545048952 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.545058966 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.545115948 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.570446014 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.570465088 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.570542097 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.570554972 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.570596933 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.582648039 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.582710028 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.582716942 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.582761049 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.582777977 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.582814932 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.626236916 CEST49752443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.626267910 CEST4434975223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.643987894 CEST49753443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.644031048 CEST4434975323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.644090891 CEST49753443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.704931021 CEST49753443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.704961061 CEST4434975323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.923247099 CEST4434975323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.923310041 CEST49753443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.932001114 CEST49753443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.932008982 CEST4434975323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.932190895 CEST49753443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.932194948 CEST4434975323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.937131882 CEST49755443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.937182903 CEST4434975520.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.937249899 CEST49755443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.938118935 CEST49755443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.938133955 CEST4434975520.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.123116016 CEST49683443192.168.2.16204.79.197.222
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.174139023 CEST4434975323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.174168110 CEST4434975323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.174200058 CEST4434975323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.174241066 CEST49753443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.174257040 CEST4434975323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.174287081 CEST49753443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.174309015 CEST49753443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.174602032 CEST4434975323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.174668074 CEST4434975323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.174668074 CEST49753443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.174715042 CEST49753443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.234889984 CEST49753443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.234910965 CEST4434975323.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.239753962 CEST4434975520.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.241507053 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.241544008 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.241698980 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.242072105 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.242084026 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.283090115 CEST49755443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.290189028 CEST49755443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.290199995 CEST4434975520.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.290936947 CEST49755443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.290944099 CEST4434975520.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.290982008 CEST49755443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.290990114 CEST4434975520.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.468050003 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.468206882 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.468745947 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.468755960 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.468939066 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.468944073 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.513593912 CEST4434975520.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.513614893 CEST4434975520.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.513622046 CEST4434975520.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.513653994 CEST4434975520.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.513673067 CEST4434975520.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.513719082 CEST49755443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.513777018 CEST49755443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.516093016 CEST49755443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.516119957 CEST4434975520.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.516135931 CEST49755443192.168.2.1620.190.152.22
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.516140938 CEST4434975520.190.152.22192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.590701103 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.590720892 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.590794086 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.591025114 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.591034889 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.713361025 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.713396072 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.713413000 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.713469982 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.713489056 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.713512897 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.713536978 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.833163977 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.833194017 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.833229065 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.833241940 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.833273888 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.833286047 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.837925911 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.837989092 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.859436989 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.859771013 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.859782934 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.860141993 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.860228062 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.860800028 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.860861063 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.860867023 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.862323046 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.862377882 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.862428904 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.862433910 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.867578030 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.867607117 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.867712021 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.867728949 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.869724989 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.891758919 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.891812086 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.891844034 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.891854048 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.891876936 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.891899109 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.902124882 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.945697069 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.945719957 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.945789099 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.945801020 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.945857048 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.975337982 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.975358009 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.975425959 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.975435019 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.975526094 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.985418081 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.985518932 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.009821892 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.009840965 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.009906054 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.009913921 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.009973049 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.019728899 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.019818068 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.019833088 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.019874096 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.019887924 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.019896030 CEST4434976223.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.019906044 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.019937992 CEST49762443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.021864891 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.021878958 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.022142887 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.022368908 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.022382021 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.087399960 CEST49772443192.168.2.1613.107.42.254
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.087443113 CEST4434977213.107.42.254192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.087536097 CEST49772443192.168.2.1613.107.42.254
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.087935925 CEST49772443192.168.2.1613.107.42.254
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.087945938 CEST4434977213.107.42.254192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.093661070 CEST49778443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.093681097 CEST4434977818.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.093780041 CEST49778443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.094155073 CEST49778443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.094167948 CEST4434977818.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.113105059 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.118451118 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.118627071 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.118634939 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.122904062 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.122956038 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.122960091 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.131835938 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.131913900 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.131918907 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.140809059 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.140907049 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.140913010 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.149672031 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.149744987 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.149749994 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.158458948 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.158617020 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.158621073 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.170023918 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.170075893 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.170084000 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.178785086 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.178864956 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.178873062 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.221080065 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.221086979 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.240454912 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.240530014 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.240535021 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.243633032 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.243817091 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.243824959 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.247715950 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.247781992 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.248203039 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.248207092 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.248383999 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.248389006 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.252502918 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.252578974 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.252585888 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.261425018 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.261517048 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.261523008 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.270631075 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.270697117 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.270703077 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.278929949 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.279026985 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.279031992 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.279155016 CEST4434977818.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.279330969 CEST49778443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.279342890 CEST4434977818.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.280555010 CEST4434977818.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.280616999 CEST49778443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.281542063 CEST49778443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.281609058 CEST4434977818.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.287760973 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.287839890 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.287844896 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.296701908 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.296761036 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.296766043 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.305628061 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.305687904 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.305691957 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.314400911 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.314459085 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.314467907 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.323293924 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.323359966 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.323370934 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.332030058 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.332068920 CEST49778443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.332077026 CEST4434977818.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.332118034 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.332123995 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.339374065 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.339499950 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.339505911 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.347134113 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.347184896 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.347188950 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.354892969 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.354999065 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.355006933 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.362529039 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.362617016 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.362622023 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.370220900 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.370362997 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.370378971 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.371609926 CEST4434977213.107.42.254192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.371685028 CEST49772443192.168.2.1613.107.42.254
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.375184059 CEST49772443192.168.2.1613.107.42.254
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.375190973 CEST4434977213.107.42.254192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.375456095 CEST4434977213.107.42.254192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.375473976 CEST49772443192.168.2.1613.107.42.254
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.375592947 CEST49772443192.168.2.1613.107.42.254
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.378101110 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.378168106 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.378174067 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.380090952 CEST49778443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.385778904 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.385896921 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.385902882 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.390686989 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.390779972 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.390784979 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.397090912 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.397120953 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.397140980 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.397146940 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.397243977 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.401715994 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.406035900 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.406063080 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.406122923 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.406127930 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.406187057 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.410470963 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.414900064 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.414921999 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.414969921 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.414978981 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.415056944 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.419264078 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.420110941 CEST4434977213.107.42.254192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.423552990 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.423587084 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.423604965 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.423621893 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.423927069 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.428935051 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.432818890 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.432851076 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.432910919 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.432919979 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.433232069 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.436398983 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.440665960 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.440704107 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.440727949 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.440735102 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.440848112 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.444953918 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.445060015 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.445434093 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.445683956 CEST49765443192.168.2.16142.251.40.225
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.445699930 CEST44349765142.251.40.225192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.468616009 CEST4434977213.107.42.254192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.468683004 CEST49772443192.168.2.1613.107.42.254
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.468699932 CEST4434977213.107.42.254192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.468732119 CEST4434977213.107.42.254192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.468734026 CEST49772443192.168.2.1613.107.42.254
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.468911886 CEST49772443192.168.2.1613.107.42.254
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.469305992 CEST49772443192.168.2.1613.107.42.254
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.469319105 CEST4434977213.107.42.254192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.471688986 CEST49784443192.168.2.1613.107.42.254
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.471713066 CEST4434978413.107.42.254192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.471784115 CEST49784443192.168.2.1613.107.42.254
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.472007036 CEST49784443192.168.2.1613.107.42.254
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.472017050 CEST4434978413.107.42.254192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.504113913 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.504134893 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.504156113 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.504193068 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.504201889 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.504235029 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.504266977 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.629679918 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.629717112 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.629775047 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.629784107 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.629812956 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.629837036 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.634897947 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.634953022 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.665057898 CEST49674443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.665076971 CEST49675443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.665185928 CEST49677443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.668931007 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.668951988 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.669011116 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.669023037 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.669069052 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.703874111 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.703913927 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.703947067 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.703955889 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.703979969 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.703999996 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.748653889 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.748677015 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.748735905 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.748740911 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.748780966 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.748802900 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.773129940 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.773158073 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.773251057 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.773257017 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.773267031 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.773312092 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.785739899 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.785805941 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.807416916 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.807442904 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.807482004 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.807496071 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.807519913 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.807542086 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.816301107 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.816368103 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.835789919 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.835808992 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.835851908 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.835860014 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.835896969 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.835910082 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.853518009 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.853540897 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.853583097 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.853595018 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.853606939 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.853773117 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.860236883 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.860308886 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.874506950 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.874524117 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.874557018 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.874563932 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.874573946 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.874602079 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.880567074 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.880640984 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.896007061 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.896024942 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.896050930 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.896059036 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.896089077 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.896115065 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.908947945 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.908967018 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.909012079 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.909018040 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.909049034 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.909068108 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.910303116 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.910346031 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.910351992 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.910387993 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.910391092 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.910429001 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.968200922 CEST4434978413.107.42.254192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.968259096 CEST49784443192.168.2.1613.107.42.254
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.525969028 CEST49771443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.525979042 CEST4434977123.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.526910067 CEST49784443192.168.2.1613.107.42.254
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.526937008 CEST4434978413.107.42.254192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.527146101 CEST49784443192.168.2.1613.107.42.254
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.527149916 CEST4434978413.107.42.254192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.530703068 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.530750990 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.530813932 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.531071901 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.531084061 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.538078070 CEST49683443192.168.2.16204.79.197.222
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.582310915 CEST44349734142.250.65.164192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.582365036 CEST44349734142.250.65.164192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.582411051 CEST49734443192.168.2.16142.250.65.164
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.619734049 CEST4434978413.107.42.254192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.619798899 CEST49784443192.168.2.1613.107.42.254
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.619812965 CEST4434978413.107.42.254192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.619822025 CEST4434978413.107.42.254192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.619863987 CEST49784443192.168.2.1613.107.42.254
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.630494118 CEST49784443192.168.2.1613.107.42.254
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.630505085 CEST4434978413.107.42.254192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.679801941 CEST49734443192.168.2.16142.250.65.164
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.679835081 CEST44349734142.250.65.164192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.738163948 CEST49789443192.168.2.16152.199.24.163
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.738194942 CEST44349789152.199.24.163192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.738254070 CEST49789443192.168.2.16152.199.24.163
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.738570929 CEST49789443192.168.2.16152.199.24.163
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.738585949 CEST44349789152.199.24.163192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.749221087 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.749281883 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.750499964 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.750509977 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.750662088 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.750665903 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.790086031 CEST49729443192.168.2.16104.47.55.156
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.790100098 CEST44349729104.47.55.156192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.963213921 CEST49793443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.963244915 CEST44349793204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.963303089 CEST49793443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.963854074 CEST49793443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.963870049 CEST44349793204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.994554996 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.994580984 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.994597912 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.994613886 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.994637012 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.994645119 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.994680882 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.994699955 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.010247946 CEST44349789152.199.24.163192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.010319948 CEST49789443192.168.2.16152.199.24.163
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.013546944 CEST49789443192.168.2.16152.199.24.163
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.013556957 CEST44349789152.199.24.163192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.013653994 CEST49789443192.168.2.16152.199.24.163
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.013659000 CEST44349789152.199.24.163192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.013787031 CEST44349789152.199.24.163192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.013834000 CEST49789443192.168.2.16152.199.24.163
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.099229097 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.099303961 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.099337101 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.099379063 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.127839088 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.127861977 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.127965927 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.127988100 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.128061056 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.145684958 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.145750999 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.145764112 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.145800114 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.183563948 CEST44349789152.199.24.163192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.183636904 CEST44349789152.199.24.163192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.183641911 CEST49789443192.168.2.16152.199.24.163
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.183675051 CEST49789443192.168.2.16152.199.24.163
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.205821991 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.205846071 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.205889940 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.205909967 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.205919027 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.205949068 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.217757940 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.217842102 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.217866898 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.217906952 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.229406118 CEST49789443192.168.2.16152.199.24.163
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.229419947 CEST44349789152.199.24.163192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.236807108 CEST44349793204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.236896992 CEST49793443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.238843918 CEST49793443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.238850117 CEST44349793204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.239051104 CEST49793443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.239056110 CEST44349793204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.240751982 CEST49793443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.240766048 CEST44349793204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.241616964 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.241633892 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.241698980 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.241708040 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.241763115 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.255614042 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.255739927 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.255748034 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.255785942 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.259469032 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.259526968 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.259533882 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.259548903 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.259572029 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.259601116 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.267591000 CEST49786443192.168.2.1623.1.33.206
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.267608881 CEST4434978623.1.33.206192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.313457012 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.313481092 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.313565016 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.313746929 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.313760996 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.435072899 CEST44349793204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.435139894 CEST49793443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.435147047 CEST44349793204.79.197.200192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.435225010 CEST49793443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.590579987 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.590795040 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.590802908 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.591844082 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.591914892 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.648528099 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.648737907 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.648741961 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.663063049 CEST49778443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.688280106 CEST49802443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.688325882 CEST4434980213.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.688399076 CEST49802443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.688636065 CEST49802443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.688651085 CEST4434980213.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.692114115 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.697063923 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.697086096 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.708117008 CEST4434977818.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.745057106 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.759171009 CEST4434977818.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.759344101 CEST4434977818.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.759399891 CEST49778443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.760128975 CEST49778443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.760135889 CEST4434977818.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.761908054 CEST49805443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.761945009 CEST4434980518.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.762061119 CEST49805443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.762259007 CEST49805443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.762273073 CEST4434980518.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.823765039 CEST49802443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.824040890 CEST49805443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.824970007 CEST49807443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.824987888 CEST4434980718.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.825103998 CEST49807443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.825608015 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.825623035 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.825668097 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.826343060 CEST49807443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.826353073 CEST4434980718.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.827260017 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.827272892 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.864130020 CEST4434980518.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.868115902 CEST4434980213.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.942370892 CEST4434980518.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.942473888 CEST4434980518.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.942537069 CEST49805443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.942583084 CEST49805443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.958506107 CEST4434980213.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.958595037 CEST49802443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.008953094 CEST4434980718.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.009686947 CEST49807443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.009704113 CEST4434980718.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.010072947 CEST4434980718.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.011074066 CEST49807443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.011147976 CEST4434980718.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.011238098 CEST49807443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.052122116 CEST4434980718.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.065076113 CEST49807443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.097899914 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.098145008 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.098157883 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.098481894 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.100548029 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.100636005 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.100893021 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.144119978 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.194391012 CEST4434980718.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.194477081 CEST4434980718.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.194561958 CEST49807443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.219623089 CEST49807443192.168.2.1618.164.116.122
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.219644070 CEST4434980718.164.116.122192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.317867041 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.317887068 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.317894936 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.317923069 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.317934036 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.317943096 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.317950010 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.317966938 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.317994118 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.318032980 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.318662882 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.318671942 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.318692923 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.318716049 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.318722010 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.318759918 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.405808926 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.405834913 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.405889988 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.405905962 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.405936003 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.405955076 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.406286001 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.406301022 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.406351089 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.406358004 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.406384945 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.406404972 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.406970024 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.407008886 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.407043934 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.407048941 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.407077074 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.407079935 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.407121897 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.416564941 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.416575909 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.447105885 CEST49681443192.168.2.1651.104.15.253
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.496978045 CEST49827443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.497003078 CEST44349827162.159.61.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.497061968 CEST49827443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.497231007 CEST49827443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.497241974 CEST44349827162.159.61.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.498500109 CEST49828443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.498531103 CEST44349828172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.498579979 CEST49828443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.498775005 CEST49828443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.498785973 CEST44349828172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.506695986 CEST49829443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.506712914 CEST44349829172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.506773949 CEST49829443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.507304907 CEST49829443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.507318020 CEST44349829172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.677854061 CEST44349827162.159.61.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.678052902 CEST44349828172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.678059101 CEST49827443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.678066969 CEST44349827162.159.61.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.678217888 CEST49828443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.678225040 CEST44349828172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.678955078 CEST44349827162.159.61.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.679014921 CEST49827443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.679284096 CEST44349828172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.679344893 CEST49828443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.680109024 CEST49827443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.680176973 CEST44349827162.159.61.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.680291891 CEST49828443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.680356979 CEST44349828172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.680437088 CEST49827443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.680442095 CEST44349827162.159.61.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.680480003 CEST49828443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.680485010 CEST44349828172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.686032057 CEST44349829172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.686243057 CEST49829443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.686249971 CEST44349829172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.687093019 CEST44349829172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.687150002 CEST49829443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.688043118 CEST49829443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.688097954 CEST44349829172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.688178062 CEST49829443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.688183069 CEST44349829172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.728092909 CEST49828443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.728096962 CEST49829443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.728102922 CEST49827443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.890296936 CEST44349827162.159.61.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.890351057 CEST44349827162.159.61.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.890408039 CEST49827443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.890542030 CEST49827443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.890551090 CEST44349827162.159.61.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.896496058 CEST44349828172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.896569014 CEST44349828172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.896612883 CEST49828443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.896802902 CEST49828443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.896810055 CEST44349828172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.903944016 CEST44349829172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.903995037 CEST44349829172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.904534101 CEST49829443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.904628992 CEST49829443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.904635906 CEST44349829172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.967962980 CEST49837443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.967986107 CEST44349837172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.968050957 CEST49837443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.968261003 CEST49838443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.968271971 CEST44349838172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.968322039 CEST49838443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.968724966 CEST49837443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.968743086 CEST44349837172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.968827009 CEST49838443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.968837976 CEST44349838172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.147152901 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.147186995 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.147201061 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.147252083 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.147265911 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.147314072 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.147947073 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.147964954 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.148008108 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.148013115 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.148067951 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.151469946 CEST44349838172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.151686907 CEST49838443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.151695967 CEST44349838172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.151746035 CEST44349837172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.152009010 CEST44349838172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.152055025 CEST49837443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.152070045 CEST44349837172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.152396917 CEST49838443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.152427912 CEST44349837172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.152457952 CEST44349838172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.152790070 CEST49837443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.152867079 CEST44349837172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.153702021 CEST49839443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.153717041 CEST4434983923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.153786898 CEST49839443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.153863907 CEST49840443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.153870106 CEST4434984023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.153918982 CEST49840443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.154009104 CEST49841443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.154028893 CEST4434984123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.154125929 CEST49841443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.154210091 CEST49839443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.154221058 CEST4434983923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.154316902 CEST49840443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.154325962 CEST4434984023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.154423952 CEST49841443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.154437065 CEST4434984123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.206047058 CEST49838443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.206065893 CEST49837443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.234910011 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.234931946 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.234976053 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.234996080 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.235033989 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.235296011 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.235311985 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.235337973 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.235342979 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.235368013 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.235383987 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.235770941 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.235786915 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.235840082 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.235843897 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.235877991 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.265096903 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.265117884 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.265224934 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.265413046 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.265427113 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.322346926 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.322371960 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.322412014 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.322432995 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.322447062 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.322491884 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.322654963 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.322686911 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.322719097 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.322724104 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.322748899 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.322768927 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.323065996 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.323087931 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.323163033 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.323168039 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.323199987 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.323637009 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.323657990 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.323704004 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.323709011 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.323731899 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.323751926 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.324294090 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.324311018 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.324358940 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.324363947 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.324404001 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.324991941 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.325015068 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.325058937 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.325063944 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.325087070 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.325103998 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.325293064 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.334462881 CEST4434983923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.334811926 CEST49839443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.334820032 CEST4434983923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.335056067 CEST4434984023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.335213900 CEST4434983923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.335335970 CEST49840443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.335345030 CEST4434984023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.335581064 CEST4434984123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.335611105 CEST49839443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.335675001 CEST4434983923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.335696936 CEST4434984023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.335768938 CEST49841443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.335777998 CEST4434984123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.335987091 CEST49840443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.336057901 CEST4434984023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.336127043 CEST49839443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.336134911 CEST4434984123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.336179972 CEST49840443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.336474895 CEST49841443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.336491108 CEST49841443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.336494923 CEST4434984123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.336541891 CEST4434984123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.352251053 CEST49843443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.352271080 CEST4434984323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.352333069 CEST49843443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.352591991 CEST49843443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.352605104 CEST4434984323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.381048918 CEST49841443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.384104967 CEST4434984023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.384110928 CEST4434983923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.409989119 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.410011053 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.410046101 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.410053968 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.410077095 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.410099983 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.411201954 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.411216021 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.411262035 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.411267042 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.411289930 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.411309004 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.411614895 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.411631107 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.411660910 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.411665916 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.411689997 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.411705971 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.412029982 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.412044048 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.412079096 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.412084103 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.412130117 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.412381887 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.412396908 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.412436962 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.412440062 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.412458897 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.412482977 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.412738085 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.412753105 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.412777901 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.412827015 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.412831068 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.413064957 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.413158894 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.413192034 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.413214922 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.413218975 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.413252115 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.413269997 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.413552999 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.413588047 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.413599014 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.413600922 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.413614035 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.413625956 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.413654089 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.413892031 CEST49809443192.168.2.1613.107.246.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.413898945 CEST4434980913.107.246.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.460252047 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.470241070 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.470253944 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.471473932 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.471580029 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.515865088 CEST4434984123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.516587019 CEST4434984123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.516648054 CEST49841443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.519804955 CEST4434983923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.519829035 CEST4434983923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.519850016 CEST4434983923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.519917965 CEST49839443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.519925117 CEST4434983923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.519970894 CEST49839443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.530603886 CEST4434984323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.544804096 CEST4434984023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.544897079 CEST4434984023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.544970036 CEST49840443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.576091051 CEST49843443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.605343103 CEST4434983923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.605417013 CEST49839443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.605422974 CEST4434983923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.609045982 CEST4434983923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.609097958 CEST49839443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.670212030 CEST49843443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.670229912 CEST4434984323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.670672894 CEST4434984323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.716072083 CEST49843443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.878815889 CEST49843443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.878978014 CEST4434984323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:28.920054913 CEST49843443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.083272934 CEST49843443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.128127098 CEST4434984323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.182455063 CEST4434984323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.182481050 CEST4434984323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.182487965 CEST4434984323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.182517052 CEST4434984323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.182531118 CEST4434984323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.182542086 CEST49843443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.182548046 CEST4434984323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.182554007 CEST4434984323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.182585955 CEST49843443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.182610035 CEST49843443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.243858099 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.244090080 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.245301008 CEST49841443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.245323896 CEST4434984123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.246897936 CEST49840443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.246917009 CEST4434984023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.266796112 CEST49844443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.266819954 CEST4434984423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.266885996 CEST49844443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.271897078 CEST4434984323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.271908045 CEST4434984323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.272010088 CEST49843443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.272017956 CEST4434984323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.282248974 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.282264948 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.282830000 CEST49844443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.282840967 CEST4434984423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.283972025 CEST49839443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.283983946 CEST4434983923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.295387983 CEST4434984323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.295428038 CEST4434984323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.295439005 CEST4434984323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.295463085 CEST49843443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.295468092 CEST4434984323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.295474052 CEST4434984323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.295501947 CEST49843443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.295592070 CEST49843443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.306348085 CEST4434984323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.306416035 CEST4434984323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.306433916 CEST49843443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.308800936 CEST49843443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.329127073 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.339735031 CEST49843443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.339756012 CEST4434984323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.378879070 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.378906965 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.378916979 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.378950119 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.378962040 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.378966093 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.378974915 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.378998995 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.379000902 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.379030943 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.379143953 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.379669905 CEST49845443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.379703045 CEST4434984513.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.379784107 CEST49845443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.379817009 CEST49846443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.379873037 CEST4434984613.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.379914999 CEST49846443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.380422115 CEST49847443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.380445004 CEST4434984713.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.380597115 CEST49848443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.380616903 CEST49847443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.380629063 CEST4434984813.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.380677938 CEST49848443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.380851984 CEST49849443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.380871058 CEST4434984913.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.380968094 CEST49850443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.380985022 CEST4434985013.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.381007910 CEST49849443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.381057024 CEST49850443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.381221056 CEST49845443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.381233931 CEST4434984513.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.381386042 CEST49846443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.381398916 CEST4434984613.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.381598949 CEST49847443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.381613970 CEST4434984713.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.381768942 CEST49848443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.381788969 CEST4434984813.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.381911039 CEST49849443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.381926060 CEST4434984913.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.381963968 CEST49850443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.381978035 CEST4434985013.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.384445906 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.384464979 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.384501934 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.384512901 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.384540081 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.384558916 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.386315107 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.386385918 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.392568111 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.392585993 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.392627954 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.392637014 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.392678022 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.464757919 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.464786053 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.464896917 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.464920998 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.465276003 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.466476917 CEST4434984423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.466847897 CEST49844443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.466856003 CEST4434984423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.467173100 CEST4434984423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.467747927 CEST49844443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.467813015 CEST4434984423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.468106031 CEST49844443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.468216896 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.468297005 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.471667051 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.471687078 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.471771002 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.471777916 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.471920013 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.481142044 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.481158972 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.481225014 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.481232882 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.481283903 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.483999014 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.484074116 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.516107082 CEST4434984423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.551318884 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.551366091 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.551414013 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.551424980 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.551467896 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.556982040 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.556998968 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.557074070 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.557080984 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.562715054 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.562736034 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.562783957 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.562792063 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.562822104 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.565123081 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.565181971 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.565188885 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.565237999 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.570946932 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.570961952 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.571050882 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.571058989 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.571088076 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.577146053 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.577163935 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.577235937 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.577243090 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.577316046 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.580106974 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.580174923 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.586687088 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.586704016 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.586815119 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.586822033 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.589150906 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.592874050 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.592891932 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.592947006 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.592955112 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.592989922 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.595741987 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.595794916 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.599957943 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.599997044 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.600048065 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.600054026 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.600123882 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.605833054 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.605854988 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.605921984 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.605930090 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.606075048 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.611654043 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.611674070 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.611731052 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.611737967 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.611783028 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.613703012 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.613765001 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.620176077 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.620198965 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.620238066 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.620244980 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.620270967 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.620290995 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.642154932 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.642172098 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.642231941 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.642242908 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.642287970 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.645060062 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.645121098 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.651150942 CEST4434984713.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.652403116 CEST49847443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.652422905 CEST4434984713.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.653294086 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.653311014 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.653361082 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.653367043 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.653398991 CEST4434984713.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.653403997 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.653450966 CEST49847443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.654160023 CEST49847443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.654283047 CEST4434984713.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.654526949 CEST4434984423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.654553890 CEST4434984423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.654575109 CEST4434984423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.654618025 CEST49844443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.654624939 CEST4434984423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.654652119 CEST49844443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.654676914 CEST49844443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.654706001 CEST49847443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.654716015 CEST4434984713.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.657529116 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.657546043 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.657603025 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.657608986 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.657670975 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.660001993 CEST4434984813.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.660245895 CEST49848443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.660260916 CEST4434984813.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.660356998 CEST4434984913.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.660449028 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.660511017 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.660530090 CEST49849443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.660540104 CEST4434984913.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.661047935 CEST4434984513.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.661158085 CEST4434984813.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.661207914 CEST49848443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.661297083 CEST4434985013.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.661324024 CEST4434984613.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.661627054 CEST4434984913.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.661644936 CEST49848443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.661679983 CEST49849443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.661698103 CEST4434984813.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.662061930 CEST49845443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.662075996 CEST4434984513.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.662158966 CEST49850443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.662172079 CEST4434985013.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.662317991 CEST49846443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.662343025 CEST4434984613.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.662375927 CEST4434984513.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.662719965 CEST49849443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.662771940 CEST4434984913.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.663187981 CEST49845443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.663250923 CEST4434984513.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.663253069 CEST4434985013.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.663302898 CEST49850443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.663351059 CEST49848443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.663357019 CEST4434984813.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.663378000 CEST4434984613.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.663413048 CEST49849443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.663418055 CEST4434984913.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.663430929 CEST49846443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.663889885 CEST49850443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.663954973 CEST4434985013.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.664055109 CEST49845443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.664362907 CEST49846443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.664428949 CEST4434984613.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.664591074 CEST49850443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.664597988 CEST4434985013.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.664710999 CEST49846443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.664717913 CEST4434984613.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.665189028 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.665234089 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.665271044 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.665277004 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.665299892 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.670969963 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.670984983 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.671061039 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.671067953 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.677350998 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.677367926 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.677418947 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.677429914 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.677448988 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.679111004 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.679158926 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.679166079 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.679217100 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.684937000 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.684953928 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.685015917 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.685023069 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.685064077 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.685324907 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.685381889 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.685511112 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.685549974 CEST44349842104.117.182.80192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.685600042 CEST49842443192.168.2.16104.117.182.80
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.695075035 CEST49847443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.708113909 CEST4434984513.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.711066008 CEST49848443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.711066961 CEST49850443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.711128950 CEST49849443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.711134911 CEST49846443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.714786053 CEST49851443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.714807987 CEST4434985123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.714873075 CEST49851443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.715677977 CEST49852443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.715708017 CEST4434985223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.715764999 CEST49852443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.716542959 CEST49853443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.716574907 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.716624022 CEST49853443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.717308998 CEST49854443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.717325926 CEST4434985423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.717381954 CEST49854443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.717786074 CEST49855443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.717804909 CEST4434985523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.717858076 CEST49855443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.719933987 CEST49851443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.719948053 CEST4434985123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.720079899 CEST49852443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.720093012 CEST4434985223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.720309973 CEST49853443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.720330954 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.721031904 CEST49854443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.721044064 CEST4434985423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.722848892 CEST49855443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.722862005 CEST4434985523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.741137028 CEST4434984423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.741200924 CEST49844443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.741208076 CEST4434984423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.766933918 CEST4434984423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.766952038 CEST4434984423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.767010927 CEST49844443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.767018080 CEST4434984423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.770817041 CEST4434984423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.770874023 CEST49844443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.770874977 CEST4434984423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.770919085 CEST49844443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.771260023 CEST49844443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.771267891 CEST4434984423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.771718025 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.771752119 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.771812916 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.772226095 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.772238016 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.827438116 CEST4434984713.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.827460051 CEST4434984713.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.827490091 CEST49847443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.827503920 CEST4434984713.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.827517986 CEST4434984713.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.827557087 CEST49847443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.829050064 CEST49847443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.829063892 CEST4434984713.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.829308987 CEST49860443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.829334974 CEST4434986013.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.829387903 CEST49860443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.829771996 CEST49860443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.829785109 CEST4434986013.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.839649916 CEST49861443192.168.2.1623.44.201.8
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.839674950 CEST4434986123.44.201.8192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.839735985 CEST49861443192.168.2.1623.44.201.8
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.842236042 CEST4434984913.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.842344999 CEST4434984913.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.842386007 CEST4434984913.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.842391014 CEST49849443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.842425108 CEST49849443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.842453003 CEST49861443192.168.2.1623.44.201.8
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.842466116 CEST4434986123.44.201.8192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.846196890 CEST49862443192.168.2.1623.44.201.8
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.846223116 CEST4434986223.44.201.8192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.846276045 CEST49862443192.168.2.1623.44.201.8
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.846841097 CEST49862443192.168.2.1623.44.201.8
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.846854925 CEST4434986223.44.201.8192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.846909046 CEST4434985013.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.846930981 CEST4434985013.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.846983910 CEST49850443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.846996069 CEST4434985013.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.847240925 CEST4434985013.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.847281933 CEST49850443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.847609997 CEST49863443192.168.2.16204.79.197.219
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.847624063 CEST44349863204.79.197.219192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.847671986 CEST49863443192.168.2.16204.79.197.219
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.848911047 CEST49863443192.168.2.16204.79.197.219
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.848932028 CEST44349863204.79.197.219192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.849554062 CEST49849443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.849566936 CEST4434984913.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.850003004 CEST49864443192.168.2.16204.79.197.219
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.850013971 CEST44349864204.79.197.219192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.850075960 CEST49864443192.168.2.16204.79.197.219
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.850987911 CEST49864443192.168.2.16204.79.197.219
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.850999117 CEST44349864204.79.197.219192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.859345913 CEST49850443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.859354019 CEST4434985013.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.900702953 CEST4434985123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.900948048 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.901505947 CEST4434985423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.901854038 CEST4434985223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.902177095 CEST4434985523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.902453899 CEST49851443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.902465105 CEST4434985123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.902827978 CEST4434985123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.903295040 CEST49852443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.903316021 CEST4434985223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.903430939 CEST49854443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.903450966 CEST4434985423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.903523922 CEST49853443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.903539896 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.903620005 CEST49855443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.903635025 CEST4434985523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.903687954 CEST4434985223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.903861046 CEST49851443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.903940916 CEST4434985123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.904109001 CEST49852443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.904169083 CEST4434985223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.904637098 CEST4434985423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.904643059 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.904645920 CEST4434985523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.904699087 CEST49854443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.904759884 CEST49853443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.904761076 CEST49855443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.906522036 CEST49851443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.906688929 CEST49852443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.908821106 CEST49855443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.908881903 CEST4434985523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.911520004 CEST49853443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.911582947 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.911818027 CEST49854443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.911870003 CEST4434985423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.914311886 CEST49855443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.914319992 CEST4434985523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.914376974 CEST49853443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.914388895 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.914659023 CEST49854443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.914664984 CEST4434985423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.946399927 CEST49865443192.168.2.1623.44.201.18
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.946415901 CEST4434986523.44.201.18192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.946491003 CEST49865443192.168.2.1623.44.201.18
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.946676970 CEST49865443192.168.2.1623.44.201.18
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.946688890 CEST4434986523.44.201.18192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.948122025 CEST4434985123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.949917078 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.950723886 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.950735092 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.951587915 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.951649904 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.952119112 CEST4434985223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.952965975 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.953021049 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.953104973 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.953113079 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.963118076 CEST49854443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.963119984 CEST49853443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.964380980 CEST49855443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:29.995121002 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.023546934 CEST4434986123.44.201.8192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.023782015 CEST49861443192.168.2.1623.44.201.8
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.023791075 CEST4434986123.44.201.8192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.024873972 CEST4434986123.44.201.8192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.024941921 CEST49861443192.168.2.1623.44.201.8
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.025907040 CEST49861443192.168.2.1623.44.201.8
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.025988102 CEST4434986123.44.201.8192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.033555031 CEST4434986223.44.201.8192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.033767939 CEST49862443192.168.2.1623.44.201.8
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.033787012 CEST4434986223.44.201.8192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.034652948 CEST4434986223.44.201.8192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.034710884 CEST49862443192.168.2.1623.44.201.8
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.034976006 CEST49862443192.168.2.1623.44.201.8
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.035036087 CEST4434986223.44.201.8192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.074037075 CEST49861443192.168.2.1623.44.201.8
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.074043036 CEST4434986123.44.201.8192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.088356972 CEST4434985123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.088418961 CEST49851443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.088433981 CEST4434985123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.088452101 CEST4434985123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.088515043 CEST49851443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.089035034 CEST49862443192.168.2.1623.44.201.8
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.089052916 CEST4434986223.44.201.8192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.090351105 CEST49851443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.090363979 CEST4434985123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.091247082 CEST4434985423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.091275930 CEST4434985423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.091284990 CEST4434985423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.091300964 CEST4434985423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.091320992 CEST49854443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.091327906 CEST4434985423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.091347933 CEST49854443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.091350079 CEST4434985423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.091363907 CEST49854443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.091389894 CEST49854443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.091489077 CEST49866443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.091521025 CEST4434986623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.091578960 CEST49866443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.091869116 CEST49866443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.091881037 CEST4434986623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.092420101 CEST49854443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.092430115 CEST4434985423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.094408035 CEST49867443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.094434023 CEST4434986723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.094492912 CEST49867443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.094681978 CEST49867443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.094695091 CEST4434986723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.103450060 CEST4434986013.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.103677034 CEST49860443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.103686094 CEST4434986013.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.103959084 CEST4434986013.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.104240894 CEST49860443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.104293108 CEST4434986013.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.104386091 CEST49860443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.118406057 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.118429899 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.118438005 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.118463993 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.118477106 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.118484974 CEST49853443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.118505001 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.118511915 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.118541002 CEST49853443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.118562937 CEST49853443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.121063948 CEST49861443192.168.2.1623.44.201.8
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.127870083 CEST4434986523.44.201.18192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.128128052 CEST49865443192.168.2.1623.44.201.18
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.128133059 CEST4434986523.44.201.18192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.128995895 CEST4434986523.44.201.18192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.129055977 CEST49865443192.168.2.1623.44.201.18
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.129349947 CEST49865443192.168.2.1623.44.201.18
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.129398108 CEST4434986523.44.201.18192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.130072117 CEST44349863204.79.197.219192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.130347013 CEST49863443192.168.2.16204.79.197.219
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.130408049 CEST44349863204.79.197.219192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.131117105 CEST44349864204.79.197.219192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.131406069 CEST49864443192.168.2.16204.79.197.219
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.131412983 CEST44349864204.79.197.219192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.131537914 CEST44349863204.79.197.219192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.131593943 CEST49863443192.168.2.16204.79.197.219
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.132433891 CEST44349864204.79.197.219192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.132462025 CEST49863443192.168.2.16204.79.197.219
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.132498026 CEST49864443192.168.2.16204.79.197.219
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.132529974 CEST44349863204.79.197.219192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.133375883 CEST49864443192.168.2.16204.79.197.219
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.133434057 CEST44349864204.79.197.219192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.135998011 CEST4434985223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.136033058 CEST4434985223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.136085987 CEST4434985223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.136105061 CEST49852443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.136117935 CEST4434985223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.136130095 CEST4434985223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.136131048 CEST49852443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.136162043 CEST49852443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.136885881 CEST49852443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.136895895 CEST4434985223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.137037039 CEST49862443192.168.2.1623.44.201.8
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.137228012 CEST4434985523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.137248993 CEST4434985523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.137257099 CEST4434985523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.137283087 CEST4434985523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.137296915 CEST49855443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.137310982 CEST4434985523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.137321949 CEST49855443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.137322903 CEST4434985523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.137368917 CEST49855443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.138879061 CEST49868443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.138902903 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.138961077 CEST49868443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.139566898 CEST49868443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.139580011 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.139728069 CEST49855443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.139740944 CEST4434985523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.140505075 CEST4434984613.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.140571117 CEST4434984613.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.140609026 CEST49846443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.141895056 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.141911983 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.141976118 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.142458916 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.142477036 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.142559052 CEST49846443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.142565012 CEST4434984613.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.152173042 CEST4434986013.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.162529945 CEST4434984513.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.162549973 CEST4434984513.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.162597895 CEST49845443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.162610054 CEST4434984513.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.162621021 CEST4434984513.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.162667036 CEST49845443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.163400888 CEST49845443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.163408995 CEST4434984513.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.168565989 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.168587923 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.168617964 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.168627977 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.168634892 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.168643951 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.168657064 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.168668985 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.168705940 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.169095039 CEST49865443192.168.2.1623.44.201.18
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.169101954 CEST4434986523.44.201.18192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.185048103 CEST49864443192.168.2.16204.79.197.219
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.185051918 CEST49863443192.168.2.16204.79.197.219
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.185053110 CEST44349864204.79.197.219192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.185066938 CEST44349863204.79.197.219192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.204001904 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.204078913 CEST49853443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.204106092 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.216005087 CEST4434984813.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.216027021 CEST4434984813.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.216075897 CEST49848443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.216083050 CEST4434984813.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.216147900 CEST4434984813.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.216187000 CEST49848443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.216921091 CEST49848443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.216931105 CEST4434984813.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.217088938 CEST49865443192.168.2.1623.44.201.18
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.230460882 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.230479956 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.230525970 CEST49853443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.230556011 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.230571985 CEST49853443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.233056068 CEST49864443192.168.2.16204.79.197.219
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.233098984 CEST49863443192.168.2.16204.79.197.219
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.241934061 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.241998911 CEST49853443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.242014885 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.255291939 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.255315065 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.255347967 CEST49853443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.255364895 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.255376101 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.255398989 CEST49853443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.255426884 CEST49853443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.255610943 CEST49853443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.255625963 CEST4434985323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.259234905 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.259267092 CEST49870443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.259290934 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.259304047 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.259320021 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.259360075 CEST49870443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.259555101 CEST49870443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.259567022 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.277903080 CEST4434986623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.278142929 CEST49866443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.278153896 CEST4434986623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.278495073 CEST4434986623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.278796911 CEST49866443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.278856039 CEST4434986623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.278965950 CEST49866443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.279078960 CEST4434986623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.288866043 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.288882971 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.288944960 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.288974047 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.294601917 CEST4434986723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.294812918 CEST49867443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.294831991 CEST4434986723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.295120955 CEST4434986723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.295624018 CEST49867443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.295732975 CEST4434986723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.295804024 CEST49867443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.297034025 CEST4434986013.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.297053099 CEST4434986013.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.297096014 CEST49860443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.297106981 CEST4434986013.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.297115088 CEST4434986013.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.297152996 CEST49860443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.299206018 CEST49860443192.168.2.1613.107.213.40
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.299212933 CEST4434986013.107.213.40192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.301960945 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.302054882 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.302063942 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.323380947 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.325042009 CEST49868443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.325057983 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.325407982 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.325767994 CEST49868443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.325835943 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.325942039 CEST49868443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.326618910 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.326942921 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.326958895 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.328440905 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.328497887 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.330486059 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.330601931 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.330626965 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.340120077 CEST4434986723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.342084885 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.342084885 CEST49683443192.168.2.16204.79.197.222
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.346581936 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.346594095 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.346626043 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.346662045 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.346677065 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.346704006 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.346725941 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.357763052 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.357837915 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.368112087 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.374080896 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.374100924 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.379900932 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.379918098 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.379972935 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.379997015 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.380032063 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.380059958 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.400458097 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.400479078 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.400536060 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.400549889 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.400569916 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.400587082 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.400649071 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.401143074 CEST49856443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.401150942 CEST4434985623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.422128916 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.428792000 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.428826094 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.428889990 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.429105997 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.429119110 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.439457893 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.439986944 CEST49870443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.440011024 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.440875053 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.440937996 CEST49870443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.441328049 CEST49870443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.441379070 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.441713095 CEST49870443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.441719055 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.454418898 CEST49872443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.454432964 CEST4434987223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.454498053 CEST49872443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.454691887 CEST49872443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.454700947 CEST4434987223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.483079910 CEST49870443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.523967028 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.524030924 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.524050951 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.524086952 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.524092913 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.524130106 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.524132013 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.524151087 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.524152040 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.524178028 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.524209023 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.524239063 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.582431078 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.582457066 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.582473040 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.582536936 CEST49868443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.582556009 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.582607985 CEST49868443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.611304045 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.611327887 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.611382961 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.611396074 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.612564087 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.612785101 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.612795115 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.613066912 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.613498926 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.613548040 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.613662004 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.634258032 CEST4434987223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.634490967 CEST49872443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.634499073 CEST4434987223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.634771109 CEST4434987223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.635067940 CEST49872443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.635118008 CEST4434987223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.635178089 CEST49872443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.636254072 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.636297941 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.636321068 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.636329889 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.636359930 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.639020920 CEST4434986623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.639045000 CEST4434986623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.639079094 CEST49866443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.639096022 CEST4434986623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.639107943 CEST49866443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.639131069 CEST49866443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.639597893 CEST4434986623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.639674902 CEST4434986623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.639786959 CEST49866443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.640491009 CEST49866443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.640501022 CEST4434986623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.640511990 CEST49866443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.641079903 CEST49866443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.650064945 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.650130987 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.650141001 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.656124115 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.658055067 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.674698114 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.674798965 CEST49868443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.674813986 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.676106930 CEST4434987223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.690074921 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.690077066 CEST49872443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.695502043 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.695523024 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.695595026 CEST49868443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.695605040 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.698496103 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.698518991 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.698585987 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.698627949 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.698627949 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.698641062 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.698652983 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.698925972 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.708553076 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.708630085 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.708638906 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.709000111 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.709079027 CEST49868443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.709089041 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.714535952 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.714561939 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.714602947 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.714613914 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.714637041 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.714637041 CEST49870443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.714652061 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.714668036 CEST49870443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.714694977 CEST49870443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.714725018 CEST49870443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.720385075 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.720442057 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.720460892 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.720469952 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.720720053 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.720928907 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.721122026 CEST49869443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.721138954 CEST4434986923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.721438885 CEST49873443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.721457958 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.721573114 CEST49873443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.721987963 CEST49873443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.722001076 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.745843887 CEST4434986723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.745874882 CEST4434986723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.745893955 CEST4434986723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.745932102 CEST49867443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.745949030 CEST4434986723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.745966911 CEST49867443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.745991945 CEST49867443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.753082991 CEST49868443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.761948109 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.761981010 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.762039900 CEST49868443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.762049913 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.762072086 CEST49868443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.762092113 CEST49868443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.772619963 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.772694111 CEST49868443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.772713900 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.795842886 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.795860052 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.795928001 CEST49868443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.795936108 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.799796104 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.799881935 CEST49870443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.799890041 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.802917957 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.802987099 CEST49868443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.802994013 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.803091049 CEST49868443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.816709042 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.816750050 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.816786051 CEST49868443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.816792965 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.816834927 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.816881895 CEST49868443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.817017078 CEST49868443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.817027092 CEST4434986823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.817397118 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.817418098 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.817490101 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.817975044 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.817985058 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.823586941 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.823606968 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.823642969 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.823657036 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.823662043 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.823669910 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.823682070 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.823698044 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.823790073 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.826570988 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.826591969 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.826649904 CEST49870443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.826664925 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.826715946 CEST49870443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.835057020 CEST4434986723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.835134983 CEST49867443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.835148096 CEST4434986723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.838241100 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.838316917 CEST49870443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.838330030 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.838939905 CEST4434986723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.839005947 CEST4434986723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.839020014 CEST49867443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.839086056 CEST49867443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.839351892 CEST49867443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.839366913 CEST4434986723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.839703083 CEST49875443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.839716911 CEST4434987523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.839793921 CEST49875443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.840213060 CEST49875443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.840224028 CEST4434987523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.849284887 CEST4434987223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.849311113 CEST4434987223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.849318981 CEST4434987223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.849334955 CEST4434987223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.849342108 CEST4434987223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.849369049 CEST4434987223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.849427938 CEST49872443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.849438906 CEST4434987223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.849450111 CEST49872443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.849512100 CEST49872443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.855289936 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.855353117 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.855376959 CEST49870443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.855385065 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.855490923 CEST49870443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.896230936 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.896289110 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.896327972 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.896349907 CEST49870443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.896420002 CEST49870443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.896619081 CEST49870443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.896631956 CEST4434987023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.896962881 CEST49876443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.896996975 CEST4434987623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.897690058 CEST49876443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.899099112 CEST49876443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.899113894 CEST4434987623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.901241064 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.901593924 CEST49873443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.901604891 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.901966095 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.902400970 CEST49873443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.902400970 CEST49873443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.902415037 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.902517080 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.909085989 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.909184933 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.909193039 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.937728882 CEST4434987223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.937819004 CEST49872443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.937829018 CEST4434987223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.939105034 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.939124107 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.939188957 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.939196110 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.939213037 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.945090055 CEST49873443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.947385073 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.947665930 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.947673082 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.964238882 CEST4434987223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.964265108 CEST4434987223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.964371920 CEST49872443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.964380980 CEST4434987223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.964418888 CEST49872443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.974777937 CEST4434987223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.974843025 CEST49872443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.974849939 CEST4434987223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.990576982 CEST4434987223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.990632057 CEST4434987223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.990658998 CEST4434987223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.990684032 CEST49872443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.990715027 CEST49872443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.990715027 CEST49872443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.990988970 CEST49872443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.991002083 CEST4434987223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.991280079 CEST49877443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.991326094 CEST4434987723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.991431952 CEST49877443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.991861105 CEST49877443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.991878986 CEST4434987723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.993077040 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.996221066 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.996229887 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.996264935 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.996277094 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.996335983 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.996342897 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.996351957 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.996536970 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.997922897 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.998198032 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.998215914 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.998689890 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.998986959 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.999087095 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:30.999160051 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.006166935 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.006239891 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.006244898 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.018325090 CEST4434987523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.018589020 CEST49875443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.018603086 CEST4434987523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.019468069 CEST4434987523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.019575119 CEST49875443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.019841909 CEST49875443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.019891024 CEST4434987523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.019968987 CEST49875443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.020843029 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.020893097 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.020930052 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.020936012 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.020952940 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.023822069 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.040503979 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.040522099 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.040594101 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.040600061 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.040867090 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.041069031 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.041078091 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.053561926 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.053643942 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.053648949 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.060116053 CEST4434987523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.061631918 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.061691999 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.061705112 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.061728001 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.061794996 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.061963081 CEST49871443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.061971903 CEST4434987123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.062329054 CEST49878443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.062371969 CEST4434987823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.062500954 CEST49878443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.062835932 CEST49878443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.062849045 CEST4434987823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.072058916 CEST49875443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.072078943 CEST4434987523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.081492901 CEST4434987623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.081707001 CEST49876443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.081732035 CEST4434987623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.090089083 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.090114117 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.090142965 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.090152979 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.090166092 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.090188026 CEST49873443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.090199947 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.090219021 CEST49873443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.090264082 CEST49873443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.091789007 CEST4434987623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.091866970 CEST49876443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.092160940 CEST49876443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.092221022 CEST4434987623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.092300892 CEST49876443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.119045019 CEST49875443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.135046959 CEST49876443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.135063887 CEST4434987623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.175476074 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.175556898 CEST49873443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.175573111 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.183073044 CEST49876443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.192361116 CEST4434987723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.192605972 CEST49877443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.192626953 CEST4434987723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.192909002 CEST4434987723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.193206072 CEST49877443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.193250895 CEST4434987723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.193336964 CEST49877443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.202191114 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.202210903 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.202260971 CEST49873443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.202270985 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.202363014 CEST49873443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.213625908 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.213695049 CEST49873443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.213704109 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.227094889 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.227128983 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.227166891 CEST49873443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.227174997 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.227735043 CEST49873443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.240118980 CEST4434987723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.246763945 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.246833086 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.246870041 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.246892929 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.246895075 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.246916056 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.246943951 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.246972084 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.246972084 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.246993065 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.252464056 CEST4434987823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.252806902 CEST49878443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.252829075 CEST4434987823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.253103018 CEST4434987823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.253402948 CEST49878443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.253459930 CEST4434987823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.253535032 CEST49878443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.266028881 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.266062021 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.266127110 CEST49873443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.266133070 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.266161919 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.266231060 CEST49873443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.266530037 CEST49873443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.266542912 CEST4434987323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.266828060 CEST49879443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.266854048 CEST4434987923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.267030001 CEST49879443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.267374039 CEST49879443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.267389059 CEST4434987923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.294110060 CEST49878443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.294133902 CEST4434987823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.296132088 CEST4434987523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.296159029 CEST4434987523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.296166897 CEST4434987523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.296189070 CEST4434987523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.296214104 CEST49875443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.296228886 CEST4434987523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.296245098 CEST49875443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.296329021 CEST4434987523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.296380043 CEST49875443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.297142029 CEST49875443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.297151089 CEST4434987523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.297441959 CEST49880443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.297461033 CEST4434988023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.297621965 CEST49880443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.297956944 CEST49880443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.297967911 CEST4434988023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.331693888 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.331794977 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.331804991 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.353420973 CEST4434987623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.353445053 CEST4434987623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.353451014 CEST4434987623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.353482962 CEST4434987623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.353491068 CEST4434987623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.353537083 CEST49876443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.353553057 CEST4434987623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.354188919 CEST4434987623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.354260921 CEST49876443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.354619980 CEST49876443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.354635954 CEST4434987623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.354984045 CEST49881443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.355000019 CEST4434988123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.355094910 CEST49881443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.355557919 CEST49881443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.355568886 CEST4434988123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.358694077 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.358747005 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.358848095 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.358848095 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.358856916 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.370282888 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.370390892 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.370402098 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.414441109 CEST4434987723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.414472103 CEST4434987723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.414505959 CEST4434987723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.414525986 CEST4434987723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.414555073 CEST49877443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.414638996 CEST49877443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.415761948 CEST49877443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.415781975 CEST4434987723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.416134119 CEST49882443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.416152000 CEST4434988223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.416686058 CEST49882443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.416848898 CEST49882443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.416860104 CEST4434988223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.419043064 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.419104099 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.419148922 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.419161081 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.419215918 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.429224968 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.429250956 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.429332972 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.429341078 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.429384947 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.438776016 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.438873053 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.441898108 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.441987991 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.441994905 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.442065001 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.442070961 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.442173958 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.442270994 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.442358971 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.442368984 CEST4434987423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.442380905 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.442514896 CEST49874443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.446022034 CEST49883443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.446047068 CEST4434988323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.446290016 CEST49883443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.446441889 CEST49883443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.446455002 CEST4434988323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.447225094 CEST4434987923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.447462082 CEST49879443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.447477102 CEST4434987923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.447823048 CEST4434987923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.452157021 CEST49879443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.452249050 CEST4434987923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.452625990 CEST49879443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.460491896 CEST49884443192.168.2.1623.44.201.18
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.460511923 CEST4434988423.44.201.18192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.460592031 CEST49884443192.168.2.1623.44.201.18
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.461088896 CEST49884443192.168.2.1623.44.201.18
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.461102009 CEST4434988423.44.201.18192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.496120930 CEST4434987923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.547142029 CEST4434988023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.547612906 CEST49880443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.547636032 CEST4434988023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.547972918 CEST4434988023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.552592039 CEST49880443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.552655935 CEST4434988023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.552800894 CEST49880443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.578958988 CEST4434988123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.579416037 CEST49881443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.579436064 CEST4434988123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.580306053 CEST4434988123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.580399036 CEST49881443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.580704927 CEST49881443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.580754042 CEST4434988123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.580845118 CEST49881443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.596126080 CEST4434988023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.596244097 CEST4434988223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.596492052 CEST49882443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.596503019 CEST4434988223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.597362995 CEST4434988223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.597444057 CEST49882443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.597718000 CEST49882443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.597769976 CEST4434988223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.597862005 CEST49882443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.625097036 CEST49881443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.625108957 CEST4434988123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.637351990 CEST4434988323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.637646914 CEST49883443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.637669086 CEST4434988323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.640209913 CEST4434988323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.640283108 CEST49883443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.640707016 CEST49883443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.640849113 CEST4434988323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.641079903 CEST49882443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.641091108 CEST4434988223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.641558886 CEST49883443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.641566038 CEST4434988323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.642266035 CEST4434988423.44.201.18192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.642448902 CEST49884443192.168.2.1623.44.201.18
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.642463923 CEST4434988423.44.201.18192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.643537045 CEST4434988423.44.201.18192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.643613100 CEST49884443192.168.2.1623.44.201.18
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.644475937 CEST49884443192.168.2.1623.44.201.18
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.644551039 CEST4434988423.44.201.18192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.644654989 CEST49884443192.168.2.1623.44.201.18
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.662039995 CEST4434987823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.662066936 CEST4434987823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.662096977 CEST4434987823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.662117004 CEST4434987823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.662139893 CEST4434987823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.662161112 CEST49878443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.662226915 CEST49878443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.663363934 CEST49878443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.663384914 CEST4434987823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.665816069 CEST49885443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.665849924 CEST4434988523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.666058064 CEST49885443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.666301012 CEST49885443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.666313887 CEST4434988523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.672096014 CEST49881443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.679850101 CEST4434987923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.679873943 CEST4434987923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.679888964 CEST4434987923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.679982901 CEST49879443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.679997921 CEST4434987923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.680051088 CEST49879443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.688072920 CEST49882443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.688112974 CEST49884443192.168.2.1623.44.201.18
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.688117027 CEST49883443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.688122034 CEST4434988423.44.201.18192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.736063957 CEST49884443192.168.2.1623.44.201.18
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.752834082 CEST4434988023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.752861977 CEST4434988023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.752880096 CEST4434988023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.752948999 CEST49880443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.752970934 CEST4434988023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.753037930 CEST49880443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.765608072 CEST4434987923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.765703917 CEST49879443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.765714884 CEST4434987923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.778773069 CEST4434988123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.778799057 CEST4434988123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.778805017 CEST4434988123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.778822899 CEST4434988123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.778831005 CEST4434988123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.778841019 CEST4434988123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.778888941 CEST49881443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.778907061 CEST4434988123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.778934002 CEST49881443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.778966904 CEST49881443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.780359030 CEST49881443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.780391932 CEST4434988123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.780502081 CEST49881443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.780703068 CEST49886443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.780735970 CEST4434988623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.780838966 CEST49886443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.781157970 CEST49886443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.781172037 CEST4434988623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.784296989 CEST4434988223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.784324884 CEST4434988223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.784331083 CEST4434988223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.784349918 CEST4434988223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.784359932 CEST4434988223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.784390926 CEST4434988223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.784395933 CEST49882443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.784466982 CEST49882443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.785331964 CEST49882443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.785346031 CEST4434988223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.788326025 CEST49887443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.788371086 CEST4434988723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.788698912 CEST49887443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.788734913 CEST4434987923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.788752079 CEST4434987923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.788803101 CEST49879443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.788814068 CEST4434987923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.788846016 CEST49887443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.788861990 CEST49879443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.788861990 CEST4434988723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.801314116 CEST4434987923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.801404953 CEST49879443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.801417112 CEST4434987923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.801456928 CEST49879443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.804855108 CEST4434987923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.804918051 CEST49879443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.805474997 CEST49888443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.805495977 CEST4434988823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.805588961 CEST49888443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.805883884 CEST49888443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.805893898 CEST4434988823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.808494091 CEST4434987923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.808568954 CEST49879443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.808576107 CEST4434987923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.808614016 CEST4434987923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.808618069 CEST49879443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.808655024 CEST49879443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.809043884 CEST49879443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.809052944 CEST4434987923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.819931030 CEST49889443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.819971085 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.820071936 CEST49889443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.820782900 CEST49889443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.820800066 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.837749958 CEST4434988023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.837836027 CEST49880443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.837848902 CEST4434988023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.841327906 CEST4434988323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.841424942 CEST4434988323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.841460943 CEST4434988323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.841470003 CEST4434988323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.841500044 CEST49883443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.841507912 CEST4434988323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.841543913 CEST49883443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.841609955 CEST4434988323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.841623068 CEST49883443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.841689110 CEST49883443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.842434883 CEST49883443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.842443943 CEST4434988323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.843108892 CEST4434988023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.843175888 CEST49880443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.844574928 CEST49890443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.844605923 CEST4434989023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.844666004 CEST49890443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.844726086 CEST49880443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.844734907 CEST4434988023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.844779968 CEST4434988523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.845103979 CEST49890443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.845117092 CEST4434989023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.845402002 CEST49885443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.845412970 CEST4434988523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.845752954 CEST4434988523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.846132994 CEST49885443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.846184969 CEST4434988523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.846262932 CEST49885443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.847922087 CEST49891443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.847939014 CEST4434989123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.848161936 CEST49891443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.848328114 CEST49891443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.848340988 CEST4434989123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.865964890 CEST4434988423.44.201.18192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.866039991 CEST4434988423.44.201.18192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.866105080 CEST49884443192.168.2.1623.44.201.18
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.866662025 CEST49884443192.168.2.1623.44.201.18
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.866669893 CEST4434988423.44.201.18192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.892112017 CEST4434988523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.896111965 CEST49885443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.912919998 CEST49838443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.912971973 CEST44349838172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.912975073 CEST49837443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.913009882 CEST49861443192.168.2.1623.44.201.8
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.913057089 CEST49838443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.913101912 CEST4434986123.44.201.8192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.913120031 CEST44349837172.64.41.3192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.913155079 CEST49861443192.168.2.1623.44.201.8
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.913182974 CEST49862443192.168.2.1623.44.201.8
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.913186073 CEST49837443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.913204908 CEST49863443192.168.2.16204.79.197.219
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.913244009 CEST49864443192.168.2.16204.79.197.219
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.913252115 CEST4434986223.44.201.8192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.913269043 CEST44349863204.79.197.219192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.913294077 CEST44349864204.79.197.219192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.913317919 CEST49865443192.168.2.1623.44.201.18
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.913331985 CEST49862443192.168.2.1623.44.201.8
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.913367033 CEST49863443192.168.2.16204.79.197.219
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.913378000 CEST49864443192.168.2.16204.79.197.219
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.913635015 CEST4434986523.44.201.18192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.913697004 CEST49865443192.168.2.1623.44.201.18
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.959273100 CEST4434988623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.959626913 CEST49886443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.959640980 CEST4434988623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.960429907 CEST4434988623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.960784912 CEST49886443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.960851908 CEST4434988623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.960969925 CEST49886443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.969858885 CEST4434988723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.970132113 CEST49887443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.970149040 CEST4434988723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.971040010 CEST4434988723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.971107960 CEST49887443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.971366882 CEST49887443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.971424103 CEST4434988723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.971477032 CEST49887443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.983827114 CEST4434988823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.984085083 CEST49888443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.984095097 CEST4434988823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.984395027 CEST4434988823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.984713078 CEST49888443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.984767914 CEST4434988823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:31.984843969 CEST49888443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.000127077 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.000359058 CEST49889443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.000370979 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.001450062 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.001514912 CEST49889443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.001791000 CEST49889443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.001849890 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.001913071 CEST49889443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.007083893 CEST49886443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.007088900 CEST4434988623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.016109943 CEST4434988723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.026765108 CEST4434989123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.028122902 CEST4434988823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.028124094 CEST49891443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.028136969 CEST4434989123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.028439999 CEST4434989123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.028471947 CEST49887443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.028502941 CEST4434988723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.031642914 CEST4434989023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.032391071 CEST49891443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.032449961 CEST4434989123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.032598972 CEST49890443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.032623053 CEST4434989023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.032746077 CEST49891443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.035253048 CEST4434988523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.035283089 CEST4434988523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.035337925 CEST4434988523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.035362959 CEST49885443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.035362959 CEST4434988523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.035413027 CEST49885443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.036170006 CEST4434989023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.036245108 CEST49890443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.036979914 CEST49890443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.037151098 CEST4434989023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.037487984 CEST49890443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.037497044 CEST4434989023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.037681103 CEST49885443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.037695885 CEST4434988523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.041212082 CEST49892443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.041237116 CEST4434989223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.041568041 CEST49892443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.041814089 CEST49892443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.041829109 CEST4434989223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.048113108 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.055056095 CEST49889443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.055071115 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.071093082 CEST49887443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.080122948 CEST4434989123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.087058067 CEST49890443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.107038975 CEST49889443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.143920898 CEST4434988623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.143949032 CEST4434988623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.143975973 CEST4434988623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.143994093 CEST4434988623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.144011974 CEST4434988623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.144054890 CEST49886443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.144066095 CEST4434988623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.144093037 CEST49886443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.144134998 CEST49886443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.154875040 CEST4434988723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.154906034 CEST4434988723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.154911995 CEST4434988723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.154934883 CEST4434988723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.154944897 CEST4434988723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.154963017 CEST4434988723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.154977083 CEST49887443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.154995918 CEST4434988723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.155041933 CEST49887443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.181607962 CEST4434988823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.181632042 CEST4434988823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.181698084 CEST4434988823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.181716919 CEST49888443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.181778908 CEST49888443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.194308043 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.194334030 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.194343090 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.194363117 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.194375992 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.194386959 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.194396973 CEST49889443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.194405079 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.194468975 CEST49889443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.221848965 CEST4434989123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.221879959 CEST4434989123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.221894979 CEST4434989123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.221959114 CEST49891443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.221981049 CEST4434989123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.221996069 CEST49891443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.222033978 CEST49891443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.223280907 CEST4434989223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.230364084 CEST4434988623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.230434895 CEST49886443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.230442047 CEST4434988623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.233608007 CEST4434988623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.233680964 CEST4434988623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.233758926 CEST49886443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.240520000 CEST4434988723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.240530014 CEST4434988723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.240581989 CEST49887443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.240596056 CEST4434988723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.245322943 CEST4434989023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.245390892 CEST4434989023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.245431900 CEST4434989023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.245450020 CEST4434989023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.245455980 CEST49890443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.245470047 CEST4434989023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.245498896 CEST4434989023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.245507956 CEST49890443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.245523930 CEST49890443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.245552063 CEST49890443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.253878117 CEST49892443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.253887892 CEST4434989223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.254374981 CEST4434989223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.263561964 CEST4434988723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.263597012 CEST4434988723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.263623953 CEST49887443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.263632059 CEST4434988723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.263663054 CEST49887443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.263689041 CEST49887443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.279197931 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.279206991 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.279254913 CEST49889443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.279267073 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.290558100 CEST49888443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.290579081 CEST4434988823.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.306071997 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.306087971 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.306106091 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.306123018 CEST49889443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.306127071 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.306180000 CEST49889443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.307035923 CEST4434989123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.307105064 CEST49891443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.307126045 CEST4434989123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.309037924 CEST49892443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.317739010 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.317748070 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.317821980 CEST49889443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.317828894 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.317867994 CEST49889443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.319457054 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.319551945 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.320008039 CEST49889443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.331677914 CEST4434989023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.331784964 CEST49890443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.331809998 CEST4434989023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.333837986 CEST4434989123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.333863020 CEST4434989123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.333924055 CEST49891443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.333940029 CEST4434989123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.333964109 CEST49891443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.345315933 CEST4434989123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.345387936 CEST49891443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.345401049 CEST4434989123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.347227097 CEST4434989123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.347368002 CEST49891443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.347377062 CEST4434989123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.351075888 CEST4434989023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.351123095 CEST4434989123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.351135015 CEST4434989023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.351161957 CEST49890443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.351172924 CEST4434989023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.351207972 CEST49891443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.351214886 CEST4434989123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.351232052 CEST49890443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.351232052 CEST49890443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.351288080 CEST4434989123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.351316929 CEST4434989023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.351362944 CEST49891443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.351813078 CEST49890443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.497595072 CEST49892443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.497786999 CEST4434989223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.534179926 CEST49886443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.534209013 CEST4434988623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.547172070 CEST49892443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.906122923 CEST49892443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.952120066 CEST4434989223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.959152937 CEST49887443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.959191084 CEST4434988723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.976847887 CEST49893443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.976882935 CEST4434989323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.976948023 CEST49893443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.981005907 CEST49893443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:32.981020927 CEST4434989323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.003566980 CEST49889443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.003601074 CEST4434988923.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.006650925 CEST49890443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.006670952 CEST4434989023.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.008433104 CEST49891443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.008460045 CEST4434989123.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.035892010 CEST4434989223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.035928011 CEST4434989223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.035944939 CEST4434989223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.035965919 CEST4434989223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.035974026 CEST4434989223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.035981894 CEST4434989223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.036014080 CEST49892443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.036026955 CEST4434989223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.036078930 CEST49892443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.042152882 CEST49894443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.042190075 CEST4434989423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.042269945 CEST49894443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.042480946 CEST49894443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.042493105 CEST4434989423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.125587940 CEST4434989223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.125607014 CEST4434989223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.125660896 CEST49895443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.125668049 CEST4434989223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.125689983 CEST49892443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.125696898 CEST4434989523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.125708103 CEST4434989223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.125758886 CEST49892443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.125771999 CEST4434989223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.125788927 CEST49895443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.125816107 CEST49892443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.126199007 CEST49895443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.126213074 CEST4434989523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.126298904 CEST49892443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.126308918 CEST4434989223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.143484116 CEST49896443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.143532991 CEST4434989623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.143610001 CEST49896443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.144282103 CEST49896443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.144295931 CEST4434989623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.162432909 CEST4434989323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.162806034 CEST49893443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.162828922 CEST4434989323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.163198948 CEST4434989323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.163578987 CEST49893443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.163650990 CEST4434989323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.163707972 CEST49893443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.164192915 CEST49897443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.164217949 CEST4434989723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.164290905 CEST49897443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.164436102 CEST49897443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.164449930 CEST4434989723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.208113909 CEST4434989323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.222322941 CEST4434989423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.222733974 CEST49894443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.222754002 CEST4434989423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.223094940 CEST4434989423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.224553108 CEST49894443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.224617004 CEST4434989423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.224900007 CEST49894443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.241538048 CEST49898443192.168.2.16104.117.182.59
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.241559982 CEST44349898104.117.182.59192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.241638899 CEST49898443192.168.2.16104.117.182.59
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.242122889 CEST49898443192.168.2.16104.117.182.59
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.242136002 CEST44349898104.117.182.59192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.242747068 CEST49899443192.168.2.1640.79.150.121
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.242780924 CEST4434989940.79.150.121192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.242841959 CEST49899443192.168.2.1640.79.150.121
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.242889881 CEST49900443192.168.2.1640.79.150.121
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.242908001 CEST4434990040.79.150.121192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.242960930 CEST49900443192.168.2.1640.79.150.121
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.243065119 CEST49899443192.168.2.1640.79.150.121
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.243077993 CEST4434989940.79.150.121192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.244163990 CEST49900443192.168.2.1640.79.150.121
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.244177103 CEST4434990040.79.150.121192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.249339104 CEST49901443192.168.2.16104.117.182.83
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.249358892 CEST44349901104.117.182.83192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.249422073 CEST49901443192.168.2.16104.117.182.83
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.249566078 CEST49901443192.168.2.16104.117.182.83
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.249578953 CEST44349901104.117.182.83192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.272113085 CEST4434989423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.305588007 CEST4434989523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.305955887 CEST49895443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.305977106 CEST4434989523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.306309938 CEST4434989523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.306826115 CEST49895443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.306896925 CEST4434989523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.307195902 CEST49895443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.323347092 CEST4434989623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.323613882 CEST49896443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.323640108 CEST4434989623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.324706078 CEST4434989623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.324790955 CEST49896443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.325089931 CEST49896443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.325154066 CEST4434989623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.325247049 CEST49896443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.325253963 CEST4434989623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.344912052 CEST4434989723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.345143080 CEST49897443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.345155001 CEST4434989723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.345472097 CEST4434989723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.345849037 CEST49897443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.345905066 CEST4434989723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.345941067 CEST49897443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.352107048 CEST4434989523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.360140085 CEST4434989323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.360167027 CEST4434989323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.360181093 CEST4434989323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.360352993 CEST49893443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.360375881 CEST4434989323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.360429049 CEST49893443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.371059895 CEST49896443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.387219906 CEST49897443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.387228966 CEST4434989723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.428878069 CEST44349901104.117.182.83192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.436976910 CEST44349898104.117.182.59192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.437796116 CEST49901443192.168.2.16104.117.182.83
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.437807083 CEST44349901104.117.182.83192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.438076019 CEST49898443192.168.2.16104.117.182.59
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.438087940 CEST44349898104.117.182.59192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.438693047 CEST44349901104.117.182.83192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.438760042 CEST49901443192.168.2.16104.117.182.83
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.438940048 CEST44349898104.117.182.59192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.438998938 CEST49898443192.168.2.16104.117.182.59
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.440785885 CEST49901443192.168.2.16104.117.182.83
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.440836906 CEST44349901104.117.182.83192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.445089102 CEST49898443192.168.2.16104.117.182.59
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.445149899 CEST44349898104.117.182.59192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.447437048 CEST4434989323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.447515965 CEST49893443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.447525024 CEST4434989323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.457331896 CEST4434989423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.457360029 CEST4434989423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.457421064 CEST49894443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.457436085 CEST4434989423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.457448959 CEST4434989423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.457489014 CEST49894443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.474195004 CEST4434989323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.474215984 CEST4434989323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.474298000 CEST49893443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.474309921 CEST4434989323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.480098009 CEST49901443192.168.2.16104.117.182.83
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.480114937 CEST44349901104.117.182.83192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.480230093 CEST49898443192.168.2.16104.117.182.59
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.480240107 CEST44349898104.117.182.59192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.485708952 CEST4434989323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.485780001 CEST49893443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.485785961 CEST4434989323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.491842031 CEST4434989523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.491866112 CEST4434989523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.491900921 CEST4434989523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.491933107 CEST49895443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.491954088 CEST4434989523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.491969109 CEST49895443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.492022038 CEST4434989523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.492069006 CEST49895443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.508112907 CEST4434989623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.508148909 CEST4434989623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.508172989 CEST4434989623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.508188963 CEST4434989623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.508200884 CEST49896443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.508219004 CEST4434989623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.508250952 CEST49896443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.508276939 CEST4434989623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.508323908 CEST49896443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.509670019 CEST49894443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.509687901 CEST4434989423.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.513242006 CEST49895443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.513261080 CEST4434989523.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.513550997 CEST49896443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.513566971 CEST4434989623.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.518264055 CEST49902443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.518286943 CEST4434990223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.518364906 CEST49902443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.518537998 CEST49902443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.518551111 CEST4434990223.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.528076887 CEST49898443192.168.2.16104.117.182.59
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.528101921 CEST49901443192.168.2.16104.117.182.83
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.528103113 CEST49893443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.533957958 CEST4434989723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.533984900 CEST4434989723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.534008026 CEST4434989723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.534018040 CEST4434989723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.534044027 CEST4434989723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.534075022 CEST49897443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.534100056 CEST4434989723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.534127951 CEST4434989723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.534147978 CEST49897443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.534183979 CEST49897443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.534801960 CEST4434989323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.534826994 CEST4434989323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.534867048 CEST49893443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.534876108 CEST4434989323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.534904003 CEST49893443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.534929037 CEST49893443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.535044909 CEST49897443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.535053968 CEST4434989723.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.556957006 CEST4434989323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.556973934 CEST4434989323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.557063103 CEST49893443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.557071924 CEST4434989323.209.72.4192.168.2.16
                                                                                                                                                                                                                                        May 2, 2024 16:42:33.557136059 CEST49893443192.168.2.1623.209.72.4
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.487382889 CEST192.168.2.161.1.1.10x651cStandard query (0)nam12.safelinks.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.487521887 CEST192.168.2.161.1.1.10x80bbStandard query (0)nam12.safelinks.protection.outlook.com65IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.002552986 CEST192.168.2.161.1.1.10x4d1bStandard query (0)nam12.safelinks.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.002818108 CEST192.168.2.161.1.1.10x230dStandard query (0)nam12.safelinks.protection.outlook.com65IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:41:15.317280054 CEST192.168.2.161.1.1.10x9c4bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:41:15.317467928 CEST192.168.2.161.1.1.10x2890Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.859050989 CEST192.168.2.161.1.1.10xb118Standard query (0)ntp.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.859646082 CEST192.168.2.161.1.1.10x3055Standard query (0)ntp.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.500612974 CEST192.168.2.161.1.1.10x55e7Standard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.500770092 CEST192.168.2.161.1.1.10xff1bStandard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.905730963 CEST192.168.2.161.1.1.10xc7adStandard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.906018972 CEST192.168.2.161.1.1.10x73a4Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.907836914 CEST192.168.2.161.1.1.10x2c3bStandard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.908082008 CEST192.168.2.161.1.1.10x5e02Standard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.996128082 CEST192.168.2.161.1.1.10x9469Standard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.996280909 CEST192.168.2.161.1.1.10x4aa0Standard query (0)c.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.090435982 CEST192.168.2.161.1.1.10x53f9Standard query (0)api.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.090564013 CEST192.168.2.161.1.1.10x16abStandard query (0)api.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.673424006 CEST192.168.2.161.1.1.10xc0aeStandard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.673589945 CEST192.168.2.161.1.1.10x9970Standard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.652546883 CEST192.168.2.161.1.1.10x3452Standard query (0)browser.events.data.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.652703047 CEST192.168.2.161.1.1.10x5bb0Standard query (0)browser.events.data.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.406900883 CEST192.168.2.161.1.1.10xad14Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.407238007 CEST192.168.2.161.1.1.10x1294Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.407692909 CEST192.168.2.161.1.1.10x5f7bStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.407862902 CEST192.168.2.161.1.1.10x32adStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.415611029 CEST192.168.2.161.1.1.10xb1e9Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.415777922 CEST192.168.2.161.1.1.10xd9bStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.578524113 CEST1.1.1.1192.168.2.160x651cNo error (0)nam12.safelinks.protection.outlook.com104.47.55.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:41:10.578524113 CEST1.1.1.1192.168.2.160x651cNo error (0)nam12.safelinks.protection.outlook.com104.47.59.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.093575001 CEST1.1.1.1192.168.2.160x4d1bNo error (0)nam12.safelinks.protection.outlook.com104.47.59.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:41:13.093575001 CEST1.1.1.1192.168.2.160x4d1bNo error (0)nam12.safelinks.protection.outlook.com104.47.66.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:41:15.405832052 CEST1.1.1.1192.168.2.160x9c4bNo error (0)www.google.com142.250.65.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:41:15.406949997 CEST1.1.1.1192.168.2.160x2890No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.948812962 CEST1.1.1.1192.168.2.160xb118No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:22.949769974 CEST1.1.1.1192.168.2.160x3055No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.589416981 CEST1.1.1.1192.168.2.160x55e7No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.589416981 CEST1.1.1.1192.168.2.160x55e7No error (0)googlehosted.l.googleusercontent.com142.251.40.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.589989901 CEST1.1.1.1192.168.2.160xff1bNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.993513107 CEST1.1.1.1192.168.2.160xc7adNo error (0)sb.scorecardresearch.com18.164.116.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.993513107 CEST1.1.1.1192.168.2.160xc7adNo error (0)sb.scorecardresearch.com18.164.116.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.993513107 CEST1.1.1.1192.168.2.160xc7adNo error (0)sb.scorecardresearch.com18.164.116.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.993513107 CEST1.1.1.1192.168.2.160xc7adNo error (0)sb.scorecardresearch.com18.164.116.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.995825052 CEST1.1.1.1192.168.2.160x2c3bNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:23.998303890 CEST1.1.1.1192.168.2.160x5e02No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.085370064 CEST1.1.1.1192.168.2.160x9469No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.085539103 CEST1.1.1.1192.168.2.160x4aa0No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.180505991 CEST1.1.1.1192.168.2.160x53f9No error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.180524111 CEST1.1.1.1192.168.2.160x16abNo error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:24.554044962 CEST1.1.1.1192.168.2.160x2769No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.576937914 CEST1.1.1.1192.168.2.160xf11fNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.576937914 CEST1.1.1.1192.168.2.160xf11fNo error (0)sni1gl.wpc.nucdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.761087894 CEST1.1.1.1192.168.2.160x9970No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:25.762284994 CEST1.1.1.1192.168.2.160xc0aeNo error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.312237024 CEST1.1.1.1192.168.2.160x53f7No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.312237024 CEST1.1.1.1192.168.2.160x53f7No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.312237024 CEST1.1.1.1192.168.2.160x53f7No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.742547989 CEST1.1.1.1192.168.2.160x5bb0No error (0)browser.events.data.msn.comglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.743180037 CEST1.1.1.1192.168.2.160x3452No error (0)browser.events.data.msn.comglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:26.915785074 CEST1.1.1.1192.168.2.160x2067No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.496109009 CEST1.1.1.1192.168.2.160xad14No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.496109009 CEST1.1.1.1192.168.2.160xad14No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.496423006 CEST1.1.1.1192.168.2.160x1294No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.497854948 CEST1.1.1.1192.168.2.160x32adNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.497921944 CEST1.1.1.1192.168.2.160x5f7bNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.497921944 CEST1.1.1.1192.168.2.160x5f7bNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.505634069 CEST1.1.1.1192.168.2.160xb1e9No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.505634069 CEST1.1.1.1192.168.2.160xb1e9No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.505860090 CEST1.1.1.1192.168.2.160xd9bNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                        May 2, 2024 16:42:27.926927090 CEST1.1.1.1192.168.2.160x5347No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        0192.168.2.164970920.190.152.22443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:41:04 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                        Content-Length: 4722
                                                                                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                                                                                        2024-05-02 14:41:04 UTC4722OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                        2024-05-02 14:41:04 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                        Expires: Thu, 02 May 2024 14:40:04 GMT
                                                                                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                        x-ms-route-info: C538_BL2
                                                                                                                                                                                                                                        x-ms-request-id: 1d0eaacf-c951-4a81-94a1-946f88f85a2c
                                                                                                                                                                                                                                        PPServer: PPV: 30 H: BL02EPF0001D8FE V: 0
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:41:03 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Length: 10197
                                                                                                                                                                                                                                        2024-05-02 14:41:04 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        1192.168.2.164971440.68.123.157443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:41:10 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gKTpUGOx4O5OFKL&MD=kufaLSpy HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                        2024-05-02 14:41:10 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                        MS-CorrelationId: 4f234801-8250-447e-9f45-66bfa8b3bcb3
                                                                                                                                                                                                                                        MS-RequestId: 78f77b16-fd81-4510-94e4-fafae9a25fd6
                                                                                                                                                                                                                                        MS-CV: xGUWgE0nh0mHAVIe.0
                                                                                                                                                                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:41:10 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Length: 24490
                                                                                                                                                                                                                                        2024-05-02 14:41:10 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                        2024-05-02 14:41:10 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        2192.168.2.1649715104.47.55.1564435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:41:10 UTC1101OUTGET /?url=https%3A%2F%2Fauth.wetransfer.com%2Fu%2Femail-verification%3Fticket%3DJZV0JATnYtm5oMnijEioScz15tWdqt3M%23&data=05%7C02%7Ccagibbs%40ofsoptics.com%7C48a7f27fa73045fd2e6c08dc6aad1596%7C8bfb461a5c154f858b7ed88458bf4341%7C0%7C0%7C638502538846721494%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=%2BHH3ZHxQlmr2JuinJDoO0nezCuhvrS%2BibEoOqpgOHlU%3D&reserved=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: nam12.safelinks.protection.outlook.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2024-05-02 14:41:11 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                        X-AspNetMvc-Version: 4.0
                                                                                                                                                                                                                                        X-SL-GetUrlReputation-Verdict: Bad
                                                                                                                                                                                                                                        X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                        X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                        X-ServerName: BN8NAM12WS017
                                                                                                                                                                                                                                        X-ServerVersion: 15.20.7544.021
                                                                                                                                                                                                                                        X-ServerLat: 280
                                                                                                                                                                                                                                        X-SafeLinks-Tracking-Id: db1b0d21-a473-45da-dbdd-08dc6ab5e8fd
                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:41:10 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Length: 4426
                                                                                                                                                                                                                                        2024-05-02 14:41:11 UTC4426INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 69 63 72 6f 73 6f 66 74 20 44 65 66 65 6e 64 65 72 20 66 6f 72 20 4f 66 66 69 63 65 20 33 36 35 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 73 61 6d 65 2d 6f 72 69 67 69 6e 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 2c
                                                                                                                                                                                                                                        Data Ascii: <!doctype html><html><head> <meta charset="UTF-8"> <title>Microsoft Defender for Office 365</title> <meta name="referrer" content="same-origin" /> <meta name="robots" content="noindex,nofollow" /> <link rel="icon" href="data:,


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        3192.168.2.1649719104.47.55.1564435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:41:11 UTC1026OUTGET /Content/Scripts/safelinksv2.css HTTP/1.1
                                                                                                                                                                                                                                        Host: nam12.safelinks.protection.outlook.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                        Referer: https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fauth.wetransfer.com%2Fu%2Femail-verification%3Fticket%3DJZV0JATnYtm5oMnijEioScz15tWdqt3M%23&data=05%7C02%7Ccagibbs%40ofsoptics.com%7C48a7f27fa73045fd2e6c08dc6aad1596%7C8bfb461a5c154f858b7ed88458bf4341%7C0%7C0%7C638502538846721494%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=%2BHH3ZHxQlmr2JuinJDoO0nezCuhvrS%2BibEoOqpgOHlU%3D&reserved=0
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2024-05-02 14:41:11 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                        Last-Modified: Wed, 01 May 2024 14:27:12 GMT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        ETag: "0a02a8d39bda1:0"
                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                        X-ServerName: BN8NAM12WS074
                                                                                                                                                                                                                                        X-ServerVersion: 15.20.7565.010
                                                                                                                                                                                                                                        X-ServerLat: 1
                                                                                                                                                                                                                                        X-SafeLinks-Tracking-Id: 0a461173-7a4f-4c46-ec4d-08dc6ab5e979
                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:41:11 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Length: 3932
                                                                                                                                                                                                                                        2024-05-02 14:41:11 UTC3932INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0d 0a 2f 2a 20 43 53 53 20 44 6f 63 75 6d 65 6e 74 20 2a 2f 0d 0a 0d 0a 62 6f 64 79 7b 0d 0a 09 6d 61 72 67 69 6e 3a 30 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 64 69 76 7b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 0d 0a 7d 0d 0a 0d 0a 23 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72 7b 0d 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 23 69 63 6f 6e 20 69 6d 67 20 7b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 30 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 75 72 6c 20 7b 68 65 69 67 68 74 3a 20 33 32 70 78 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                                                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";/* CSS Document */body{margin:0px;padding:0px;}div{ text-align:left;}#recommendation_container{width:100%;}#icon img {margin-left: 40px;margin-top: 45px;}#url {height: 32px;background-co


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        4192.168.2.1649720104.47.55.1564435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:41:11 UTC1004OUTGET /Content/Scripts/site.js HTTP/1.1
                                                                                                                                                                                                                                        Host: nam12.safelinks.protection.outlook.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fauth.wetransfer.com%2Fu%2Femail-verification%3Fticket%3DJZV0JATnYtm5oMnijEioScz15tWdqt3M%23&data=05%7C02%7Ccagibbs%40ofsoptics.com%7C48a7f27fa73045fd2e6c08dc6aad1596%7C8bfb461a5c154f858b7ed88458bf4341%7C0%7C0%7C638502538846721494%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=%2BHH3ZHxQlmr2JuinJDoO0nezCuhvrS%2BibEoOqpgOHlU%3D&reserved=0
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2024-05-02 14:41:11 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Last-Modified: Wed, 01 May 2024 14:27:12 GMT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        ETag: "0a02a8d39bda1:0"
                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                        X-ServerName: BN8NAM12WS054
                                                                                                                                                                                                                                        X-ServerVersion: 15.20.7565.010
                                                                                                                                                                                                                                        X-ServerLat: 0
                                                                                                                                                                                                                                        X-SafeLinks-Tracking-Id: 948fdad1-ac5f-451c-015b-08dc6ab5e979
                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:41:11 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Length: 1588
                                                                                                                                                                                                                                        2024-05-02 14:41:11 UTC1588INData Raw: 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 4f 6e 4c 6f 61 64 48 61 6e 64 6c 65 72 28 29 7b 0d 0a 09 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 6c 65 6e 67 74 68 20 3c 3d 20 31 29 20 7b 0d 0a 09 09 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 6c 6f 73 65 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 76 61 72 20 74 68 65 6d 65 20 3d 20 6e 75 6c 6c 3b 0d 0a 74 72 79 20 7b 0d 0a 20 20 28 66 75 6e 63 74 69 6f 6e 20 28 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 2c 20 73 74 72 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 21 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: window.onload = function OnLoadHandler(){if (window.history.length <= 1) {document.getElementById("close").style.display = "none";}}var theme = null;try { (function (URLSearchParams, str) { if (!new URLSearchParams(window.locatio


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        5192.168.2.1649721104.47.55.1564435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:41:12 UTC1065OUTGET /Content/images/cross.png HTTP/1.1
                                                                                                                                                                                                                                        Host: nam12.safelinks.protection.outlook.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fauth.wetransfer.com%2Fu%2Femail-verification%3Fticket%3DJZV0JATnYtm5oMnijEioScz15tWdqt3M%23&data=05%7C02%7Ccagibbs%40ofsoptics.com%7C48a7f27fa73045fd2e6c08dc6aad1596%7C8bfb461a5c154f858b7ed88458bf4341%7C0%7C0%7C638502538846721494%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=%2BHH3ZHxQlmr2JuinJDoO0nezCuhvrS%2BibEoOqpgOHlU%3D&reserved=0
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2024-05-02 14:41:12 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Last-Modified: Wed, 01 May 2024 14:33:58 GMT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        ETag: "04f19ad49bda1:0"
                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                        X-ServerName: BN8NAM12WS071
                                                                                                                                                                                                                                        X-ServerVersion: 15.20.7565.010
                                                                                                                                                                                                                                        X-ServerLat: 0
                                                                                                                                                                                                                                        X-SafeLinks-Tracking-Id: f6cfddba-edfb-43a6-9ac3-08dc6ab5e9e8
                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:41:11 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Length: 25664
                                                                                                                                                                                                                                        2024-05-02 14:41:12 UTC15917INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ba 00 00 00 c8 08 06 00 00 00 5f e4 fb 3b 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR_;pHYs%%IR$OiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                                                                                        2024-05-02 14:41:12 UTC9747INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        6192.168.2.1649725104.47.59.1564435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:41:13 UTC386OUTGET /Content/images/cross.png HTTP/1.1
                                                                                                                                                                                                                                        Host: nam12.safelinks.protection.outlook.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2024-05-02 14:41:13 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Last-Modified: Wed, 01 May 2024 14:33:58 GMT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        ETag: "04f19ad49bda1:0"
                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                        X-ServerName: DM6NAM12WS018
                                                                                                                                                                                                                                        X-ServerVersion: 15.20.7565.010
                                                                                                                                                                                                                                        X-ServerLat: 0
                                                                                                                                                                                                                                        X-SafeLinks-Tracking-Id: 241e6b3d-fbb9-4a03-3e08-08dc6ab5ea96
                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:41:12 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Length: 25664
                                                                                                                                                                                                                                        2024-05-02 14:41:13 UTC15917INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ba 00 00 00 c8 08 06 00 00 00 5f e4 fb 3b 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR_;pHYs%%IR$OiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                                                                                        2024-05-02 14:41:13 UTC9747INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        7192.168.2.1649728104.47.55.1564435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:41:40 UTC1101OUTGET /?url=https%3A%2F%2Fauth.wetransfer.com%2Fu%2Femail-verification%3Fticket%3DJZV0JATnYtm5oMnijEioScz15tWdqt3M%23&data=05%7C02%7Ccagibbs%40ofsoptics.com%7C48a7f27fa73045fd2e6c08dc6aad1596%7C8bfb461a5c154f858b7ed88458bf4341%7C0%7C0%7C638502538846728298%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=d9Be6K4IxRAOBKPhVaExi%2FmMJkfoV5WWc%2BGkGnIJlpI%3D&reserved=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: nam12.safelinks.protection.outlook.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2024-05-02 14:41:41 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                        X-AspNetMvc-Version: 4.0
                                                                                                                                                                                                                                        X-SL-GetUrlReputation-Verdict: Bad
                                                                                                                                                                                                                                        X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                        X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                        X-ServerName: BN8NAM12WS030
                                                                                                                                                                                                                                        X-ServerVersion: 15.20.7565.009
                                                                                                                                                                                                                                        X-ServerLat: 352
                                                                                                                                                                                                                                        X-SafeLinks-Tracking-Id: 0bc0ba26-a037-4d35-6544-08dc6ab5fac9
                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:41:40 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Length: 4426
                                                                                                                                                                                                                                        2024-05-02 14:41:41 UTC4426INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 69 63 72 6f 73 6f 66 74 20 44 65 66 65 6e 64 65 72 20 66 6f 72 20 4f 66 66 69 63 65 20 33 36 35 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 73 61 6d 65 2d 6f 72 69 67 69 6e 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 2c
                                                                                                                                                                                                                                        Data Ascii: <!doctype html><html><head> <meta charset="UTF-8"> <title>Microsoft Defender for Office 365</title> <meta name="referrer" content="same-origin" /> <meta name="robots" content="noindex,nofollow" /> <link rel="icon" href="data:,


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        8192.168.2.164973040.68.123.157443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:41:48 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gKTpUGOx4O5OFKL&MD=kufaLSpy HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                        2024-05-02 14:41:48 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                        ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                                                                                                        MS-CorrelationId: b6c27bc1-1407-4abb-ba66-4a57da971587
                                                                                                                                                                                                                                        MS-RequestId: dad1f941-67e5-49a9-8de1-5faa7d9774c7
                                                                                                                                                                                                                                        MS-CV: 13uN/vF3/kG5apnm.0
                                                                                                                                                                                                                                        X-Microsoft-SLSClientCache: 2160
                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:41:47 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Length: 25457
                                                                                                                                                                                                                                        2024-05-02 14:41:48 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                                                                                        Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                                                                                        2024-05-02 14:41:48 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                                                                                        Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        9192.168.2.1649732204.79.197.200443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:15 UTC812OUTGET /manifest/threshold.appcache HTTP/1.1
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Origin: https://www.bing.com
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: www.bing.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en&HV=1707317784&IPMH=3a628620&IPMID=1707317755885; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                                                                                        2024-05-02 14:42:15 UTC1372INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                                                        Content-Length: 3262
                                                                                                                                                                                                                                        Content-Type: text/cache-manifest; charset=utf-8
                                                                                                                                                                                                                                        P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                                                                                        Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Tue, 27-May-2025 14:42:15 GMT; path=/; HttpOnly
                                                                                                                                                                                                                                        Set-Cookie: SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=dab9a8b9&IPMID=1707317782133; domain=.bing.com; expires=Tue, 27-May-2025 14:42:15 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                                                        Set-Cookie: SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=dab9a8b9&IPMID=1707317782133; domain=.bing.com; expires=Tue, 27-May-2025 14:42:15 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                                                        X-EventID: 6633a6472ede425d98509887e9f3046f
                                                                                                                                                                                                                                        UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 231AD7409FE044189A18F611C16AC810 Ref B: TEB31EDGE0319 Ref C: 2024-05-02T14:42:15Z
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:14 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-05-02 14:42:15 UTC2872INData Raw: 43 41 43 48 45 20 4d 41 4e 49 46 45 53 54 0d 0a 23 20 56 65 72 73 69 6f 6e 3a 64 61 62 39 61 38 62 39 0d 0a 43 41 43 48 45 3a 0d 0a 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 0d 0a 2f 72 70 2f 5a 38 4d 42 51 4a 35 56 64 61 4c 41 45 39 2d 6c 73 4a 78 69 51 42 71 72 72 69 63 2e 6a 73 0d 0a 68 74 74 70 73 3a 2f 2f 72 2e 62 69 6e 67 2e 63 6f 6d 2f 72 62 2f 31 38 2f 6a 6e 63 2c 6e 6a 2f 36 68 55 5f 4c 6e 65 61 66 49 5f 4e 46 4c 65 44 76 4d 33 36 37 65 62 46 61 4b 51 2e 6a 73 3f 62 75 3d 44 79 67 78 64 6f 49 42 68 51 47 49 41 58 39 35 66 4c 73 42 76 67 45 78 72 67 45 78 77 51 45 26 6f 72 3d 77 0d 0a 68 74 74 70 73 3a 2f 2f 72 2e 62 69 6e 67 2e 63 6f 6d 2f 72 62 2f 31 62 2f 63 69 72 33 2c 6f 72 74 6c 2c
                                                                                                                                                                                                                                        Data Ascii: CACHE MANIFEST# Version:dab9a8b9CACHE:/AS/API/WindowsCortanaPane/V2/Init/rp/Z8MBQJ5VdaLAE9-lsJxiQBqrric.jshttps://r.bing.com/rb/18/jnc,nj/6hU_LneafI_NFLeDvM367ebFaKQ.js?bu=DygxdoIBhQGIAX95fLsBvgExrgExwQE&or=whttps://r.bing.com/rb/1b/cir3,ortl,
                                                                                                                                                                                                                                        2024-05-02 14:42:15 UTC48INData Raw: 69 6e 67 2e 63 6f 6d 2f 72 70 2f 5a 39 68 59 58 63 33 38 41 6e 71 79 4c 46 32 55 36 53 49 78 37 66 50 56 67 70 30 2e 6a 73 0d 0a 68 74 74 70 73
                                                                                                                                                                                                                                        Data Ascii: ing.com/rp/Z9hYXc38AnqyLF2U6SIx7fPVgp0.jshttps
                                                                                                                                                                                                                                        2024-05-02 14:42:15 UTC1INData Raw: 3a
                                                                                                                                                                                                                                        Data Ascii: :
                                                                                                                                                                                                                                        2024-05-02 14:42:15 UTC341INData Raw: 2f 2f 72 2e 62 69 6e 67 2e 63 6f 6d 2f 72 70 2f 7a 6e 64 50 42 56 79 64 79 51 36 65 52 4b 61 69 43 5f 42 56 5a 4c 58 6e 41 49 55 2e 6a 73 0d 0a 68 74 74 70 73 3a 2f 2f 72 2e 62 69 6e 67 2e 63 6f 6d 2f 72 70 2f 7a 76 49 6c 4b 77 77 6d 48 6c 56 32 50 50 33 50 65 4a 51 54 39 67 67 32 31 6f 55 2e 6a 73 0d 0a 68 74 74 70 73 3a 2f 2f 72 2e 62 69 6e 67 2e 63 6f 6d 2f 72 73 2f 32 42 2f 33 6b 2f 63 69 72 33 2c 6f 72 74 6c 2c 63 63 2c 6e 63 2f 39 65 4e 49 33 79 6b 6f 78 55 42 63 66 4e 52 67 44 4a 61 46 2d 67 30 61 5f 30 63 2e 63 73 73 3f 6f 72 3d 77 0d 0a 68 74 74 70 73 3a 2f 2f 72 2e 62 69 6e 67 2e 63 6f 6d 2f 72 73 2f 36 42 2f 31 4c 42 2f 6f 72 74 6c 2c 63 63 2c 6e 63 2f 6f 6e 72 61 37 50 51 6c 39 6f 35 62 59 54 32 6c 41 53 49 31 42 45 34 44 44 45 73 2e 63 73 73
                                                                                                                                                                                                                                        Data Ascii: //r.bing.com/rp/zndPBVydyQ6eRKaiC_BVZLXnAIU.jshttps://r.bing.com/rp/zvIlKwwmHlV2PP3PeJQT9gg21oU.jshttps://r.bing.com/rs/2B/3k/cir3,ortl,cc,nc/9eNI3ykoxUBcfNRgDJaF-g0a_0c.css?or=whttps://r.bing.com/rs/6B/1LB/ortl,cc,nc/onra7PQl9o5bYT2lASI1BE4DDEs.css


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        10192.168.2.164973320.190.152.22443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:15 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                        Content-Length: 4788
                                                                                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                                                                                        2024-05-02 14:42:15 UTC4788OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                        2024-05-02 14:42:15 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                        Expires: Thu, 02 May 2024 14:41:15 GMT
                                                                                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                        x-ms-route-info: C538_BL2
                                                                                                                                                                                                                                        x-ms-request-id: 3f63770d-11af-4a31-a5af-d8b944665828
                                                                                                                                                                                                                                        PPServer: PPV: 30 H: BL02EPF0001D909 V: 0
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:15 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Length: 11177
                                                                                                                                                                                                                                        2024-05-02 14:42:15 UTC11177INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        11192.168.2.164973523.1.33.206443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:16 UTC796OUTGET /rb/18/jnc,nj/6hU_LneafI_NFLeDvM367ebFaKQ.js?bu=DygxdoIBhQGIAX95fLsBvgExrgExwQE&or=w HTTP/1.1
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: r.bing.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=dab9a8b9&IPMID=1707317782133
                                                                                                                                                                                                                                        2024-05-02 14:42:16 UTC1226INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Apr 2024 05:31:42 GMT
                                                                                                                                                                                                                                        X-EventID: 663219cefcda45298ea106a5299c2c39
                                                                                                                                                                                                                                        UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                                                        X-AS-InstrumentationOptions: AppServerLoggingMaster=1
                                                                                                                                                                                                                                        X-AS-MACHINENAME: BNZEEAP00016A41
                                                                                                                                                                                                                                        X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
                                                                                                                                                                                                                                        Cache-Control: public, max-age=330473
                                                                                                                                                                                                                                        Expires: Mon, 06 May 2024 10:30:09 GMT
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:16 GMT
                                                                                                                                                                                                                                        Content-Length: 21849
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                        Akamai-GRN: 0.8e200117.1714660936.ac734e4
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        2024-05-02 14:42:16 UTC15158INData Raw: 2f 2a 21 44 69 73 61 62 6c 65 4a 61 76 61 73 63 72 69 70 74 50 72 6f 66 69 6c 65 72 2a 2f 0a 76 61 72 20 42 4d 3d 42 4d 7c 7c 7b 7d 3b 42 4d 2e 63 6f 6e 66 69 67 3d 7b 42 3a 7b 74 69 6d 65 6f 75 74 3a 31 65 33 2c 64 65 6c 61 79 3a 37 35 30 2c 6d 61 78 55 72 6c 4c 65 6e 67 74 68 3a 33 30 30 2c 73 65 6e 64 6c 69 6d 69 74 3a 32 30 2c 6d 61 78 50 61 79 6c 6f 61 64 53 69 7a 65 3a 37 65 33 7d 2c 56 3a 7b 64 69 73 74 61 6e 63 65 3a 32 30 7d 2c 4e 3a 7b 6d 61 78 55 72 6c 4c 65 6e 67 74 68 3a 33 30 30 7d 2c 45 3a 7b 62 75 66 66 65 72 3a 33 30 2c 74 69 6d 65 6f 75 74 3a 35 65 33 2c 6d 61 78 55 72 6c 4c 65 6e 67 74 68 3a 33 30 30 7d 2c 43 3a 7b 64 69 73 74 61 6e 63 65 3a 35 30 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 76 74 28 29 7b 69
                                                                                                                                                                                                                                        Data Ascii: /*!DisableJavascriptProfiler*/var BM=BM||{};BM.config={B:{timeout:1e3,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:7e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:50}},function(n){function vt(){i
                                                                                                                                                                                                                                        2024-05-02 14:42:16 UTC6691INData Raw: 6e 64 2c 69 29 2c 70 74 3d 74 28 6f 2e 72 65 71 75 65 73 74 53 74 61 72 74 2c 69 29 2c 77 74 3d 74 28 6f 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 2c 69 29 2c 62 74 3d 74 28 6f 2e 72 65 73 70 6f 6e 73 65 45 6e 64 2c 69 29 2c 6f 74 3d 6e 75 6c 6c 2c 73 74 3d 6e 2e 6c 61 79 6f 75 74 28 29 3b 66 6f 72 28 74 74 3d 30 3b 74 74 3c 73 74 2e 6c 65 6e 67 74 68 3b 74 74 2b 2b 29 7b 76 61 72 20 62 3d 73 74 5b 74 74 5d 2c 64 74 3d 62 2e 5f 65 2c 68 74 3d 62 2e 5f 73 3b 69 66 28 68 74 26 26 67 3d 3d 3d 68 74 29 7b 6f 74 3d 62 2e 69 3b 62 2e 78 3c 68 2e 77 26 26 62 2e 79 3c 68 2e 68 26 26 28 66 3d 65 74 29 3b 62 72 65 61 6b 7d 7d 72 74 3d 7b 5f 72 3a 6f 2c 74 3a 65 74 2c 69 3a 70 2e 6c 65 6e 67 74 68 2c 6c 3a 6f 74 2c 68 3a 77 5b 31 5d 2c 70 3a 77 5b 32 5d 2e 6c 65 6e
                                                                                                                                                                                                                                        Data Ascii: nd,i),pt=t(o.requestStart,i),wt=t(o.responseStart,i),bt=t(o.responseEnd,i),ot=null,st=n.layout();for(tt=0;tt<st.length;tt++){var b=st[tt],dt=b._e,ht=b._s;if(ht&&g===ht){ot=b.i;b.x<h.w&&b.y<h.h&&(f=et);break}}rt={_r:o,t:et,i:p.length,l:ot,h:w[1],p:w[2].len


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        12192.168.2.1649736204.79.197.200443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:16 UTC2344OUTGET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=e&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=1&cvid=313697103ab34463b0e4e37bdc46c1e0&ig=209308bbe4e3411ab511bbe7b30ad4a5 HTTP/1.1
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-CH
                                                                                                                                                                                                                                        X-Agent-DeviceId: 01000A4109009A83
                                                                                                                                                                                                                                        X-BM-CBT: 1714660934
                                                                                                                                                                                                                                        X-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStore
                                                                                                                                                                                                                                        X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                                        X-BM-DeviceDimensions: 784x640
                                                                                                                                                                                                                                        X-BM-DeviceDimensionsLogical: 784x640
                                                                                                                                                                                                                                        X-BM-DeviceScale: 100
                                                                                                                                                                                                                                        X-BM-DTZ: 120
                                                                                                                                                                                                                                        X-BM-Market: CH
                                                                                                                                                                                                                                        X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                                        X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75
                                                                                                                                                                                                                                        X-Device-ClientSession: 3334EADB57294C6D9433A4788570C8BE
                                                                                                                                                                                                                                        X-Device-isOptin: false
                                                                                                                                                                                                                                        X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                                        X-Device-OSSKU: 48
                                                                                                                                                                                                                                        X-Device-Touch: false
                                                                                                                                                                                                                                        X-DeviceID: 01000A4109009A83
                                                                                                                                                                                                                                        X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
                                                                                                                                                                                                                                        X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                                                        X-PositionerType: Desktop
                                                                                                                                                                                                                                        X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                                        X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                                        X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                                        X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                                                        X-UserAgeClass: Unknown
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: www.bing.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=dab9a8b9&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                                                                                        2024-05-02 14:42:16 UTC1188INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Content-Length: 5518
                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                                        P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                                                                                        Set-Cookie: _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                                                                                                                                                                        Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Tue, 27-May-2025 14:42:16 GMT; path=/; HttpOnly
                                                                                                                                                                                                                                        X-EventID: 6633a6488a40450991a723aab839ad1c
                                                                                                                                                                                                                                        UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: CDDDB042CB9B43D19C22337EDB82132F Ref B: TEB31EDGE0106 Ref C: 2024-05-02T14:42:16Z
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:16 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-05-02 14:42:16 UTC3129INData Raw: 7b 22 52 65 73 6f 75 72 63 65 73 22 3a 7b 22 53 74 79 6c 65 73 22 3a 7b 22 43 73 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 43 73 73 48 65 61 64 4f 76 65 72 72 69 64 65 22 3a 7b 7d 7d 2c 22 53 63 72 69 70 74 73 22 3a 7b 22 4a 73 48 65 61 64 54 6f 70 6d 6f 73 74 22 3a 7b 7d 2c 22 4a 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 4a 73 45 6e 64 4f 66 43 68 75 6e 6b 22 3a 7b 7d 2c 22 4a 73 42 65 66 6f 72 65 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 4f 6e 4c 6f 61 64 22 3a 7b 7d 7d 7d 2c 22 53 75 67 67 65 73 74 69 6f 6e 73 22 3a 5b 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 65 62 61 79 5c 75 30 30 32 36 66 69 6c 74 65
                                                                                                                                                                                                                                        Data Ascii: {"Resources":{"Styles":{"CssHeadNormal":{},"CssHeadOverride":{}},"Scripts":{"JsHeadTopmost":{},"JsHeadNormal":{},"JsEndOfChunk":{},"JsBeforeContent":{},"JsAfterContent":{},"JsAfterOnLoad":{}}},"Suggestions":[{"Attributes":{"url":"/search?q=ebay\u0026filte
                                                                                                                                                                                                                                        2024-05-02 14:42:16 UTC2389INData Raw: 30 30 31 3a 5c 22 31 31 38 30 34 5c 22 3b 32 31 35 32 3a 5c 22 31 32 30 30 34 5c 22 3b 32 30 30 30 3a 5c 22 32 39 38 39 38 33 39 5c 22 3b 32 30 31 31 3a 5c 22 31 30 5c 22 3b 31 31 30 33 34 3a 5c 22 31 31 35 36 30 34 38 39 34 36 5c 22 3b 22 2c 22 68 63 73 22 3a 22 30 22 7d 2c 22 54 65 78 74 22 3a 22 ee 80 80 65 ee 80 81 64 67 65 22 2c 22 48 69 67 68 43 6f 6e 66 69 64 65 6e 63 65 4d 65 74 61 53 75 67 67 65 73 74 69 6f 6e 53 63 6f 72 65 22 3a 30 2c 22 50 72 65 66 65 74 63 68 43 6f 6e 66 69 64 65 6e 63 65 53 63 6f 72 65 22 3a 30 7d 2c 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 73 74 79 70 65 22 3a 22 51 50 22 2c 22 68 63 22 3a 22 31 22 2c 22 68 63 73 22 3a 22 31 22 2c 22 61 70 70 49 64 22 3a 22 7b 37 43 35 41 34 30 45 46 2d 41 30 46 42 2d 34 42 46 43 2d
                                                                                                                                                                                                                                        Data Ascii: 001:\"11804\";2152:\"12004\";2000:\"2989839\";2011:\"10\";11034:\"1156048946\";","hcs":"0"},"Text":"edge","HighConfidenceMetaSuggestionScore":0,"PrefetchConfidenceScore":0},{"Attributes":{"stype":"QP","hc":"1","hcs":"1","appId":"{7C5A40EF-A0FB-4BFC-


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        13192.168.2.1649737204.79.197.200443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:16 UTC2345OUTGET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=ed&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=2&cvid=313697103ab34463b0e4e37bdc46c1e0&ig=3116b0363b054928ad7b813fc777c69b HTTP/1.1
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-CH
                                                                                                                                                                                                                                        X-Agent-DeviceId: 01000A4109009A83
                                                                                                                                                                                                                                        X-BM-CBT: 1714660934
                                                                                                                                                                                                                                        X-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStore
                                                                                                                                                                                                                                        X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                                        X-BM-DeviceDimensions: 784x640
                                                                                                                                                                                                                                        X-BM-DeviceDimensionsLogical: 784x640
                                                                                                                                                                                                                                        X-BM-DeviceScale: 100
                                                                                                                                                                                                                                        X-BM-DTZ: 120
                                                                                                                                                                                                                                        X-BM-Market: CH
                                                                                                                                                                                                                                        X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                                        X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75
                                                                                                                                                                                                                                        X-Device-ClientSession: 3334EADB57294C6D9433A4788570C8BE
                                                                                                                                                                                                                                        X-Device-isOptin: false
                                                                                                                                                                                                                                        X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                                        X-Device-OSSKU: 48
                                                                                                                                                                                                                                        X-Device-Touch: false
                                                                                                                                                                                                                                        X-DeviceID: 01000A4109009A83
                                                                                                                                                                                                                                        X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
                                                                                                                                                                                                                                        X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                                                        X-PositionerType: Desktop
                                                                                                                                                                                                                                        X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                                        X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                                        X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                                        X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                                                        X-UserAgeClass: Unknown
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: www.bing.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=dab9a8b9&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                                                                                        2024-05-02 14:42:16 UTC1188INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Content-Length: 5218
                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                                        P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                                                                                        Set-Cookie: _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                                                                                                                                                                        Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Tue, 27-May-2025 14:42:16 GMT; path=/; HttpOnly
                                                                                                                                                                                                                                        X-EventID: 6633a648f7f34a4e97415d149410e8b6
                                                                                                                                                                                                                                        UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 85A8CC817AFF4D9CAB5E57F06129F011 Ref B: TEB31EDGE0417 Ref C: 2024-05-02T14:42:16Z
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:16 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-05-02 14:42:16 UTC561INData Raw: 7b 22 52 65 73 6f 75 72 63 65 73 22 3a 7b 22 53 74 79 6c 65 73 22 3a 7b 22 43 73 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 43 73 73 48 65 61 64 4f 76 65 72 72 69 64 65 22 3a 7b 7d 7d 2c 22 53 63 72 69 70 74 73 22 3a 7b 22 4a 73 48 65 61 64 54 6f 70 6d 6f 73 74 22 3a 7b 7d 2c 22 4a 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 4a 73 45 6e 64 4f 66 43 68 75 6e 6b 22 3a 7b 7d 2c 22 4a 73 42 65 66 6f 72 65 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 4f 6e 4c 6f 61 64 22 3a 7b 7d 7d 7d 2c 22 53 75 67 67 65 73 74 69 6f 6e 73 22 3a 5b 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 65 64 67 65 22 2c 22 71 75 65 72 79 22 3a 22
                                                                                                                                                                                                                                        Data Ascii: {"Resources":{"Styles":{"CssHeadNormal":{},"CssHeadOverride":{}},"Scripts":{"JsHeadTopmost":{},"JsHeadNormal":{},"JsEndOfChunk":{},"JsBeforeContent":{},"JsAfterContent":{},"JsAfterOnLoad":{}}},"Suggestions":[{"Attributes":{"url":"/search?q=edge","query":"
                                                                                                                                                                                                                                        2024-05-02 14:42:16 UTC2568INData Raw: 65 74 63 68 43 6f 6e 66 69 64 65 6e 63 65 53 63 6f 72 65 22 3a 30 2e 32 31 34 30 38 30 31 31 30 31 39 32 32 39 38 39 7d 2c 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 65 64 75 62 61 73 65 22 2c 22 71 75 65 72 79 22 3a 22 65 64 75 62 61 73 65 22 2c 22 73 74 79 70 65 22 3a 22 41 53 22 2c 22 6c 6d 22 3a 22 31 30 30 30 3a 5c 22 30 5c 22 3b 32 32 30 30 3a 5c 22 31 33 5c 22 3b 33 30 30 30 31 3a 5c 22 31 30 37 38 36 5c 22 3b 32 31 35 32 3a 5c 22 31 32 33 31 31 5c 22 3b 32 30 30 30 3a 5c 22 32 35 35 35 34 32 38 5c 22 3b 32 30 31 31 3a 5c 22 32 5c 22 3b 31 31 30 33 34 3a 5c 22 31 31 35 36 30 34 38 39 34 36 5c 22 3b 22 2c 22 68 63 73 22 3a 22 30 22 7d 2c 22 54 65 78 74 22 3a 22 ee 80 80 65 64 ee 80 81 75 62 61 73
                                                                                                                                                                                                                                        Data Ascii: etchConfidenceScore":0.2140801101922989},{"Attributes":{"url":"/search?q=edubase","query":"edubase","stype":"AS","lm":"1000:\"0\";2200:\"13\";30001:\"10786\";2152:\"12311\";2000:\"2555428\";2011:\"2\";11034:\"1156048946\";","hcs":"0"},"Text":"edubas
                                                                                                                                                                                                                                        2024-05-02 14:42:16 UTC2089INData Raw: 69 6e 62 75 72 67 68 22 2c 22 48 69 67 68 43 6f 6e 66 69 64 65 6e 63 65 4d 65 74 61 53 75 67 67 65 73 74 69 6f 6e 53 63 6f 72 65 22 3a 30 2c 22 50 72 65 66 65 74 63 68 43 6f 6e 66 69 64 65 6e 63 65 53 63 6f 72 65 22 3a 30 7d 2c 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 73 74 79 70 65 22 3a 22 51 50 22 2c 22 68 63 22 3a 22 31 22 2c 22 68 63 73 22 3a 22 31 22 2c 22 61 70 70 49 64 22 3a 22 4d 53 45 64 67 65 22 7d 2c 22 48 69 67 68 43 6f 6e 66 69 64 65 6e 63 65 4d 65 74 61 53 75 67 67 65 73 74 69 6f 6e 53 63 6f 72 65 22 3a 31 2c 22 50 72 65 66 65 74 63 68 43 6f 6e 66 69 64 65 6e 63 65 53 63 6f 72 65 22 3a 30 7d 2c 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 73 74 79 70 65 22 3a 22 51 50 22 2c 22 68 63 22 3a 22 31 22 2c 22 68 63 73 22 3a 22 31 22 2c
                                                                                                                                                                                                                                        Data Ascii: inburgh","HighConfidenceMetaSuggestionScore":0,"PrefetchConfidenceScore":0},{"Attributes":{"stype":"QP","hc":"1","hcs":"1","appId":"MSEdge"},"HighConfidenceMetaSuggestionScore":1,"PrefetchConfidenceScore":0},{"Attributes":{"stype":"QP","hc":"1","hcs":"1",


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        14192.168.2.1649738204.79.197.200443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:16 UTC2196OUTGET /PPRelatedSearch?query=Classic_%7Bf56fbb39-e6d9-4b6d-9c29-ae82cff2925f%7D&lang=en-CH HTTP/1.1
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-CH
                                                                                                                                                                                                                                        X-Agent-DeviceId: 01000A4109009A83
                                                                                                                                                                                                                                        X-BM-CBT: 1714660934
                                                                                                                                                                                                                                        X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                                        X-BM-DeviceDimensions: 784x640
                                                                                                                                                                                                                                        X-BM-DeviceDimensionsLogical: 784x640
                                                                                                                                                                                                                                        X-BM-DeviceScale: 100
                                                                                                                                                                                                                                        X-BM-DTZ: 120
                                                                                                                                                                                                                                        X-BM-Market: CH
                                                                                                                                                                                                                                        X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                                        X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75
                                                                                                                                                                                                                                        X-Device-ClientSession: 3334EADB57294C6D9433A4788570C8BE
                                                                                                                                                                                                                                        X-Device-isOptin: false
                                                                                                                                                                                                                                        X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                                        X-Device-OSSKU: 48
                                                                                                                                                                                                                                        X-Device-Touch: false
                                                                                                                                                                                                                                        X-DeviceID: 01000A4109009A83
                                                                                                                                                                                                                                        X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
                                                                                                                                                                                                                                        X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                                                        X-PositionerType: Desktop
                                                                                                                                                                                                                                        X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                                        X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                                        X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                                        X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                                                        X-UserAgeClass: Unknown
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: www.bing.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=dab9a8b9&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                                                                                        2024-05-02 14:42:16 UTC1014INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                        P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                                                                                        Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Tue, 27-May-2025 14:42:16 GMT; path=/; HttpOnly
                                                                                                                                                                                                                                        X-EventID: 6633a648c9da4d32bf536444b634ccea
                                                                                                                                                                                                                                        UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: C6C81B14039D44B88F8A99FCAA95F988 Ref B: TEB31EDGE0320 Ref C: 2024-05-02T14:42:16Z
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:15 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Length: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        15192.168.2.164974023.1.33.206443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:16 UTC791OUTGET /rb/1b/cir3,ortl,cc,nc/oT6Um3bDKq3bSDJ4e0e-YJ5MXCI.css?bu=B8ACRa4CiwFdXckC&or=w HTTP/1.1
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: r.bing.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=dab9a8b9&IPMID=1707317782133
                                                                                                                                                                                                                                        2024-05-02 14:42:16 UTC1209INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Last-Modified: Wed, 21 Feb 2024 02:23:59 GMT
                                                                                                                                                                                                                                        X-EventID: 6631d9528ae24d3e946829f0980bc06c
                                                                                                                                                                                                                                        UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                                                        X-AS-InstrumentationOptions: AppServerLoggingMaster=1
                                                                                                                                                                                                                                        X-AS-MACHINENAME: BNZEEAP00016B24
                                                                                                                                                                                                                                        X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
                                                                                                                                                                                                                                        Cache-Control: public, max-age=314032
                                                                                                                                                                                                                                        Expires: Mon, 06 May 2024 05:56:08 GMT
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:16 GMT
                                                                                                                                                                                                                                        Content-Length: 6022
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                        Akamai-GRN: 0.8e200117.1714660936.ac73cc6
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        2024-05-02 14:42:16 UTC6022INData Raw: 2e 62 5f 73 65 61 72 63 68 62 6f 78 53 75 62 6d 69 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 72 70 2f 34 69 5a 49 7a 5f 6f 41 4c 31 79 70 37 64 69 5f 36 44 39 65 32 65 6e 58 69 4d 4d 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 2d 34 32 70 78 20 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 33 32 30 70 78 20 33 38 70 78 7d 2e 62 5f 6c 6f 67 6f 7b 77 69 64 74 68 3a 32 32 70 78 3b 68 65 69 67 68 74 3a 33 37 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 2e 62 5f 6c 6f 67 6f 3a 61 66 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 64
                                                                                                                                                                                                                                        Data Ascii: .b_searchboxSubmit{background:url(/rp/4iZIz_oAL1yp7di_6D9e2enXiMM.png) no-repeat -42px 0;background-size:320px 38px}.b_logo{width:22px;height:37px;position:relative;display:inline-block;overflow:hidden;direction:ltr}.b_logo:after{position:absolute;top:0;d


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        16192.168.2.164973951.104.15.253443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:16 UTC684OUTPOST /Collector/3.0/?qsp=true&content-type=application%2Fbond-compact-binary&client-id=NO_AUTH&sdk-version=AWT-Web-CJS-1.2.0&x-apikey=33d70a864599496b982a39f036f71122-2064703e-3a9d-4d90-8362-eec08dffe8e8-7176 HTTP/1.1
                                                                                                                                                                                                                                        Origin: https://www.bing.com
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-CH
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: browser.pipe.aria.microsoft.com
                                                                                                                                                                                                                                        Content-Length: 987
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-05-02 14:42:16 UTC987OUTData Raw: 6d 09 0b 01 4a 33 33 64 37 30 61 38 36 34 35 39 39 34 39 36 62 39 38 32 61 33 39 66 30 33 36 66 37 31 31 32 32 2d 32 30 36 34 37 30 33 65 2d 33 61 39 64 2d 34 64 39 30 2d 38 33 36 32 2d 65 65 63 30 38 64 66 66 65 38 65 38 2d 37 31 37 36 0a 01 49 12 61 63 74 5f 64 65 66 61 75 6c 74 5f 73 6f 75 72 63 65 a9 24 38 38 63 34 32 33 65 63 2d 66 31 35 33 2d 34 34 34 35 2d 61 36 63 34 2d 62 35 65 62 32 39 63 61 62 36 31 33 d1 06 cc a3 8c 9c e7 63 cb 08 0a 01 29 24 32 36 35 37 36 30 34 38 2d 61 30 61 34 2d 34 35 33 34 2d 39 61 36 34 2d 35 31 65 37 61 33 31 39 30 34 39 63 71 d0 93 8c 9c e7 63 a9 14 63 75 73 74 6f 6d 2e 43 6c 69 65 6e 74 5f 45 76 65 6e 74 73 c9 06 0e 76 61 72 69 61 6e 74 5f 65 76 65 6e 74 73 cd 0d 09 09 19 0a 64 65 76 69 63 65 54 79 70 65 07 44 45 53
                                                                                                                                                                                                                                        Data Ascii: mJ33d70a864599496b982a39f036f71122-2064703e-3a9d-4d90-8362-eec08dffe8e8-7176Iact_default_source$88c423ec-f153-4445-a6c4-b5eb29cab613c)$26576048-a0a4-4534-9a64-51e7a319049cqccustom.Client_Eventsvariant_eventsdeviceTypeDES
                                                                                                                                                                                                                                        2024-05-02 14:42:18 UTC462INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                        time-delta-millis: 2688
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept, Content-Type, Content-Encoding, Client-Id
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: kill-tokens, kill-duration-seconds, time-delta-millis
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:18 GMT
                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        17192.168.2.164974123.1.33.206443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:17 UTC801OUTGET /rb/1b/cir3,ortl,cc,nc/uANxnX_BheDjd2-cdR8N9DEWlds.css?bu=C9IIlQOLBKgJkwj9B7IGXV1dXQ&or=w HTTP/1.1
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: r.bing.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=dab9a8b9&IPMID=1707317782133
                                                                                                                                                                                                                                        2024-05-02 14:42:17 UTC1210INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Last-Modified: Fri, 18 Nov 2022 01:56:15 GMT
                                                                                                                                                                                                                                        X-EventID: 6631e1cca90d4436af2da7027f335825
                                                                                                                                                                                                                                        UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                                                        X-AS-InstrumentationOptions: AppServerLoggingMaster=1
                                                                                                                                                                                                                                        X-AS-MACHINENAME: BNZEEAP00016AB4
                                                                                                                                                                                                                                        X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
                                                                                                                                                                                                                                        Cache-Control: public, max-age=316134
                                                                                                                                                                                                                                        Expires: Mon, 06 May 2024 06:31:11 GMT
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:17 GMT
                                                                                                                                                                                                                                        Content-Length: 20421
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                        Akamai-GRN: 0.8e200117.1714660937.ac741e8
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        2024-05-02 14:42:17 UTC15174INData Raw: 2e 73 77 5f 70 6c 75 73 2c 2e 73 77 5f 75 70 2c 2e 73 77 5f 64 6f 77 6e 2c 2e 73 77 5f 73 74 2c 2e 73 77 5f 73 74 68 2c 2e 73 77 5f 73 74 65 2c 2e 73 77 5f 74 70 63 62 6b 2c 2e 73 77 5f 70 6c 61 79 2c 2e 73 77 5f 70 6c 61 79 64 2c 2e 73 77 5f 70 6c 61 79 61 2c 2e 73 77 5f 70 6c 61 79 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 65 67 6f 65 20 4d 44 4c 32 20 41 73 73 65 74 73 22 7d 2e 73 77 5f 70 6c 75 73 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 ee 9c 90 22 7d 2e 73 77 5f 70 6c 61 79 3a 61 66 74 65 72 2c 2e 73 77 5f 70 6c 61 79 61 3a 61 66 74 65 72 2c 2e 73 77 5f 70 6c 61 79 64 3a 61 66 74 65 72 2c 2e 73 77 5f 70 6c 61 79 70 3a 61 66 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 63 6f
                                                                                                                                                                                                                                        Data Ascii: .sw_plus,.sw_up,.sw_down,.sw_st,.sw_sth,.sw_ste,.sw_tpcbk,.sw_play,.sw_playd,.sw_playa,.sw_playp{font-family:"Segoe MDL2 Assets"}.sw_plus:after{content:""}.sw_play:after,.sw_playa:after,.sw_playd:after,.sw_playp:after{font-size:16px;line-height:16px;co
                                                                                                                                                                                                                                        2024-05-02 14:42:17 UTC5247INData Raw: 70 74 2b 73 63 72 69 70 74 2b 2e 62 5f 61 6c 67 6f 2c 62 6f 64 79 5b 64 69 72 5d 20 23 62 5f 72 65 73 75 6c 74 73 3e 2e 62 5f 61 6e 73 2b 73 63 72 69 70 74 2b 73 63 72 69 70 74 2b 2e 62 5f 61 6e 73 2c 62 6f 64 79 5b 64 69 72 5d 20 23 62 5f 72 65 73 75 6c 74 73 3e 2e 62 5f 61 6c 67 6f 2b 73 63 72 69 70 74 2b 73 63 72 69 70 74 2b 2e 62 5f 61 6e 73 2c 62 6f 64 79 5b 64 69 72 5d 20 23 62 5f 72 65 73 75 6c 74 73 3e 2e 62 5f 6e 61 76 2b 73 63 72 69 70 74 2b 73 63 72 69 70 74 2b 2e 62 5f 61 6c 67 6f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 7d 62 6f 64 79 5b 64 69 72 5d 20 23 62 5f 72 65 73 75 6c 74 73 3e 6c 69 3e 2a 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 62 6f 64 79 5b 64 69 72 5d 20 2e 62 5f 63 61 70 74 69 6f 6e 3e 2a 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 62 6f
                                                                                                                                                                                                                                        Data Ascii: pt+script+.b_algo,body[dir] #b_results>.b_ans+script+script+.b_ans,body[dir] #b_results>.b_algo+script+script+.b_ans,body[dir] #b_results>.b_nav+script+script+.b_algo{margin-top:4px}body[dir] #b_results>li>*:last-child,body[dir] .b_caption>*:last-child,bo


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        18192.168.2.164974223.1.33.206443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:17 UTC780OUTGET /rb/48/ortl,cc,nc/4-xJy3tX6bM2BGl5zKioiEcQ1TU.css?bu=A4gCjAKPAg&or=w HTTP/1.1
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: r.bing.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=dab9a8b9&IPMID=1707317782133
                                                                                                                                                                                                                                        2024-05-02 14:42:17 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Last-Modified: Thu, 07 Dec 2023 22:46:03 GMT
                                                                                                                                                                                                                                        X-EventID: 65ff4fc9244b4f3c8f232b9eb7c37791
                                                                                                                                                                                                                                        UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                                                        X-AS-InstrumentationOptions: AppServerLoggingMaster=1
                                                                                                                                                                                                                                        X-AS-MACHINENAME: BNZEEAP00016B38
                                                                                                                                                                                                                                        X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
                                                                                                                                                                                                                                        Cache-Control: public, max-age=220391
                                                                                                                                                                                                                                        Expires: Sun, 05 May 2024 03:55:28 GMT
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:17 GMT
                                                                                                                                                                                                                                        Content-Length: 15967
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                        Akamai-GRN: 0.8e200117.1714660937.ac7477b
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        2024-05-02 14:42:17 UTC15195INData Raw: 68 74 6d 6c 7b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 62 6f 64 79 5b 64 69 72 5d 20 74 61 62 6c 65 2c 62 6f 64 79 5b 64 69 72 5d 20 74 64 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 65 67 6f 65 20 55 49 22 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 53 61 6e 73 2d 53 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 7d 62 6f 64 79 5b 64 69 72 5d 7b 6d 61 72 67 69 6e 3a 30 7d 62 6f 64 79 20 2e 74 61 6c 6c 55 78 7b
                                                                                                                                                                                                                                        Data Ascii: html{-ms-user-select:none;overflow-y:hidden;overflow-x:hidden;cursor:default}body[dir] table,body[dir] td{margin:0;padding:0}body{font-size:15px;line-height:20px;font-family:"Segoe UI",Arial,Helvetica,Sans-Serif;color:#000}body[dir]{margin:0}body .tallUx{
                                                                                                                                                                                                                                        2024-05-02 14:42:17 UTC772INData Raw: 28 2e 63 6f 72 74 61 6e 61 49 63 6f 6e 29 20 2e 69 63 6f 6e 20 69 6d 67 7b 77 69 64 74 68 3a 31 33 70 78 3b 68 65 69 67 68 74 3a 31 33 70 78 7d 2e 61 73 50 61 64 64 69 6e 67 20 2e 64 6f 75 62 6c 65 4c 69 6e 65 20 2e 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 3e 2e 69 63 6f 6e 7b 6d 69 6e 2d 77 69 64 74 68 3a 34 34 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 34 34 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 34 34 70 78 7d 62 6f 64 79 5b 64 69 72 5d 20 2e 61 73 50 61 64 64 69 6e 67 20 2e 64 6f 75 62 6c 65 4c 69 6e 65 20 2e 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 3e 2e 69 63 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 36 70 78 7d 2e 61 73 50 61 64 64 69 6e 67 20 2e 6e 6f 72 6d 61 6c 69 7a 65 64 42 69 67 49 63 6f 6e 20 2e 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 20 2e
                                                                                                                                                                                                                                        Data Ascii: (.cortanaIcon) .icon img{width:13px;height:13px}.asPadding .doubleLine .secondaryIcon>.icon{min-width:44px;min-height:44px;max-height:44px}body[dir] .asPadding .doubleLine .secondaryIcon>.icon{padding-top:6px}.asPadding .normalizedBigIcon .secondaryIcon .


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        19192.168.2.164974323.1.33.206443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:18 UTC907OUTGET /rb/6Z/cir3,ortl,cc,nc/-_4t3lNKw8PS2hUFxueC-WKH4m8.css?bu=MagKogquCqIKkguiCpgLogqgC6IKpwuiCq0LogqzC6IKuQuiCsAKogrGCqIKugqiCqIKiQuiCtUKogrbCqIKzwqiCqIK6wruCqIKogqGC_QKogr6Cv0KogrjC6IKvwuiCpEM&or=w HTTP/1.1
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: r.bing.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=dab9a8b9&IPMID=1707317782133
                                                                                                                                                                                                                                        2024-05-02 14:42:18 UTC1247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Apr 2024 15:39:11 GMT
                                                                                                                                                                                                                                        X-EventID: 66328263e3534d8eb2b61f37fb7cd772
                                                                                                                                                                                                                                        UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                                                        X-AS-InstrumentationOptions: AppServerLoggingMaster=1
                                                                                                                                                                                                                                        X-AS-MACHINENAME: BNZEEAP00016A3F
                                                                                                                                                                                                                                        X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
                                                                                                                                                                                                                                        Cache-Control: public, max-age=357378
                                                                                                                                                                                                                                        Expires: Mon, 06 May 2024 17:58:36 GMT
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:18 GMT
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Connection: Transfer-Encoding
                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                        Akamai-GRN: 0.8e200117.1714660938.ac74ef2
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        2024-05-02 14:42:18 UTC15137INData Raw: 30 30 30 30 36 30 30 30 0d 0a 40 6b 65 79 66 72 61 6d 65 73 20 61 6c 67 6f 50 6c 61 63 65 68 6f 6c 64 65 72 53 68 69 6d 6d 65 72 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 2d 6d 6f 7a 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 2d 6f 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a
                                                                                                                                                                                                                                        Data Ascii: 00006000@keyframes algoPlaceholderShimmer{0%{transform:translateX(-100%)}100%{transform:translateX(100%)}}@keyframes fadein{0%{opacity:0}100%{opacity:1}}@-moz-keyframes fadein{0%{opacity:0}100%{opacity:1}}@-o-keyframes fadein{0%{opacity:0;}100%{opacity:
                                                                                                                                                                                                                                        2024-05-02 14:42:18 UTC9451INData Raw: 6e 74 65 78 74 4d 65 6e 75 20 2e 6d 65 6e 75 2d 69 74 65 6d 5f 64 65 74 61 69 6c 73 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 38 70 78 7d 2e 63 6f 6e 74 65 78 74 4d 65 6e 75 20 2e 64 69 76 69 64 65 72 7b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 62 6f 64 79 5b 64 69 72 5d 20 2e 63 6f 6e 74 65 78 74 4d 65 6e 75 20 2e 64 69 76 69 64 65 72 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 34 70 78 20 31 32 70 78 7d 2e 64 61 72 6b 54 68 65 6d 65 20 2e 63 6f 6e 74 65 78 74 4d 65 6e 75 20 2e 64 69 76 69 64 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 33 29 7d 2e 6d 65 6e 75 49 74 65 6d 7b 66
                                                                                                                                                                                                                                        Data Ascii: ntextMenu .menu-item_details{padding-right:28px}.contextMenu .divider{border:0;border-top:1px solid rgba(0,0,0,.2)}body[dir] .contextMenu .divider{padding:0;margin:4px 12px}.darkTheme .contextMenu .divider{border-top-color:rgba(255,255,255,.3)}.menuItem{f
                                                                                                                                                                                                                                        2024-05-02 14:42:18 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 33 66 32 66 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 61 6c 67 6f 50 6c 61 63 65 68 6f 6c 64 65 72 53 68 69 6d 6d 65 72 3b 63 6f
                                                                                                                                                                                                                                        Data Ascii: 00006000%;background-repeat:no-repeat;background-color:#f3f2f1;transform:translateX(-100%);animation-duration:2s;animation-timing-function:ease-in-out;animation-direction:normal;animation-iteration-count:infinite;animation-name:algoPlaceholderShimmer;co
                                                                                                                                                                                                                                        2024-05-02 14:42:18 UTC8204INData Raw: 63 6f 6e 2c 2e 74 6f 70 52 65 73 75 6c 74 73 20 2e 62 69 67 49 63 6f 6e 2e 62 69 67 67 65 72 49 63 6f 6e 20 2e 69 63 6f 6e 43 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 39 32 70 78 3b 68 65 69 67 68 74 3a 39 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 39 32 70 78 7d 62 6f 64 79 5b 64 69 72 3d 27 6c 74 72 27 5d 20 2e 74 6f 70 52 65 73 75 6c 74 73 20 2e 62 69 67 49 63 6f 6e 2e 62 69 67 67 65 72 49 63 6f 6e 20 2e 64 65 74 61 69 6c 73 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 34 70 78 7d 62 6f 64 79 5b 64 69 72 3d 27 72 74 6c 27 5d 20 2e 74 6f 70 52 65 73 75 6c 74 73 20 2e 62 69 67 49 63 6f 6e 2e 62 69 67 67 65 72 49 63 6f 6e 20 2e 64 65 74 61 69 6c 73 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 34 70 78 7d 2e 74 6f 70 52 65 73 75 6c 74 73 20 2e
                                                                                                                                                                                                                                        Data Ascii: con,.topResults .bigIcon.biggerIcon .iconContainer{width:92px;height:92px;font-size:92px}body[dir='ltr'] .topResults .bigIcon.biggerIcon .details{padding-left:104px}body[dir='rtl'] .topResults .bigIcon.biggerIcon .details{padding-right:104px}.topResults .
                                                                                                                                                                                                                                        2024-05-02 14:42:18 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 20 36 70 78 20 38 70 78 7d 2e 64 61 72 6b 54 68 65 6d 65 20 2e 67 72 6f 75 70 20 2e 67 72 6f 75 70 48 65 61 64 65 72 53 65 65 4d 6f 72 65 31 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 31 32 29 7d 2e 67 72 6f 75 70 48 65 61 64 65 72 2e 67 72 6f 75 70 48 65 61 64 65 72 53 65 65 4d 6f 72 65 32 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 31 31 29 7d 2e 64 61 72 6b 54 68 65 6d 65 20 2e 67 72 6f 75 70 48 65 61 64 65 72 2e 67 72 6f 75 70 48 65 61 64 65 72 53 65 65 4d 6f 72 65 32 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 31 32 29 7d 62 6f 64 79 5b 64 69 72 3d 27 6c 74 72 27 5d 20 2e 67 72 6f 75 70 48 65 61 64 65 72 2e 67 72 6f 75 70 48 65 61 64 65 72 53 65 65 4d 6f 72 65 32 20 73 76 67 7b 6d
                                                                                                                                                                                                                                        Data Ascii: 00004000 6px 8px}.darkTheme .group .groupHeaderSeeMore1{color:var(--accent12)}.groupHeader.groupHeaderSeeMore2{color:var(--accent11)}.darkTheme .groupHeader.groupHeaderSeeMore2{color:var(--accent12)}body[dir='ltr'] .groupHeader.groupHeaderSeeMore2 svg{m
                                                                                                                                                                                                                                        2024-05-02 14:42:18 UTC12INData Raw: 6d 65 73 20 66 61 64 65 69 6e 0d 0a
                                                                                                                                                                                                                                        Data Ascii: mes fadein
                                                                                                                                                                                                                                        2024-05-02 14:42:18 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 2d 6d 6f 7a 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 2d 6f 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6c 6f 6f 70 69 6e 67 52 6f 74 61 74 65 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 20 74 72 61 6e 73
                                                                                                                                                                                                                                        Data Ascii: 00004000{0%{opacity:0}100%{opacity:1}}@-moz-keyframes fadein{0%{opacity:0}100%{opacity:1}}@-o-keyframes fadein{0%{opacity:0;}100%{opacity:1;}}@-webkit-keyframes fadein{0%{opacity:0}100%{opacity:1}}@keyframes loopingRotate{0%{transform:rotate(0deg) trans
                                                                                                                                                                                                                                        2024-05-02 14:42:18 UTC12INData Raw: 73 61 62 6c 65 29 7b 6f 75 74 0d 0a
                                                                                                                                                                                                                                        Data Ascii: sable){out
                                                                                                                                                                                                                                        2024-05-02 14:42:18 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 6c 69 6e 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 31 29 7d 23 72 6f 6f 74 3a 6e 6f 74 28 2e 77 69 6e 31 31 29 3a 6e 6f 74 28 2e 66 69 6c 65 45 78 70 6c 6f 72 65 72 29 3a 6e 6f 74 28 2e 7a 65 72 6f 49 6e 70 75 74 31 39 48 31 29 20 2e 74 6f 70 52 65 73 75 6c 74 73 20 2e 73 65 6c 65 63 74 61 62 6c 65 2e 73 61 5f 68 76 2e 61 72 72 6f 77 4f 72 54 61 62 41 63 74 69 6f 6e 3a 6e 6f 74 28 2e 66 6f 63 75 73 61 62 6c 65 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 30 7d 23 72 6f 6f 74 3a 6e 6f 74 28 2e 77 69 6e 31 31 29 3a 6e 6f 74 28 2e 66 69 6c 65 45 78 70 6c 6f 72 65 72 29 3a 6e 6f 74 28 2e 7a 65 72 6f 49 6e 70 75 74 31 39 48 31 29 20 2e 74 6f 70 52 65 73 75
                                                                                                                                                                                                                                        Data Ascii: 00006000line:none;background-color:var(--accent1)}#root:not(.win11):not(.fileExplorer):not(.zeroInput19H1) .topResults .selectable.sa_hv.arrowOrTabAction:not(.focusable){border-color:#000}#root:not(.win11):not(.fileExplorer):not(.zeroInput19H1) .topResu
                                                                                                                                                                                                                                        2024-05-02 14:42:18 UTC8204INData Raw: 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 34 29 7d 2e 7a 65 72 6f 49 6e 70 75 74 31 39 48 31 3a 6e 6f 74 28 2e 77 69 6e 31 31 29 20 2e 67 72 6f 75 70 43 6f 6e 74 61 69 6e 65 72 3a 6e 6f 74 28 2e 74 72 65 6e 64 69 6e 67 53 65 61 72 63 68 44 61 74 61 47 72 6f 75 70 29 20 2e 67 72 6f 75 70 20 2e 67 72 6f 75 70 48 65 61 64 65 72 2c 2e 7a 65 72 6f 49 6e 70 75 74 31 39 48 31 20 2e 73 65 63 6f 6e 64 61 72 79 54 65 78 74 2e 73 65 6c 65 63 74 61 62 6c 65 3a 68 6f 76 65 72 2c 2e 7a 65 72 6f 49 6e 70 75 74 31 39 48 31 20 2e 61 64 64 69 74 69 6f 6e 61 6c 49 6e 66 6f 54 65 78 74 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 36 29 7d 2e 7a 65 72 6f 49 6e 70 75 74 31 39 48 31 20 23 71 66 43 6f 6e 74 61 69 6e 65 72 7b 64 69
                                                                                                                                                                                                                                        Data Ascii: :active{color:rgba(0,0,0,.4)}.zeroInput19H1:not(.win11) .groupContainer:not(.trendingSearchDataGroup) .group .groupHeader,.zeroInput19H1 .secondaryText.selectable:hover,.zeroInput19H1 .additionalInfoText{color:rgba(0,0,0,.6)}.zeroInput19H1 #qfContainer{di


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        20192.168.2.164974423.1.33.206443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:19 UTC796OUTGET /rb/6Z/ortl,cc,nc/JmfAIE20nOCyQ3TY7bnLsgT0ICc.css?bu=Cf4LogqDDKIKhwyiCqIKogqiCg&or=w HTTP/1.1
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: r.bing.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1714660938&IPMH=dab9a8b9&IPMID=1707317782133
                                                                                                                                                                                                                                        2024-05-02 14:42:19 UTC1247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Last-Modified: Mon, 15 Apr 2024 19:02:47 GMT
                                                                                                                                                                                                                                        X-EventID: 66308994f724462c943e33810f6a882b
                                                                                                                                                                                                                                        UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                                                        X-AS-InstrumentationOptions: AppServerLoggingMaster=1
                                                                                                                                                                                                                                        X-AS-MACHINENAME: BNZEEAP00016AE3
                                                                                                                                                                                                                                        X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
                                                                                                                                                                                                                                        Cache-Control: public, max-age=227938
                                                                                                                                                                                                                                        Expires: Sun, 05 May 2024 06:01:17 GMT
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:19 GMT
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Connection: Transfer-Encoding
                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                        Akamai-GRN: 0.8e200117.1714660939.ac759ff
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        2024-05-02 14:42:19 UTC15137INData Raw: 30 30 30 30 36 30 30 30 0d 0a 23 74 6f 70 52 65 73 75 6c 74 73 20 2e 73 75 67 67 65 73 74 69 6f 6e 2e 6d 73 62 2d 70 65 6f 70 6c 65 20 2e 69 63 6f 6e 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 23 74 6f 70 52 65 73 75 6c 74 73 20 2e 73 75 67 67 65 73 74 69 6f 6e 2e 6d 73 62 2d 70 65 6f 70 6c 65 20 2e 69 63 6f 6e 3e 69 6d 67 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 23 67 72 6f 75 70 73 20 2e 73 75 67 67 65 73 74 69 6f 6e 2e 6d 73 62 2d 70 65 6f 70 6c 65 20 2e 69 63 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 23 67 72 6f 75 70 73 20 2e 73 75 67 67 65 73 74 69 6f 6e 2e 6d 73 62 2d 70 65 6f 70 6c 65 20 2e 69 63 6f 6e 3e 69 6d 67 7b
                                                                                                                                                                                                                                        Data Ascii: 00006000#topResults .suggestion.msb-people .icon{vertical-align:middle}#topResults .suggestion.msb-people .icon>img{border-radius:50%;height:100%;width:100%}#groups .suggestion.msb-people .icon{border-radius:50%}#groups .suggestion.msb-people .icon>img{
                                                                                                                                                                                                                                        2024-05-02 14:42:19 UTC9451INData Raw: 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 38 29 7d 2e 64 61 72 6b 54 68 65 6d 65 20 2e 70 72 65 76 69 65 77 43 6f 6e 74 61 69 6e 65 72 2e 6d 73 62 50 72 65 76 69 65 77 43 6f 6e 74 61 69 6e 65 72 20 23 62 5f 62 66 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 36 36 36 7d 2e 64 61 72 6b 54 68 65 6d 65 20 2e 70 72 65 76 69 65 77 43 6f 6e 74 61 69 6e 65 72 2e 6d 73 62 50 72 65 76 69 65 77 43 6f 6e 74 61 69 6e 65 72 20 23 62 5f 62 66 62 20 23 62 66 62 5f 63 6f 6e 74 65 6e 74 20 2e 6d 73 2d 73 65 61 72 63 68 2d 74 65 78 74 2d 68 31 7b 63 6f 6c 6f 72 3a 23 66 61 66 39 66 38 7d 2e 64 61 72 6b 54 68 65 6d 65 20 2e 70 72 65 76 69 65 77 43 6f 6e 74 61 69 6e 65 72 2e 6d 73 62 50 72 65 76 69 65 77 43 6f
                                                                                                                                                                                                                                        Data Ascii: 255,255,255,.8)}.darkTheme .previewContainer.msbPreviewContainer #b_bfb{background-color:transparent;color:#666}.darkTheme .previewContainer.msbPreviewContainer #b_bfb #bfb_content .ms-search-text-h1{color:#faf9f8}.darkTheme .previewContainer.msbPreviewCo
                                                                                                                                                                                                                                        2024-05-02 14:42:19 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 74 65 6e 74 43 6f 6e 74 61 69 6e 65 72 22 5d 20 5b 63 6c 61 73 73 2a 3d 22 6f 72 67 43 68 61 72 74 22 5d 20 5b 63 6c 61 73 73 2a 3d 22 65 78 70 61 6e 73 69 6f 6e 42 75 74 74 6f 6e 43 6f 6e 74 61 69 6e 65 72 22 5d 3e 2e 6d 73 2d 73 65 61 72 63 68 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 29 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 61 63 63 65 6e 74 31 32 29 7d 2e 64 61 72 6b 54 68 65 6d 65 20 23 6d 73 62 50 61 6e 65 2e 70 72 65 76 69 65 77 43 6f 6e 74 61 69 6e 65 72 2e 6d 73 62 50 72 65 76 69 65 77 43 6f 6e 74 61 69 6e 65 72 20 23 62 5f 62 66 62 20 2e 6d 73 2d 73 65 61 72 63 68 2d 72 69 62 62 6f 6e 20 23 62 66 62 5f 63 6f 6e 74 65 6e 74 20 5b 63 6c
                                                                                                                                                                                                                                        Data Ascii: 00006000tentContainer"] [class*="orgChart"] [class*="expansionButtonContainer"]>.ms-search-text{background:rgba(0,0,0,.3);border:1px solid var(--accent12)}.darkTheme #msbPane.previewContainer.msbPreviewContainer #b_bfb .ms-search-ribbon #bfb_content [cl
                                                                                                                                                                                                                                        2024-05-02 14:42:19 UTC8204INData Raw: 6f 75 74 4d 73 62 44 73 62 43 6f 6e 74 61 69 6e 65 72 53 63 72 6f 6c 6c 53 6d 61 6c 6c 20 2e 66 72 65 45 78 61 6d 70 6c 65 43 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 6d 73 62 46 72 65 43 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 33 34 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 5b 64 69 72 3d 27 6c 74 72 27 5d 20 2e 6d 73 62 46 72 65 43 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 3a 36 30 70 78 20 30 20 30 20 32 34 70 78 7d 62 6f 64 79 5b 64 69 72 3d 27 72 74 6c 27 5d 20 2e 6d 73 62 46 72 65 43 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 3a 36 30 70 78 20 32 34 70 78 20 30 20 30 7d 2e 6d 73 62 46 72 65 43 6f 6e 74 61 69 6e 65 72 20 2e 66 72 65 50 72 6f 66 69 6c 65 53 65 63 74
                                                                                                                                                                                                                                        Data Ascii: outMsbDsbContainerScrollSmall .freExampleContainer{margin-top:100px}.msbFreContainer{max-width:340px;height:100%}body[dir='ltr'] .msbFreContainer{padding:60px 0 0 24px}body[dir='rtl'] .msbFreContainer{padding:60px 24px 0 0}.msbFreContainer .freProfileSect
                                                                                                                                                                                                                                        2024-05-02 14:42:19 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 73 61 62 6c 65 2e 77 68 6f 6c 65 70 61 67 65 74 61 62 73 5f 5f 63 6f 6e 74 61 69 6e 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 20 36 70 78 20 30 20 30 7d 2e 64 73 62 2d 68 65 72 6f 20 2e 64 73 62 2d 68 65 72 6f 5f 5f 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 64 65 73 63 72 69 70 74 69 76 65 2d 68 6f 76 65 72 2d 63 61 72 64 5f 5f 62 69 6e 67 2d 6c 6f 67 6f 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 65 6e 64 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 62 6f 64 79 5b 64 69 72 5d 20 2e 64 73 62 2d 68 65 72 6f 20 2e 64 73 62 2d 68 65 72 6f 5f 5f 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 64 65 73 63 72 69 70 74 69 76 65 2d 68 6f 76 65 72 2d 63 61 72 64 5f 5f 62 69
                                                                                                                                                                                                                                        Data Ascii: 00004000sable.wholepagetabs__container{border-radius:6px 6px 0 0}.dsb-hero .dsb-hero__content-container .descriptive-hover-card__bing-logo{align-self:flex-end;position:absolute}body[dir] .dsb-hero .dsb-hero__content-container .descriptive-hover-card__bi
                                                                                                                                                                                                                                        2024-05-02 14:42:19 UTC12INData Raw: 69 72 74 68 64 61 79 2d 63 61 0d 0a
                                                                                                                                                                                                                                        Data Ascii: irthday-ca
                                                                                                                                                                                                                                        2024-05-02 14:42:19 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 72 64 2d 68 65 72 6f 2d 63 6c 61 69 6d 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 2e 38 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 73 62 2d 68 65 72 6f 2e 64 73 62 2d 62 69 72 74 68 64 61 79 2d 63 61 72 64 2d 68 65 72 6f 20 2e 62 69 72 74 68 64 61 79 2d 63 61 72 64 2d 66 6f 6f 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 33 70 78 29 3b 61 6e 69 6d 61 74 69 6f 6e 3a 62 69 72 74 68 64 61 79 2d 72 65 76 65 61 6c 20 6c 69 6e 65 61 72
                                                                                                                                                                                                                                        Data Ascii: 00004000rd-hero-claim-button:hover{opacity:.8 !important}.dsb-hero.dsb-birthday-card-hero .birthday-card-footer{font-size:11px;color:#000;height:30px;display:flex;align-items:flex-end;opacity:0;transform:translateY(-3px);animation:birthday-reveal linear
                                                                                                                                                                                                                                        2024-05-02 14:42:19 UTC12INData Raw: 6d 73 62 64 73 62 5f 70 65 6f 0d 0a
                                                                                                                                                                                                                                        Data Ascii: msbdsb_peo
                                                                                                                                                                                                                                        2024-05-02 14:42:19 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 70 6c 65 5f 65 78 70 6c 61 6e 61 74 69 6f 6e 73 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 62 6f 64 79 5b 64 69 72 3d 27 72 74 6c 27 5d 20 23 6d 73 62 5f 64 73 62 5f 72 6f 6f 74 20 2e 6d 73 62 64 73 62 2d 6d 70 2d 63 6f 6e 74 65 6e 74 20 2e 6d 73 62 64 73 62 2d 6d 70 2d 70 70 6c 2e 6d 73 62 64 73 62 5f 70 65 6f 70 6c 65 5f 65 78 70 6c 61 6e 61 74 69 6f 6e 73 2c 62 6f 64 79 5b 64 69 72 3d 27 72 74 6c 27 5d 20 23 6d 73 62 5f 64 73 62 5f 62 72 74 6f 70 20 2e 6d 73 62 64 73 62 2d 6d 70 2d 63 6f 6e 74 65 6e 74 20 2e 6d 73 62 64 73 62 2d 6d 70 2d 70 70 6c 2e 6d 73 62 64 73 62 5f 70 65 6f 70 6c 65 5f 65 78 70 6c 61 6e 61 74 69 6f 6e 73 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a
                                                                                                                                                                                                                                        Data Ascii: 00004000ple_explanations{padding-left:0;padding-right:0}body[dir='rtl'] #msb_dsb_root .msbdsb-mp-content .msbdsb-mp-ppl.msbdsb_people_explanations,body[dir='rtl'] #msb_dsb_brtop .msbdsb-mp-content .msbdsb-mp-ppl.msbdsb_people_explanations{padding-right:
                                                                                                                                                                                                                                        2024-05-02 14:42:19 UTC12INData Raw: 6d 73 62 5f 64 73 62 5f 62 72 0d 0a
                                                                                                                                                                                                                                        Data Ascii: msb_dsb_br


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        21192.168.2.1649745204.79.197.200443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:19 UTC2346OUTGET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=edg&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=3&cvid=313697103ab34463b0e4e37bdc46c1e0&ig=810fd020b3294329a839aff188f6886c HTTP/1.1
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-CH
                                                                                                                                                                                                                                        X-Agent-DeviceId: 01000A4109009A83
                                                                                                                                                                                                                                        X-BM-CBT: 1714660934
                                                                                                                                                                                                                                        X-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStore
                                                                                                                                                                                                                                        X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                                        X-BM-DeviceDimensions: 784x640
                                                                                                                                                                                                                                        X-BM-DeviceDimensionsLogical: 784x640
                                                                                                                                                                                                                                        X-BM-DeviceScale: 100
                                                                                                                                                                                                                                        X-BM-DTZ: 120
                                                                                                                                                                                                                                        X-BM-Market: CH
                                                                                                                                                                                                                                        X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                                        X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75
                                                                                                                                                                                                                                        X-Device-ClientSession: 3334EADB57294C6D9433A4788570C8BE
                                                                                                                                                                                                                                        X-Device-isOptin: false
                                                                                                                                                                                                                                        X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                                        X-Device-OSSKU: 48
                                                                                                                                                                                                                                        X-Device-Touch: false
                                                                                                                                                                                                                                        X-DeviceID: 01000A4109009A83
                                                                                                                                                                                                                                        X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
                                                                                                                                                                                                                                        X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                                                        X-PositionerType: Desktop
                                                                                                                                                                                                                                        X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                                        X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                                        X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                                        X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                                                        X-UserAgeClass: Unknown
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: www.bing.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1714660938&IPMH=dab9a8b9&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                                                                                        2024-05-02 14:42:19 UTC1188INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Content-Length: 5129
                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                                        P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                                                                                        Set-Cookie: _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                                                                                                                                                                        Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Tue, 27-May-2025 14:42:19 GMT; path=/; HttpOnly
                                                                                                                                                                                                                                        X-EventID: 6633a64b0dde498590a3679aa265a6af
                                                                                                                                                                                                                                        UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 4A1132700308457F8046BAAD6E58CE7D Ref B: TEB31EDGE0221 Ref C: 2024-05-02T14:42:19Z
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:19 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-05-02 14:42:19 UTC3081INData Raw: 7b 22 52 65 73 6f 75 72 63 65 73 22 3a 7b 22 53 74 79 6c 65 73 22 3a 7b 22 43 73 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 43 73 73 48 65 61 64 4f 76 65 72 72 69 64 65 22 3a 7b 7d 7d 2c 22 53 63 72 69 70 74 73 22 3a 7b 22 4a 73 48 65 61 64 54 6f 70 6d 6f 73 74 22 3a 7b 7d 2c 22 4a 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 4a 73 45 6e 64 4f 66 43 68 75 6e 6b 22 3a 7b 7d 2c 22 4a 73 42 65 66 6f 72 65 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 4f 6e 4c 6f 61 64 22 3a 7b 7d 7d 7d 2c 22 53 75 67 67 65 73 74 69 6f 6e 73 22 3a 5b 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 65 64 67 65 22 2c 22 71 75 65 72 79 22 3a 22
                                                                                                                                                                                                                                        Data Ascii: {"Resources":{"Styles":{"CssHeadNormal":{},"CssHeadOverride":{}},"Scripts":{"JsHeadTopmost":{},"JsHeadNormal":{},"JsEndOfChunk":{},"JsBeforeContent":{},"JsAfterContent":{},"JsAfterOnLoad":{}}},"Suggestions":[{"Attributes":{"url":"/search?q=edge","query":"
                                                                                                                                                                                                                                        2024-05-02 14:42:19 UTC48INData Raw: 30 30 30 31 3a 5c 22 31 35 34 36 38 5c 22 3b 32 31 35 32 3a 5c 22 31 36 32 35 30 5c 22 3b 32 30 30 30 3a 5c 22 36 33 38 37 38 5c 22 3b 32 30 31
                                                                                                                                                                                                                                        Data Ascii: 0001:\"15468\";2152:\"16250\";2000:\"63878\";201
                                                                                                                                                                                                                                        2024-05-02 14:42:19 UTC2000INData Raw: 31 3a 5c 22 31 30 5c 22 3b 31 31 30 33 34 3a 5c 22 31 31 35 36 30 34 38 39 34 36 5c 22 3b 22 2c 22 68 63 73 22 3a 22 30 22 7d 2c 22 54 65 78 74 22 3a 22 ee 80 80 65 64 67 ee 80 81 65 20 61 64 64 2d 6f 6e 73 22 2c 22 48 69 67 68 43 6f 6e 66 69 64 65 6e 63 65 4d 65 74 61 53 75 67 67 65 73 74 69 6f 6e 53 63 6f 72 65 22 3a 30 2c 22 50 72 65 66 65 74 63 68 43 6f 6e 66 69 64 65 6e 63 65 53 63 6f 72 65 22 3a 30 7d 2c 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 73 74 79 70 65 22 3a 22 51 50 22 2c 22 68 63 22 3a 22 31 22 2c 22 68 63 73 22 3a 22 31 22 2c 22 61 70 70 49 64 22 3a 22 4d 53 45 64 67 65 22 7d 2c 22 48 69 67 68 43 6f 6e 66 69 64 65 6e 63 65 4d 65 74 61 53 75 67 67 65 73 74 69 6f 6e 53 63 6f 72 65 22 3a 31 2c 22 50 72 65 66 65 74 63 68 43 6f 6e 66 69
                                                                                                                                                                                                                                        Data Ascii: 1:\"10\";11034:\"1156048946\";","hcs":"0"},"Text":"edge add-ons","HighConfidenceMetaSuggestionScore":0,"PrefetchConfidenceScore":0},{"Attributes":{"stype":"QP","hc":"1","hcs":"1","appId":"MSEdge"},"HighConfidenceMetaSuggestionScore":1,"PrefetchConfi


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        22192.168.2.1649746204.79.197.200443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:19 UTC2347OUTGET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=edge&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=4&cvid=313697103ab34463b0e4e37bdc46c1e0&ig=ac780c1ed72c4d558ecc5d4b9395e911 HTTP/1.1
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-CH
                                                                                                                                                                                                                                        X-Agent-DeviceId: 01000A4109009A83
                                                                                                                                                                                                                                        X-BM-CBT: 1714660934
                                                                                                                                                                                                                                        X-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStore
                                                                                                                                                                                                                                        X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                                        X-BM-DeviceDimensions: 784x640
                                                                                                                                                                                                                                        X-BM-DeviceDimensionsLogical: 784x640
                                                                                                                                                                                                                                        X-BM-DeviceScale: 100
                                                                                                                                                                                                                                        X-BM-DTZ: 120
                                                                                                                                                                                                                                        X-BM-Market: CH
                                                                                                                                                                                                                                        X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                                        X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75
                                                                                                                                                                                                                                        X-Device-ClientSession: 3334EADB57294C6D9433A4788570C8BE
                                                                                                                                                                                                                                        X-Device-isOptin: false
                                                                                                                                                                                                                                        X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                                        X-Device-OSSKU: 48
                                                                                                                                                                                                                                        X-Device-Touch: false
                                                                                                                                                                                                                                        X-DeviceID: 01000A4109009A83
                                                                                                                                                                                                                                        X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
                                                                                                                                                                                                                                        X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                                                        X-PositionerType: Desktop
                                                                                                                                                                                                                                        X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                                        X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                                        X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                                        X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                                                        X-UserAgeClass: Unknown
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: www.bing.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1714660938&IPMH=dab9a8b9&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                                                                                        2024-05-02 14:42:19 UTC1188INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Content-Length: 5505
                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                                        P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                                                                                        Set-Cookie: _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                                                                                                                                                                        Set-Cookie: MUIDB=5047E5942BB2460EA35B53CCF78DDB3D; expires=Tue, 27-May-2025 14:42:19 GMT; path=/; HttpOnly
                                                                                                                                                                                                                                        X-EventID: 6633a64bbb6641199beafda4819964e6
                                                                                                                                                                                                                                        UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 49C10A1024CD4659A9E452B998B3565E Ref B: TEB31EDGE0222 Ref C: 2024-05-02T14:42:19Z
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:19 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-05-02 14:42:19 UTC3074INData Raw: 7b 22 52 65 73 6f 75 72 63 65 73 22 3a 7b 22 53 74 79 6c 65 73 22 3a 7b 22 43 73 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 43 73 73 48 65 61 64 4f 76 65 72 72 69 64 65 22 3a 7b 7d 7d 2c 22 53 63 72 69 70 74 73 22 3a 7b 22 4a 73 48 65 61 64 54 6f 70 6d 6f 73 74 22 3a 7b 7d 2c 22 4a 73 48 65 61 64 4e 6f 72 6d 61 6c 22 3a 7b 7d 2c 22 4a 73 45 6e 64 4f 66 43 68 75 6e 6b 22 3a 7b 7d 2c 22 4a 73 42 65 66 6f 72 65 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 43 6f 6e 74 65 6e 74 22 3a 7b 7d 2c 22 4a 73 41 66 74 65 72 4f 6e 4c 6f 61 64 22 3a 7b 7d 7d 7d 2c 22 53 75 67 67 65 73 74 69 6f 6e 73 22 3a 5b 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 75 72 6c 22 3a 22 2f 73 65 61 72 63 68 3f 71 3d 65 64 67 65 22 2c 22 71 75 65 72 79 22 3a 22
                                                                                                                                                                                                                                        Data Ascii: {"Resources":{"Styles":{"CssHeadNormal":{},"CssHeadOverride":{}},"Scripts":{"JsHeadTopmost":{},"JsHeadNormal":{},"JsEndOfChunk":{},"JsBeforeContent":{},"JsAfterContent":{},"JsAfterOnLoad":{}}},"Suggestions":[{"Attributes":{"url":"/search?q=edge","query":"
                                                                                                                                                                                                                                        2024-05-02 14:42:19 UTC55INData Raw: 65 20 73 74 61 72 74 73 65 69 74 65 20 66 65 73 74 6c 65 67 65 6e 22 2c 22 73 74 79 70 65 22 3a 22 41 53 22 2c 22 6c 6d 22 3a 22 31 30 30 30 3a 5c 22 30 5c 22 3b 32
                                                                                                                                                                                                                                        Data Ascii: e startseite festlegen","stype":"AS","lm":"1000:\"0\";2
                                                                                                                                                                                                                                        2024-05-02 14:42:19 UTC2376INData Raw: 32 30 30 3a 5c 22 31 33 5c 22 3b 33 30 30 30 31 3a 5c 22 31 34 37 37 30 5c 22 3b 32 31 35 32 3a 5c 22 31 36 38 30 32 5c 22 3b 32 30 30 30 3a 5c 22 37 30 34 35 35 5c 22 3b 32 30 31 31 3a 5c 22 31 30 5c 22 3b 31 31 30 33 34 3a 5c 22 31 31 35 36 30 34 38 39 34 36 5c 22 3b 22 2c 22 68 63 73 22 3a 22 30 22 7d 2c 22 54 65 78 74 22 3a 22 ee 80 80 65 64 67 65 ee 80 81 20 73 74 61 72 74 73 65 69 74 65 20 66 65 73 74 6c 65 67 65 6e 22 2c 22 48 69 67 68 43 6f 6e 66 69 64 65 6e 63 65 4d 65 74 61 53 75 67 67 65 73 74 69 6f 6e 53 63 6f 72 65 22 3a 30 2c 22 50 72 65 66 65 74 63 68 43 6f 6e 66 69 64 65 6e 63 65 53 63 6f 72 65 22 3a 30 7d 2c 7b 22 41 74 74 72 69 62 75 74 65 73 22 3a 7b 22 73 74 79 70 65 22 3a 22 51 50 22 2c 22 68 63 22 3a 22 31 22 2c 22 68 63 73 22 3a 22
                                                                                                                                                                                                                                        Data Ascii: 200:\"13\";30001:\"14770\";2152:\"16802\";2000:\"70455\";2011:\"10\";11034:\"1156048946\";","hcs":"0"},"Text":"edge startseite festlegen","HighConfidenceMetaSuggestionScore":0,"PrefetchConfidenceScore":0},{"Attributes":{"stype":"QP","hc":"1","hcs":"


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        23192.168.2.164974723.1.33.206443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:20 UTC774OUTGET /rb/6Z/ortl,cc,nc/QNBBNqWD9F_Blep-UqQSqnMp-FI.css?bu=AaIK&or=w HTTP/1.1
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: r.bing.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1714660938&IPMH=dab9a8b9&IPMID=1707317782133
                                                                                                                                                                                                                                        2024-05-02 14:42:20 UTC1206INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Last-Modified: Tue, 16 Aug 2022 20:24:42 GMT
                                                                                                                                                                                                                                        X-EventID: 66308994b171422eb1f42aad11e32f5a
                                                                                                                                                                                                                                        UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                                                        X-AS-InstrumentationOptions: AppServerLoggingMaster=1
                                                                                                                                                                                                                                        X-AS-MACHINENAME: BNZEEAP00016B3B
                                                                                                                                                                                                                                        X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
                                                                                                                                                                                                                                        Cache-Control: public, max-age=227899
                                                                                                                                                                                                                                        Expires: Sun, 05 May 2024 06:00:39 GMT
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:20 GMT
                                                                                                                                                                                                                                        Content-Length: 6
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                        Akamai-GRN: 0.8e200117.1714660940.ac7669f
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        2024-05-02 14:42:20 UTC6INData Raw: 7a 7b 61 3a 31 7d
                                                                                                                                                                                                                                        Data Ascii: z{a:1}


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        24192.168.2.1649748204.79.197.200443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:20 UTC2234OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                                                                        Origin: https://www.bing.com
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-CH
                                                                                                                                                                                                                                        Content-type: text/xml
                                                                                                                                                                                                                                        X-Agent-DeviceId: 01000A4109009A83
                                                                                                                                                                                                                                        X-BM-CBT: 1714660934
                                                                                                                                                                                                                                        X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                                        X-BM-DeviceDimensions: 784x640
                                                                                                                                                                                                                                        X-BM-DeviceDimensionsLogical: 784x640
                                                                                                                                                                                                                                        X-BM-DeviceScale: 100
                                                                                                                                                                                                                                        X-BM-DTZ: 120
                                                                                                                                                                                                                                        X-BM-Market: CH
                                                                                                                                                                                                                                        X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                                        X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75
                                                                                                                                                                                                                                        X-Device-ClientSession: 3334EADB57294C6D9433A4788570C8BE
                                                                                                                                                                                                                                        X-Device-isOptin: false
                                                                                                                                                                                                                                        X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                                        X-Device-OSSKU: 48
                                                                                                                                                                                                                                        X-Device-Touch: false
                                                                                                                                                                                                                                        X-DeviceID: 01000A4109009A83
                                                                                                                                                                                                                                        X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
                                                                                                                                                                                                                                        X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                                                        X-PositionerType: Desktop
                                                                                                                                                                                                                                        X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                                        X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                                        X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                                        X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                                                        X-UserAgeClass: Unknown
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: www.bing.com
                                                                                                                                                                                                                                        Content-Length: 66190
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1714660938&IPMH=dab9a8b9&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                                                                                        2024-05-02 14:42:20 UTC16355OUTData Raw: 3c 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 35 30 34 37 45 35 39 34 32 42 42 32 34 36 30 45 41 33 35 42 35 33 43 43 46 37 38 44 44 42 33 44 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 31 66 33 64 34 32 64 32 64 30 65 62 34 30 38 62 62 34 32 38 34 30 35 31 62 31 30 31 64 32 64 62 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 74 6f 74 61 6c 6e 75 6d 62 65 72 4f 66 45 6e 74 72 69 65 73 22 3a 22 30 22
                                                                                                                                                                                                                                        Data Ascii: <ClientInstRequest><CID>5047E5942BB2460EA35B53CCF78DDB3D</CID><Events><E><T>Event.ClientInst</T><IG>1f3d42d2d0eb408bb4284051b101d2db</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","totalnumberOfEntries":"0"
                                                                                                                                                                                                                                        2024-05-02 14:42:20 UTC16355OUTData Raw: 4e 61 6d 65 22 3a 22 41 64 6f 62 65 20 41 63 72 6f 62 61 74 22 2c 22 4c 41 44 22 3a 22 32 30 32 33 2d 31 30 2d 30 36 54 30 39 3a 33 39 3a 30 32 2e 37 36 31 5a 22 2c 22 41 70 70 4c 6e 63 68 22 3a 36 2c 22 41 72 67 73 22 3a 30 2c 22 4d 44 4e 22 3a 30 2c 22 45 78 74 22 3a 22 2e 65 78 65 22 7d 7d 2c 7b 22 54 22 3a 22 44 2e 55 72 6c 22 2c 22 4b 22 3a 31 30 30 34 2c 22 51 22 3a 22 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 22 2c 22 56 61 6c 22 3a 22 54 4f 50 4c 22 2c 22 48 6f 22 3a 32 2c 22 47 72 22 3a 33 36 2c 22 44 65 76 69 63 65 53 69 67 6e 61 6c 73 22 3a 7b 22 52 61 6e 6b 22 3a 30 2c 22 50 48 69 74 73 22 3a 22 53 79 73 74 65 6d 2e 50 61 72 73 69 6e 67 4e 61 6d 65 22 2c 22 49 64 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 57 69 6e 64 6f 77 73 2e 43 6f 6e 74 72 6f 6c
                                                                                                                                                                                                                                        Data Ascii: Name":"Adobe Acrobat","LAD":"2023-10-06T09:39:02.761Z","AppLnch":6,"Args":0,"MDN":0,"Ext":".exe"}},{"T":"D.Url","K":1004,"Q":"Control Panel","Val":"TOPL","Ho":2,"Gr":36,"DeviceSignals":{"Rank":0,"PHits":"System.ParsingName","Id":"Microsoft.Windows.Control
                                                                                                                                                                                                                                        2024-05-02 14:42:20 UTC16355OUTData Raw: 22 35 33 22 3a 30 2c 22 35 34 22 3a 30 2e 30 30 31 2c 22 35 36 22 3a 30 2c 22 35 37 22 3a 30 2c 22 36 34 22 3a 31 2c 22 39 31 22 3a 30 2c 22 39 33 22 3a 31 2c 22 31 33 34 22 3a 31 33 2c 22 31 33 35 22 3a 33 2e 32 35 2c 22 31 33 37 22 3a 31 35 2c 22 31 34 33 22 3a 31 2c 22 31 35 37 22 3a 31 2c 22 31 35 39 22 3a 35 32 34 32 2c 22 31 38 38 22 3a 31 2c 22 32 36 34 22 3a 30 2e 30 39 32 39 31 2c 22 32 36 39 22 3a 35 32 34 32 2c 22 32 37 30 22 3a 35 32 34 32 2c 22 32 38 34 22 3a 31 33 2c 22 32 39 36 22 3a 31 2c 22 34 30 33 22 3a 31 2c 22 34 30 35 22 3a 35 32 34 32 2c 22 34 32 30 22 3a 30 2e 37 31 31 31 31 2c 22 34 32 31 22 3a 30 2e 37 31 31 31 31 2c 22 34 34 31 22 3a 33 7d 2c 22 66 62 63 53 63 6f 72 65 22 3a 30 2e 33 33 31 32 35 7d 7d 2c 7b 22 54 22 3a 22 44 2e
                                                                                                                                                                                                                                        Data Ascii: "53":0,"54":0.001,"56":0,"57":0,"64":1,"91":0,"93":1,"134":13,"135":3.25,"137":15,"143":1,"157":1,"159":5242,"188":1,"264":0.09291,"269":5242,"270":5242,"284":13,"296":1,"403":1,"405":5242,"420":0.71111,"421":0.71111,"441":3},"fbcScore":0.33125}},{"T":"D.
                                                                                                                                                                                                                                        2024-05-02 14:42:20 UTC16355OUTData Raw: 38 39 2c 22 32 36 34 22 3a 31 2c 22 32 36 39 22 3a 39 32 38 39 2c 22 32 37 30 22 3a 39 32 38 39 2c 22 32 38 34 22 3a 33 32 2c 22 32 39 36 22 3a 31 2c 22 34 30 33 22 3a 31 2c 22 34 30 35 22 3a 39 32 38 39 2c 22 34 32 30 22 3a 30 2e 36 39 35 32 34 2c 22 34 32 31 22 3a 30 2e 36 39 35 32 34 2c 22 34 34 31 22 3a 33 7d 7d 7d 2c 7b 22 54 22 3a 22 44 2e 55 72 6c 22 2c 22 4b 22 3a 31 30 30 33 2c 22 51 22 3a 22 52 65 63 6f 6d 6d 65 6e 64 65 64 20 62 72 6f 77 73 65 72 20 73 65 74 74 69 6e 67 73 22 2c 22 4d 51 22 3a 22 65 64 67 65 22 2c 22 56 61 6c 22 3a 22 53 54 22 2c 22 48 6f 22 3a 32 2c 22 47 72 22 3a 31 2c 22 44 65 76 69 63 65 53 69 67 6e 61 6c 73 22 3a 7b 22 52 61 6e 6b 22 3a 31 32 38 30 30 31 2c 22 50 48 69 74 73 22 3a 22 53 79 73 74 65 6d 2e 50 61 72 73 69 6e
                                                                                                                                                                                                                                        Data Ascii: 89,"264":1,"269":9289,"270":9289,"284":32,"296":1,"403":1,"405":9289,"420":0.69524,"421":0.69524,"441":3}}},{"T":"D.Url","K":1003,"Q":"Recommended browser settings","MQ":"edge","Val":"ST","Ho":2,"Gr":1,"DeviceSignals":{"Rank":128001,"PHits":"System.Parsin
                                                                                                                                                                                                                                        2024-05-02 14:42:20 UTC770OUTData Raw: 67 69 6f 6e 22 3a 22 47 72 6f 75 70 73 22 2c 22 4c 22 3a 5b 7b 22 54 22 3a 22 4c 2e 42 6f 78 22 2c 22 52 65 67 69 6f 6e 22 3a 22 53 65 61 72 63 68 53 75 67 67 65 73 74 69 6f 6e 73 22 2c 22 4c 22 3a 5b 7b 22 54 22 3a 22 4c 2e 55 72 6c 22 2c 22 4b 22 3a 22 31 30 30 34 2e 31 22 7d 2c 7b 22 54 22 3a 22 4c 2e 55 72 6c 22 2c 22 4b 22 3a 22 31 30 30 35 2e 31 22 7d 2c 7b 22 54 22 3a 22 4c 2e 55 72 6c 22 2c 22 4b 22 3a 22 31 30 30 36 2e 31 22 7d 2c 7b 22 54 22 3a 22 4c 2e 55 72 6c 22 2c 22 4b 22 3a 22 31 30 30 37 2e 31 22 7d 2c 7b 22 54 22 3a 22 4c 2e 55 72 6c 22 2c 22 4b 22 3a 22 31 30 30 38 2e 31 22 7d 2c 7b 22 54 22 3a 22 4c 2e 55 72 6c 22 2c 22 4b 22 3a 22 31 30 30 39 2e 31 22 7d 2c 7b 22 54 22 3a 22 4c 2e 55 72 6c 22 2c 22 4b 22 3a 22 31 30 31 30 2e 31 22 7d
                                                                                                                                                                                                                                        Data Ascii: gion":"Groups","L":[{"T":"L.Box","Region":"SearchSuggestions","L":[{"T":"L.Url","K":"1004.1"},{"T":"L.Url","K":"1005.1"},{"T":"L.Url","K":"1006.1"},{"T":"L.Url","K":"1007.1"},{"T":"L.Url","K":"1008.1"},{"T":"L.Url","K":"1009.1"},{"T":"L.Url","K":"1010.1"}
                                                                                                                                                                                                                                        2024-05-02 14:42:20 UTC426INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 5CFCA697854644EC914E0CA284ABFFAF Ref B: TEB31EDGE0120 Ref C: 2024-05-02T14:42:20Z
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:19 GMT
                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        25192.168.2.164974923.1.33.206443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:20 UTC746OUTGET /rp/-J3VxRIiWrHuPogk9K4b_3qk_qI.js HTTP/1.1
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: r.bing.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1714660938&IPMH=dab9a8b9&IPMID=1707317782133
                                                                                                                                                                                                                                        2024-05-02 14:42:20 UTC902INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Length: 15226
                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                        Content-MD5: kzi5LKSe1j9c+JREv3KsoQ==
                                                                                                                                                                                                                                        Last-Modified: Fri, 26 Apr 2024 02:07:32 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC6595A1E09775
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: e1de1c8e-401e-001f-236f-9a59db000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=191746
                                                                                                                                                                                                                                        Expires: Sat, 04 May 2024 19:58:06 GMT
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:20 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                        Akamai-GRN: 0.8e200117.1714660940.ac76bf6
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                        2024-05-02 14:42:20 UTC15226INData Raw: 76 61 72 20 57 53 42 3b 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 63 6f 6e 73 74 20 74 3d 22 70 70 5f 22 2c 69 3d 31 30 30 2c 72 3d 32 30 30 3b 63 6c 61 73 73 20 75 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 69 29 7b 74 68 69 73 2e 5f 70 61 67 65 3d 74 3b 74 68 69 73 2e 5f 73 65 63 74 69 6f 6e 73 3d 5b 5d 3b 74 68 69 73 2e 5f 73 65 6c 65 63 74 65 64 49 74 65 6d 49 6e 64 65 78 3d 2d 31 3b 74 68 69 73 2e 5f 69 74 65 6d 43 6c 69 63 6b 45 76 65 6e 74 48 61 6e 64 6c 65 72 3d 28 74 2c 69 29 3d 3e 7b 6c 65 74 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 53 65 6c 65 63 74 69 6f 6e 28 29 3b 72 2e 74 6f 53 74 72 69 6e 67 28 29 26 26 72 2e 66 6f 63 75 73 4e 6f 64 65 3d 3d 69 2e 74 61 72 67 65 74 7c 7c 74 2e 63 6c 69 63 6b 28 6e 2e 67 65 74 43 75 72 72 65 6e 74 54 69
                                                                                                                                                                                                                                        Data Ascii: var WSB;(function(n){const t="pp_",i=100,r=200;class u{constructor(t,i){this._page=t;this._sections=[];this._selectedItemIndex=-1;this._itemClickEventHandler=(t,i)=>{let r=document.getSelection();r.toString()&&r.focusNode==i.target||t.click(n.getCurrentTi


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        26192.168.2.164975023.1.33.206443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:21 UTC746OUTGET /rp/08bnaIBoy_KCL8o_oLnFuWxYOrY.js HTTP/1.1
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: r.bing.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1714660938&IPMH=dab9a8b9&IPMID=1707317782133
                                                                                                                                                                                                                                        2024-05-02 14:42:21 UTC903INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Length: 243389
                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                        Content-MD5: dYyzGbnzUkEyDnstv0Pdpg==
                                                                                                                                                                                                                                        Last-Modified: Thu, 25 Apr 2024 19:08:51 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC655B249CDEE3
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: a951db5a-001e-0072-0164-9a1a64000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=187059
                                                                                                                                                                                                                                        Expires: Sat, 04 May 2024 18:40:00 GMT
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:21 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                        Akamai-GRN: 0.8e200117.1714660941.ac770b6
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                        2024-05-02 14:42:21 UTC15481INData Raw: 76 61 72 20 57 53 42 3b 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3b 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 76 61 72 20 6e 3b 69 66 28 28 6e 3d 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6e 21 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 6e 2e 69 73 44 61 72 6b 4d 6f 64 65 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 28 28 6e 3d 65 28 29 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 6e 2e 65 72 72 6f 72 42 6f 75 6e 64 61 72 79 52 65 73 65 74 4b 65 79 29 7c 7c 30 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 63 6f 6e 73 74 7b 6d 61 69 6e 50 61 67 65 53 74 61 74 65 3a 6e 7d 3d 6f 28 29
                                                                                                                                                                                                                                        Data Ascii: var WSB;(function(n){var t;(function(t){var i;(function(i){function l(){var n;if((n=e())!==null&&n!==void 0)return n.isDarkMode}function a(){var n;return((n=e())===null||n===void 0?void 0:n.errorBoundaryResetKey)||0}function r(){const{mainPageState:n}=o()
                                                                                                                                                                                                                                        2024-05-02 14:42:21 UTC16384INData Raw: 6e 67 74 68 3d 3d 30 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 65 3d 30 2c 63 3d 72 2e 72 65 63 6f 6d 6d 65 6e 64 65 64 50 65 6f 70 6c 65 2e 6c 65 6e 67 74 68 2c 75 3d 31 2c 6f 3d 30 3b 69 66 28 66 29 7b 63 6f 6e 73 74 20 69 3d 72 2e 72 65 63 6f 6d 6d 65 6e 64 65 64 50 65 6f 70 6c 65 2e 6c 65 6e 67 74 68 2c 6c 3d 28 73 3d 66 2e 70 61 67 65 53 69 7a 65 29 21 3d 3d 6e 75 6c 6c 26 26 73 21 3d 3d 76 6f 69 64 20 30 3f 73 3a 28 68 3d 6e 2e 54 65 73 74 48 6f 6f 6b 55 72 6c 50 61 72 61 6d 65 74 65 72 73 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 2e 54 65 73 74 48 6f 6f 6b 55 72 6c 50 61 72 61 6d 65 74 65 72 73 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 6e 2e 54 65 73 74 48 6f 6f 6b 55 72 6c 50 61 72 61 6d 65 74 65 72 73 2e 6d 73 62 44 73 62 52 65 63 6f 6d 6d
                                                                                                                                                                                                                                        Data Ascii: ngth==0)return null;let e=0,c=r.recommendedPeople.length,u=1,o=0;if(f){const i=r.recommendedPeople.length,l=(s=f.pageSize)!==null&&s!==void 0?s:(h=n.TestHookUrlParameters===null||n.TestHookUrlParameters===void 0?void 0:n.TestHookUrlParameters.msbDsbRecomm
                                                                                                                                                                                                                                        2024-05-02 14:42:21 UTC1828INData Raw: 22 66 65 65 64 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 6e 2e 6d 73 62 44 73 62 48 6f 73 74 2e 67 65 74 4c 6f 63 53 74 72 69 6e 67 28 22 48 65 72 6f 46 69 6c 65 73 54 69 74 6c 65 22 29 7d 2c 52 65 61 63 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6e 2e 56 69 65 77 2e 44 53 42 2e 54 65 6d 70 6c 61 74 65 73 2e 4d 65 67 61 43 61 72 6f 75 73 65 6c 43 6f 6d 70 6f 6e 65 6e 74 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 63 29 2c 72 2e 6d 61 70 28 28 6e 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 74 2b 31 3b 72 65 74 75 72 6e 20 52 65 61 63 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 69 2e 48 65 72 6f 43 61 72 64 52 6f 75 74 65 72 2c 7b 68 65 72 6f 41 6e 73 77 65 72 3a 6e 2c 73 65 74 50 6f 73 69 74 69 6f 6e 3a 72 2c 73 65 74 53 69 7a 65 3a 73
                                                                                                                                                                                                                                        Data Ascii: "feed","aria-label":n.msbDsbHost.getLocString("HeroFilesTitle")},React.createElement(n.View.DSB.Templates.MegaCarouselComponent,Object.assign({},c),r.map((n,t)=>{const r=t+1;return React.createElement(i.HeroCardRouter,{heroAnswer:n,setPosition:r,setSize:s
                                                                                                                                                                                                                                        2024-05-02 14:42:21 UTC16384INData Raw: 43 61 72 64 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 6e 2e 6d 73 62 44 73 62 48 6f 73 74 2e 67 65 74 4c 6f 63 53 74 72 69 6e 67 28 22 45 64 75 43 61 72 64 54 69 74 6c 65 22 29 7d 2c 52 65 61 63 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 69 2e 45 64 75 43 61 72 64 2c 6e 75 6c 6c 29 29 29 2c 66 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 69 2e 75 73 65 45 64 75 41 73 73 69 67 6e 6d 65 6e 74 41 6e 73 77 65 72 28 29 2c 72 3d 69 2e 75 73 65 45 64 75 43 6c 61 73 73 41 6e 73 77 65 72 28 29 3b 72 65 74 75 72 6e 20 52 65 61 63 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 22 64 61 74 61 2d 72 65 67 69 6f 6e 22 3a 22 45 64 75 22 7d 2c 52 65 61 63 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61
                                                                                                                                                                                                                                        Data Ascii: Card","aria-label":n.msbDsbHost.getLocString("EduCardTitle")},React.createElement(i.EduCard,null))),f=()=>{const t=i.useEduAssignmentAnswer(),r=i.useEduClassAnswer();return React.createElement("div",{"data-region":"Edu"},React.createElement("div",{classNa
                                                                                                                                                                                                                                        2024-05-02 14:42:21 UTC12120INData Raw: 68 22 2c 7b 64 3a 22 4d 34 20 30 2e 37 36 33 39 36 4c 32 2e 37 35 38 39 36 20 32 2e 30 30 30 35 34 4c 33 2e 39 39 34 36 31 20 33 2e 32 33 37 31 32 4c 33 2e 32 33 31 38 39 20 34 4c 31 2e 39 39 37 33 31 20 32 2e 37 36 33 34 32 4c 30 2e 37 36 32 37 32 36 20 34 4c 30 20 33 2e 32 33 37 31 32 4c 31 2e 32 33 35 36 36 20 32 2e 30 30 30 35 34 4c 30 20 30 2e 37 36 32 38 38 31 4c 30 2e 37 36 32 37 32 36 20 30 4c 31 2e 39 39 37 33 31 20 31 2e 32 33 37 36 36 4c 33 2e 32 33 31 38 39 20 30 4c 34 20 30 2e 37 36 33 39 36 5a 22 2c 66 69 6c 6c 3a 22 77 68 69 74 65 22 7d 29 29 2c 65 2e 73 74 61 74 75 73 3d 3d 22 54 65 6e 74 61 74 69 76 65 22 26 26 52 65 61 63 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 7b 72 6f 6c 65 3a 22 69 6d 67 22 2c 63 6c 61 73 73
                                                                                                                                                                                                                                        Data Ascii: h",{d:"M4 0.76396L2.75896 2.00054L3.99461 3.23712L3.23189 4L1.99731 2.76342L0.762726 4L0 3.23712L1.23566 2.00054L0 0.762881L0.762726 0L1.99731 1.23766L3.23189 0L4 0.76396Z",fill:"white"})),e.status=="Tentative"&&React.createElement("svg",{role:"img",class
                                                                                                                                                                                                                                        2024-05-02 14:42:21 UTC16384INData Raw: 75 74 74 6f 6e 22 2c 7b 72 6f 6c 65 3a 22 6c 69 6e 6b 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 65 28 75 74 2c 6c 2c 6e 2e 6d 73 62 44 73 62 48 6f 73 74 2e 67 65 74 4c 6f 63 53 74 72 69 6e 67 28 22 4f 70 65 6e 49 6e 42 72 6f 77 73 65 72 48 69 6e 74 54 65 78 74 22 29 2c 70 2c 77 29 2c 22 61 72 69 61 2d 70 6f 73 69 6e 73 65 74 22 3a 6f 2c 22 61 72 69 61 2d 73 65 74 73 69 7a 65 22 3a 73 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 73 62 64 73 62 2d 66 69 6c 65 2d 68 65 72 6f 22 2c 69 64 3a 72 74 2c 74 61 62 49 6e 64 65 78 3a 74 2e 54 41 42 5f 4e 41 56 49 47 41 54 49 4f 4e 5f 54 41 42 5f 49 4e 44 45 58 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 66 74 28 64 29 7d 7d 2c 52 65 61 63 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73
                                                                                                                                                                                                                                        Data Ascii: utton",{role:"link","aria-label":e(ut,l,n.msbDsbHost.getLocString("OpenInBrowserHintText"),p,w),"aria-posinset":o,"aria-setsize":s,className:"msbdsb-file-hero",id:rt,tabIndex:t.TAB_NAVIGATION_TAB_INDEX,onClick:()=>{ft(d)}},React.createElement("div",{class
                                                                                                                                                                                                                                        2024-05-02 14:42:21 UTC16384INData Raw: 22 6d 73 62 64 73 62 5f 70 65 72 73 6f 6e 5f 69 63 6f 6e 5f 66 61 6c 6c 62 61 63 6b 22 7d 29 29 7d 72 65 74 75 72 6e 20 52 65 61 63 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 66 2c 73 72 63 3a 60 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 24 7b 75 7d 60 2c 61 6c 74 3a 73 7d 29 7d 3b 69 2e 48 65 61 64 65 72 53 65 63 74 69 6f 6e 3d 28 29 3d 3e 6e 2e 63 6f 6e 66 69 67 2e 75 73 65 43 6f 62 61 6c 74 43 53 53 3f 52 65 61 63 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6c 2c 6e 75 6c 6c 29 3a 6e 75 6c 6c 3b 63 6f 6e 73 74 20 6c 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 69 2e 75 73 65 54 65 6e 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d 65 28 29 2c 72 3d 6e 2e 6d 73 62 44 73 62 48 6f 73
                                                                                                                                                                                                                                        Data Ascii: "msbdsb_person_icon_fallback"}))}return React.createElement("img",{className:f,src:`data:image/png;base64,${u}`,alt:s})};i.HeaderSection=()=>n.config.useCobaltCSS?React.createElement(l,null):null;const l=()=>{const t=i.useTenantDisplayName(),r=n.msbDsbHos
                                                                                                                                                                                                                                        2024-05-02 14:42:21 UTC7952INData Raw: 69 66 28 6f 26 26 6e 2e 54 65 73 74 48 6f 6f 6b 55 72 6c 50 61 72 61 6d 65 74 65 72 73 29 7b 63 6f 6e 73 74 20 6e 3d 60 5b 45 72 72 6f 72 5d 5b 4d 73 62 44 73 62 5d 20 24 7b 65 7d 20 66 61 69 6c 65 64 20 74 6f 20 72 65 6e 64 65 72 3a 20 24 7b 74 7d 60 3b 72 65 74 75 72 6e 20 52 65 61 63 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 73 62 64 73 62 5f 65 72 72 6f 72 62 6f 75 6e 64 61 72 79 5f 6d 73 69 74 5f 62 6c 6f 63 6b 22 7d 2c 75 2c 52 65 61 63 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 73 62 64 73 62 5f 65 72 72 6f 72 62 6f 75 6e 64 61 72 79 5f 6d 73 69 74 5f 65 72 72 6f 72 22 7d 2c 6e 29 29 7d 72 65 74 75 72 6e 20 52 65 61 63 74 2e
                                                                                                                                                                                                                                        Data Ascii: if(o&&n.TestHookUrlParameters){const n=`[Error][MsbDsb] ${e} failed to render: ${t}`;return React.createElement("div",{className:"msbdsb_errorboundary_msit_block"},u,React.createElement("div",{className:"msbdsb_errorboundary_msit_error"},n))}return React.
                                                                                                                                                                                                                                        2024-05-02 14:42:21 UTC16384INData Raw: 74 61 62 49 6e 64 65 78 3a 74 2e 54 41 42 5f 4e 41 56 49 47 41 54 49 4f 4e 5f 54 41 42 5f 49 4e 44 45 58 2c 69 64 3a 60 6d 73 62 5f 64 73 62 5f 70 61 67 69 6e 61 74 69 6f 6e 5f 66 6c 69 70 70 65 72 5f 24 7b 65 7d 5f 24 7b 72 7d 60 2c 63 6c 61 73 73 4e 61 6d 65 3a 60 6d 73 62 5f 64 73 62 5f 70 61 67 69 6e 61 74 69 6f 6e 5f 66 6c 69 70 70 65 72 20 24 7b 6f 7d 60 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 6c 28 76 29 7d 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 79 7d 2c 61 29 2c 52 65 61 63 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 62 5f 68 69 64 65 22 7d 2c 68 29 29 7d 3b 69 2e 50 61 67 69 6e 61 74 69 6f 6e 46 6c 69 70 70 65 72 73 43 6f 6e 74 72 6f 6c 3d 28 7b 70 61 67 69 6e 61 74 69 6f 6e 49 64 3a
                                                                                                                                                                                                                                        Data Ascii: tabIndex:t.TAB_NAVIGATION_TAB_INDEX,id:`msb_dsb_pagination_flipper_${e}_${r}`,className:`msb_dsb_pagination_flipper ${o}`,onClick:()=>{l(v)},"aria-label":y},a),React.createElement("div",{className:"b_hide"},h))};i.PaginationFlippersControl=({paginationId:
                                                                                                                                                                                                                                        2024-05-02 14:42:21 UTC8048INData Raw: 74 52 65 71 75 65 73 74 41 73 79 6e 63 28 29 29 2c 61 77 61 69 74 20 74 68 69 73 2e 73 74 6f 72 65 51 75 65 72 79 53 75 67 67 65 73 74 69 6f 6e 73 44 61 74 61 41 73 79 6e 63 28 73 29 29 2c 6e 2e 63 6f 6e 66 69 67 2e 6d 73 62 44 73 62 42 61 64 67 69 6e 67 29 7b 6c 65 74 20 74 3d 61 77 61 69 74 20 6e 2e 6d 73 62 44 73 62 48 6f 73 74 2e 67 65 74 4d 74 48 61 73 4e 65 77 43 6f 6e 74 65 6e 74 41 73 79 6e 63 28 29 3b 74 7c 7c 28 74 3d 21 21 28 6e 2e 54 65 73 74 48 6f 6f 6b 55 72 6c 50 61 72 61 6d 65 74 65 72 73 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 2e 54 65 73 74 48 6f 6f 6b 55 72 6c 50 61 72 61 6d 65 74 65 72 73 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 6e 2e 54 65 73 74 48 6f 6f 6b 55 72 6c 50 61 72 61 6d 65 74 65 72 73 2e 6d 73 62 44 73 62 42 61 64 67 69 6e
                                                                                                                                                                                                                                        Data Ascii: tRequestAsync()),await this.storeQuerySuggestionsDataAsync(s)),n.config.msbDsbBadging){let t=await n.msbDsbHost.getMtHasNewContentAsync();t||(t=!!(n.TestHookUrlParameters===null||n.TestHookUrlParameters===void 0?void 0:n.TestHookUrlParameters.msbDsbBadgin


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        27192.168.2.1649751204.79.197.222443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:21 UTC462OUTGET /conf/v2/asgw/fpconfig.min.json?monitorId=asgw HTTP/1.1
                                                                                                                                                                                                                                        Origin: https://www.bing.com
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-CH
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: fp.msedge.net
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        2024-05-02 14:42:21 UTC429INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Cache-Control: public,max-age=900
                                                                                                                                                                                                                                        Content-Length: 18239
                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                        ETag: "1174736351"
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Request-Context: appId=cid-v1:b183296d-485b-49fc-81c7-a511e61d1309
                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: DCB3D58EB5CF4146BAEEDE984168C4D0 Ref B: TEB31EDGE0213 Ref C: 2024-05-02T14:42:21Z
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:20 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-05-02 14:42:21 UTC3750INData Raw: 7b 22 73 22 3a 35 30 30 30 2c 22 6e 22 3a 33 2c 22 65 22 3a 5b 7b 22 65 22 3a 22 2a 2e 61 7a 72 2e 66 6f 6f 74 70 72 69 6e 74 64 6e 73 2e 63 6f 6d 22 2c 22 77 22 3a 35 30 30 30 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 2a 2e 63 6c 6f 2e 66 6f 6f 74 70 72 69 6e 74 64 6e 73 2e 63 6f 6d 22 2c 22 77 22 3a 32 30 30 30 2c 22 6d 22 3a 31 7d 2c 7b 22 65 22 3a 22 2a 2e 63 6c 6f 2e 66 6f 6f 74 70 72 69 6e 74 64 6e 73 2e 63 6f 6d 22 2c 22 77 22 3a 31 30 30 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 2a 2e 6e 72 62 2e 66 6f 6f 74 70 72 69 6e 74 64 6e 73 2e 63 6f 6d 22 2c 22 77 22 3a 34 32 30 2c 22 6d 22 3a 33 7d 2c 7b 22 65 22 3a 22 61 66 64 78 74 65 73 74 2e 7a 30 31 2e 61 7a 75 72 65 66 64 2e 6e 65 74 22 2c 22 77 22 3a 35 30 30 2c 22 6d 22 3a 31 7d 2c 7b
                                                                                                                                                                                                                                        Data Ascii: {"s":5000,"n":3,"e":[{"e":"*.azr.footprintdns.com","w":5000,"m":128},{"e":"*.clo.footprintdns.com","w":2000,"m":1},{"e":"*.clo.footprintdns.com","w":100,"m":128},{"e":"*.nrb.footprintdns.com","w":420,"m":3},{"e":"afdxtest.z01.azurefd.net","w":500,"m":1},{
                                                                                                                                                                                                                                        2024-05-02 14:42:21 UTC48INData Raw: 6f 6d 22 2c 22 77 22 3a 31 30 30 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 64 6f 68 32 30 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2d
                                                                                                                                                                                                                                        Data Ascii: om","w":100,"m":128},{"e":"doh20prdapp01-canary-
                                                                                                                                                                                                                                        2024-05-02 14:42:21 UTC4096INData Raw: 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 7d 2c 7b 22 65 22 3a 22 64 6f 68 32 30 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 64 6f 68 32 31 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 64 6f 68 32 31 70 72 64 61 70 70 30 32 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 64 6f 68 32 32 70 72 64 61 70 70 30 31 2d
                                                                                                                                                                                                                                        Data Ascii: opaph.netmon.azure.com","w":3,"m":1},{"e":"doh20prdapp01-canary-opaph.netmon.azure.com","w":3,"m":128},{"e":"doh21prdapp01-canary-opaph.netmon.azure.com","w":3,"m":128},{"e":"doh21prdapp02-canary-opaph.netmon.azure.com","w":3,"m":128},{"e":"doh22prdapp01-
                                                                                                                                                                                                                                        2024-05-02 14:42:21 UTC4096INData Raw: 22 3a 31 7d 2c 7b 22 65 22 3a 22 69 61 64 30 31 70 72 64 61 70 70 30 32 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 69 61 64 32 30 70 72 64 61 70 70 30 32 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 6a 67 61 32 30 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 7d 2c 7b 22 65 22 3a 22 6a 67 61 32 30 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2d 6f 70 61 70 68 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22
                                                                                                                                                                                                                                        Data Ascii: ":1},{"e":"iad01prdapp02-canary-opaph.netmon.azure.com","w":3,"m":128},{"e":"iad20prdapp02-canary-opaph.netmon.azure.com","w":3,"m":128},{"e":"jga20prdapp01-canary-opaph.netmon.azure.com","w":3,"m":1},{"e":"jga20prdapp01-canary-opaph.netmon.azure.com","w"
                                                                                                                                                                                                                                        2024-05-02 14:42:21 UTC4096INData Raw: 2c 7b 22 65 22 3a 22 70 61 72 32 30 70 72 64 61 70 70 30 32 2d 63 61 6e 61 72 79 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 70 61 72 32 31 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 70 61 72 32 31 70 72 64 61 70 70 30 32 2d 63 61 6e 61 72 79 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 70 61 72 32 32 70 72 64 61 70 70 30 31 2d 63 61 6e 61 72 79 2e 6e 65 74 6d 6f 6e 2e 61 7a 75 72 65 2e 63 6f 6d 22 2c 22 77 22 3a 33 2c 22 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 70 61 72 32 33 70 72 64
                                                                                                                                                                                                                                        Data Ascii: ,{"e":"par20prdapp02-canary.netmon.azure.com","w":3,"m":128},{"e":"par21prdapp01-canary.netmon.azure.com","w":3,"m":128},{"e":"par21prdapp02-canary.netmon.azure.com","w":3,"m":128},{"e":"par22prdapp01-canary.netmon.azure.com","w":3,"m":128},{"e":"par23prd
                                                                                                                                                                                                                                        2024-05-02 14:42:21 UTC2153INData Raw: 6d 22 3a 31 32 38 7d 2c 7b 22 65 22 3a 22 74 72 69 6e 67 2e 63 6c 6f 2e 66 6f 6f 74 70 72 69 6e 74 64 6e 73 2e 63 6f 6d 22 2c 22 77 22 3a 31 30 30 2c 22 6d 22 3a 33 7d 2c 7b 22 65 22 3a 22 74 2d 72 69 6e 67 2e 6d 73 65 64 67 65 2e 6e 65 74 22 2c 22 77 22 3a 32 30 30 30 2c 22 6d 22 3a 33 7d 2c 7b 22 65 22 3a 22 74 2d 72 69 6e 67 2d 66 61 6c 6c 62 61 63 6b 2e 6d 73 65 64 67 65 2e 6e 65 74 22 2c 22 77 22 3a 31 30 30 30 2c 22 6d 22 3a 33 7d 2c 7b 22 65 22 3a 22 74 2d 72 69 6e 67 2d 66 61 6c 6c 62 61 63 6b 73 31 2e 6d 73 65 64 67 65 2e 6e 65 74 22 2c 22 77 22 3a 32 30 30 2c 22 6d 22 3a 33 7d 2c 7b 22 65 22 3a 22 74 2d 72 69 6e 67 2d 66 61 6c 6c 62 61 63 6b 73 32 2e 6d 73 65 64 67 65 2e 6e 65 74 22 2c 22 77 22 3a 32 30 30 2c 22 6d 22 3a 33 7d 2c 7b 22 65 22 3a
                                                                                                                                                                                                                                        Data Ascii: m":128},{"e":"tring.clo.footprintdns.com","w":100,"m":3},{"e":"t-ring.msedge.net","w":2000,"m":3},{"e":"t-ring-fallback.msedge.net","w":1000,"m":3},{"e":"t-ring-fallbacks1.msedge.net","w":200,"m":3},{"e":"t-ring-fallbacks2.msedge.net","w":200,"m":3},{"e":


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        28192.168.2.164975223.1.33.206443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:22 UTC746OUTGET /rp/2SI2mtfMtDWaePA1vUq3fLd0D3M.js HTTP/1.1
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: r.bing.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1714660938&IPMH=dab9a8b9&IPMID=1707317782133
                                                                                                                                                                                                                                        2024-05-02 14:42:22 UTC902INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Length: 98132
                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                        Content-MD5: sGMZz5Mku/wxerQ082nBPA==
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Apr 2024 22:41:05 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC69669EEC8917
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: d3ca5d6f-401e-0052-71fe-9b9637000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=362765
                                                                                                                                                                                                                                        Expires: Mon, 06 May 2024 19:28:27 GMT
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:22 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                        Akamai-GRN: 0.8e200117.1714660942.ac77ae3
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                        2024-05-02 14:42:22 UTC15482INData Raw: 76 61 72 20 57 53 42 3b 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 66 28 6e 2c 69 29 7b 76 61 72 20 72 2c 75 3b 6c 65 74 20 66 3d 5b 5d 3b 69 66 28 69 29 69 66 28 6e 29 66 3d 69 2e 73 6c 69 63 65 28 29 3b 65 6c 73 65 7b 6c 65 74 20 6e 3d 6e 65 77 20 53 65 74 3b 66 6f 72 28 6c 65 74 20 66 3d 30 3b 66 3c 69 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 6c 65 74 20 65 3d 28 75 3d 28 72 3d 69 5b 66 5d 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 76 65 72 62 29 3d 3d 3d 6e 75 6c 6c 7c 7c 75 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 75 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 65 26 26 74 5b 65 5d 26 26 6e 2e 61 64 64 28 69 5b 66 5d 29 7d 66 3d 41 72 72 61 79 2e 66 72 6f 6d 28 6e 2e 76
                                                                                                                                                                                                                                        Data Ascii: var WSB;(function(n){function nf(n,i){var r,u;let f=[];if(i)if(n)f=i.slice();else{let n=new Set;for(let f=0;f<i.length;f++){let e=(u=(r=i[f])===null||r===void 0?void 0:r.verb)===null||u===void 0?void 0:u.toLowerCase();e&&t[e]&&n.add(i[f])}f=Array.from(n.v
                                                                                                                                                                                                                                        2024-05-02 14:42:22 UTC9094INData Raw: 65 64 29 3b 74 3e 2d 31 26 26 28 74 68 69 73 2e 67 72 6f 75 70 73 5b 74 5d 2e 69 73 47 72 6f 75 70 43 6f 6e 74 61 69 6e 65 72 46 75 6c 6c 79 45 78 70 61 6e 64 65 64 3d 21 74 68 69 73 2e 67 72 6f 75 70 73 5b 74 5d 2e 69 73 47 72 6f 75 70 43 6f 6e 74 61 69 6e 65 72 46 75 6c 6c 79 45 78 70 61 6e 64 65 64 2c 74 68 69 73 2e 5f 73 65 6c 65 63 74 65 64 49 74 65 6d 2e 69 73 47 72 6f 75 70 43 6f 6e 74 61 69 6e 65 72 46 75 6c 6c 79 45 78 70 61 6e 64 65 64 3d 74 68 69 73 2e 67 72 6f 75 70 73 5b 74 5d 2e 69 73 47 72 6f 75 70 43 6f 6e 74 61 69 6e 65 72 46 75 6c 6c 79 45 78 70 61 6e 64 65 64 29 7d 3b 6e 2e 48 6f 73 74 2e 62 69 6e 64 53 68 6f 77 6e 28 28 29 3d 3e 7b 74 68 69 73 2e 5f 73 65 6c 65 63 74 65 64 49 74 65 6d 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 6c 61 73 74 4d
                                                                                                                                                                                                                                        Data Ascii: ed);t>-1&&(this.groups[t].isGroupContainerFullyExpanded=!this.groups[t].isGroupContainerFullyExpanded,this._selectedItem.isGroupContainerFullyExpanded=this.groups[t].isGroupContainerFullyExpanded)};n.Host.bindShown(()=>{this._selectedItem=null,this._lastM
                                                                                                                                                                                                                                        2024-05-02 14:42:22 UTC16384INData Raw: 67 67 65 73 74 69 6f 6e 73 7c 7c 63 7c 7c 21 74 68 69 73 2e 5f 73 65 6c 65 63 74 65 64 49 74 65 6d 7c 7c 68 7c 7c 74 68 69 73 2e 69 73 53 63 6f 70 65 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 65 64 49 74 65 6d 29 29 69 66 28 75 29 7b 69 66 28 6e 2e 52 75 6e 74 69 6d 65 43 6f 6e 66 69 67 2e 50 72 65 76 69 65 77 50 61 6e 65 41 76 61 69 6c 61 62 6c 65 26 26 74 68 69 73 2e 5f 70 72 65 76 69 65 77 50 61 6e 65 26 26 74 68 69 73 2e 5f 73 65 6c 65 63 74 65 64 49 74 65 6d 26 26 21 74 68 69 73 2e 69 73 53 63 6f 70 65 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 65 64 49 74 65 6d 29 29 7b 74 68 69 73 2e 5f 70 72 65 76 69 65 77 50 61 6e 65 2e 6f 6e 41 66 74 65 72 4b 65 79 44 6f 77 6e 57 68 65 6e 4e 65 77 53 65 6c 65 63 74 69 6f 6e 28
                                                                                                                                                                                                                                        Data Ascii: ggestions||c||!this._selectedItem||h||this.isScopeElement(this._selectedItem))if(u){if(n.RuntimeConfig.PreviewPaneAvailable&&this._previewPane&&this._selectedItem&&!this.isScopeElement(this._selectedItem)){this._previewPane.onAfterKeyDownWhenNewSelection(
                                                                                                                                                                                                                                        2024-05-02 14:42:22 UTC8192INData Raw: 2e 73 75 67 67 65 73 74 69 6f 6e 73 3d 6e 2e 73 75 67 67 65 73 74 69 6f 6e 73 2e 73 6c 69 63 65 28 30 2c 74 29 7d 29 7d 28 6e 2e 63 6f 6e 66 69 67 2e 6f 70 74 69 6d 69 7a 65 52 65 6e 64 65 72 47 72 6f 75 70 73 7c 7c 21 74 68 69 73 2e 5f 67 72 6f 75 70 52 65 6e 64 65 72 69 6e 67 44 69 73 61 62 6c 65 64 29 26 26 28 28 28 28 69 3d 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 51 75 65 72 79 29 3d 3d 3d 6e 75 6c 6c 7c 7c 69 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 69 2e 73 63 6f 70 65 29 3d 3d 6e 2e 53 63 6f 70 65 2e 41 6c 6c 7c 7c 28 28 72 3d 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 51 75 65 72 79 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 69 73 57 6f 72 6b 53 63 6f 70 65 5a 49 29 29 26 26 74 68 69 73 2e 61 64
                                                                                                                                                                                                                                        Data Ascii: .suggestions=n.suggestions.slice(0,t)})}(n.config.optimizeRenderGroups||!this._groupRenderingDisabled)&&((((i=this._contentQuery)===null||i===void 0?void 0:i.scope)==n.Scope.All||((r=this._contentQuery)===null||r===void 0?void 0:r.isWorkScopeZI))&&this.ad
                                                                                                                                                                                                                                        2024-05-02 14:42:22 UTC16384INData Raw: 65 6e 64 65 72 54 52 49 63 6f 6e 73 41 73 79 6e 63 22 29 29 29 3a 28 74 26 26 74 68 69 73 2e 5f 72 65 6e 64 65 72 47 72 6f 75 70 73 49 63 6f 6e 73 43 42 73 2e 70 75 73 68 28 74 29 2c 74 68 69 73 2e 5f 72 65 6e 64 65 72 47 72 6f 75 70 73 54 69 6d 65 72 46 6f 72 49 63 6f 6e 73 7c 7c 28 74 68 69 73 2e 5f 72 65 6e 64 65 72 47 72 6f 75 70 73 54 69 6d 65 72 46 6f 72 49 63 6f 6e 73 3d 6e 2e 73 61 66 65 53 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 69 73 2e 5f 72 65 6e 64 65 72 47 72 6f 75 70 73 54 69 6d 65 72 46 6f 72 49 63 6f 6e 73 3d 6e 75 6c 6c 2c 66 28 29 7d 2c 73 69 2c 22 72 65 6e 64 65 72 47 52 50 49 63 6f 6e 73 41 73 79 6e 63 22 29 29 29 7d 3b 69 66 28 2b 2b 72 2e 69 63 6f 6e 73 50 65 6e 64 69 6e 67 52 65 74 75 72 6e 2c 21 69 2e 73 75 70 70 72 65
                                                                                                                                                                                                                                        Data Ascii: enderTRIconsAsync"))):(t&&this._renderGroupsIconsCBs.push(t),this._renderGroupsTimerForIcons||(this._renderGroupsTimerForIcons=n.safeSetTimeout(()=>{this._renderGroupsTimerForIcons=null,f()},si,"renderGRPIconsAsync")))};if(++r.iconsPendingReturn,!i.suppre
                                                                                                                                                                                                                                        2024-05-02 14:42:22 UTC8192INData Raw: 2e 41 6c 6c 7d 63 61 74 63 68 28 72 29 7b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 31 7d 69 73 57 6f 72 6b 55 70 73 65 6c 6c 45 78 70 69 72 65 64 28 74 29 7b 63 6f 6e 73 74 20 69 3d 6e 65 77 20 44 61 74 65 2c 75 3d 69 2e 67 65 74 44 61 74 65 28 29 2c 72 3d 69 2e 67 65 74 54 69 6d 65 28 29 2c 66 3d 69 2e 73 65 74 44 61 74 65 28 75 2b 28 6e 2e 63 6f 6e 66 69 67 2e 6d 73 62 57 6f 72 6b 53 63 6f 70 65 42 61 6e 6e 65 72 45 78 70 69 72 79 49 6e 44 61 79 73 7c 7c 30 29 29 3b 69 66 28 74 26 26 74 2e 65 78 70 69 72 65 44 61 74 65 26 26 21 74 68 69 73 2e 69 73 4f 6c 64 56 65 72 73 69 6f 6e 28 74 2e 76 65 72 73 69 6f 6e 29 29 72 65 74 75 72 6e 20 72 3e 74 2e 69 6d 70 72 65 73 73 69 6f 6e 73 45 78 70 69 72 65 44 61 74 65 26 26 72 3c 74 2e 65 78 70 69 72 65 44
                                                                                                                                                                                                                                        Data Ascii: .All}catch(r){return!1}return!1}isWorkUpsellExpired(t){const i=new Date,u=i.getDate(),r=i.getTime(),f=i.setDate(u+(n.config.msbWorkScopeBannerExpiryInDays||0));if(t&&t.expireDate&&!this.isOldVersion(t.version))return r>t.impressionsExpireDate&&r<t.expireD
                                                                                                                                                                                                                                        2024-05-02 14:42:22 UTC16384INData Raw: 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 6e 2e 41 73 79 6e 63 2e 73 61 66 65 43 68 61 69 6e 28 22 67 65 74 4a 75 6d 70 4c 69 73 74 44 65 73 63 72 69 70 74 69 6f 6e 22 2c 28 29 3d 3e 74 2e 6a 75 6d 70 4c 69 73 74 49 74 65 6d 2e 67 65 74 44 65 73 63 72 69 70 74 69 6f 6e 41 73 79 6e 63 28 29 2c 69 3d 3e 7b 74 2e 74 6f 6f 6c 74 69 70 3d 69 2c 74 68 69 73 2e 67 72 6f 75 70 73 2e 73 6f 6d 65 28 69 3d 3e 6e 2e 63 6f 6e 74 61 69 6e 73 28 69 2e 73 75 67 67 65 73 74 69 6f 6e 73 2c 74 29 29 26 26 74 68 69 73 2e 72 65 6e 64 65 72 47 72 6f 75 70 73 28 29 7d 29 7d 74 68 69 73 2e 73 65 74 52 65 6d 6f 76 65 49 63 6f 6e 28 74 29 3b 6c 65 74 20 75 3d 69 28 74 68 69 73 2e 5f 72 65 73 75 6c 74 73 43 6f 75 6e 74 65 72 2e 67 72 6f 75 70 73 2c 72 2e 74 79 70 65 57 69 74 68 53
                                                                                                                                                                                                                                        Data Ascii: ===undefined&&n.Async.safeChain("getJumpListDescription",()=>t.jumpListItem.getDescriptionAsync(),i=>{t.tooltip=i,this.groups.some(i=>n.contains(i.suggestions,t))&&this.renderGroups()})}this.setRemoveIcon(t);let u=i(this._resultsCounter.groups,r.typeWithS
                                                                                                                                                                                                                                        2024-05-02 14:42:22 UTC8020INData Raw: 2e 53 63 6f 70 65 2e 41 6c 6c 7c 7c 6e 2e 63 61 6e 53 68 6f 77 57 6f 72 6b 53 63 6f 70 65 5a 69 50 61 67 65 43 6f 6e 74 65 6e 74 28 74 68 69 73 2e 5f 70 61 72 74 69 61 6c 51 75 65 72 79 29 29 26 26 74 68 69 73 2e 73 6f 72 74 4d 52 55 4c 69 73 74 28 29 2c 6e 2e 63 6f 6e 66 69 67 2e 6f 70 74 69 6d 69 7a 65 52 65 6e 64 65 72 47 72 6f 75 70 73 26 26 74 68 69 73 2e 5f 67 72 6f 75 70 52 65 6e 64 65 72 69 6e 67 44 69 73 61 62 6c 65 64 26 26 28 74 68 69 73 2e 5f 67 72 6f 75 70 52 65 6e 64 65 72 69 6e 67 44 69 73 61 62 6c 65 64 3d 21 31 2c 74 68 69 73 2e 72 65 6e 64 65 72 47 72 6f 75 70 73 28 29 29 2c 31 7d 73 6f 72 74 4d 52 55 4c 69 73 74 28 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 67 72 6f 75 70 73 2e 66 69 6c 74 65 72 28 74 3d 3e 74 2e 74 79 70 65 3d 3d 6e 2e 47
                                                                                                                                                                                                                                        Data Ascii: .Scope.All||n.canShowWorkScopeZiPageContent(this._partialQuery))&&this.sortMRUList(),n.config.optimizeRenderGroups&&this._groupRenderingDisabled&&(this._groupRenderingDisabled=!1,this.renderGroups()),1}sortMRUList(){let t=this.groups.filter(t=>t.type==n.G


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        29192.168.2.164975323.1.33.206443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:22 UTC746OUTGET /rp/7_FbKeymGYZ7_-9xcBQEPEV22sg.js HTTP/1.1
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: r.bing.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1714660938&IPMH=dab9a8b9&IPMID=1707317782133
                                                                                                                                                                                                                                        2024-05-02 14:42:23 UTC902INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Length: 10421
                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                        Content-MD5: TQMeuiFRnkHgKxB9RxF4ug==
                                                                                                                                                                                                                                        Last-Modified: Mon, 15 Jan 2024 10:51:16 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC15B7E646E352
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 88e5dd5f-501e-009b-3a86-97dc2e000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=260842
                                                                                                                                                                                                                                        Expires: Sun, 05 May 2024 15:09:45 GMT
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:23 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                        Akamai-GRN: 0.8e200117.1714660943.ac7867d
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                        2024-05-02 14:42:23 UTC10421INData Raw: 76 61 72 20 57 53 42 3b 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 63 6f 6e 73 74 20 68 3d 32 2c 63 3d 35 2c 69 3d 32 30 30 2c 65 3d 38 36 34 65 35 2c 6c 3d 22 2f 6d 73 72 65 77 61 72 64 73 2f 61 70 69 2f 76 31 2f 67 65 74 75 73 65 72 69 6e 66 6f 22 2c 61 3d 22 2f 6d 73 72 65 77 61 72 64 73 2f 61 70 69 2f 76 31 2f 63 6f 64 65 78 65 6c 69 67 69 62 6c 65 22 2c 76 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 72 65 77 61 72 64 73 3f 72 65 66 3d 57 53 42 22 2c 79 3d 6e 3d 3e 7b 72 65 74 75 72 6e 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 72 65 77 61 72 64 73 2f 63 72 65 61 74 65 75 73 65 72 3f 70 75 62 6c 3d 43 4f 52 54 49 50 26 63 72 65 61 3d 4d 59 30 31 39 48 26
                                                                                                                                                                                                                                        Data Ascii: var WSB;(function(n){const h=2,c=5,i=200,e=864e5,l="/msrewards/api/v1/getuserinfo",a="/msrewards/api/v1/codexeligible",v="https://account.microsoft.com/rewards?ref=WSB",y=n=>{return"https://account.microsoft.com/rewards/createuser?publ=CORTIP&crea=MY019H&


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        30192.168.2.164975520.190.152.22443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:23 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                        Content-Length: 4702
                                                                                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                                                                                        2024-05-02 14:42:23 UTC4702OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                        2024-05-02 14:42:23 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                        Expires: Thu, 02 May 2024 14:41:23 GMT
                                                                                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                        x-ms-route-info: C538_BL2
                                                                                                                                                                                                                                        x-ms-request-id: a5b0967a-670e-44f0-bbfc-365ba86dd220
                                                                                                                                                                                                                                        PPServer: PPV: 30 H: BL02EPF0001D8FD V: 0
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:22 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Length: 10197
                                                                                                                                                                                                                                        2024-05-02 14:42:23 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        31192.168.2.164976223.1.33.206443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:23 UTC746OUTGET /rp/9gCRzs8Nm2Gzn_DGoE0Pp_SoJfU.js HTTP/1.1
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: r.bing.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1714660938&IPMH=dab9a8b9&IPMID=1707317782133
                                                                                                                                                                                                                                        2024-05-02 14:42:23 UTC902INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Length: 127446
                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                        Content-MD5: OR9OLtAXxjX9mUoteO2+hg==
                                                                                                                                                                                                                                        Last-Modified: Fri, 05 Jan 2024 19:09:43 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC0E21E0244722
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 30d1c058-b01e-0024-110b-8a1c7f000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=80009
                                                                                                                                                                                                                                        Expires: Fri, 03 May 2024 12:55:52 GMT
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:23 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                        Akamai-GRN: 0.8e200117.1714660943.ac78d3e
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                        2024-05-02 14:42:23 UTC15482INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 4c 6f 63 53 74 72 69 6e 67 4d 61 6e 61 67 65 72 2e 72 65 67 69 73 74 65 72 28 7b 75 69 43 75 6c 74 75 72 65 3a 6e 2c 6e 61 6d 65 3a 22 4d 69 63 72 6f 73 6f 66 74 53 65 61 72 63 68 22 2c 6e 61 6d 65 73 70 61 63 65 3a 22 57 69 6e 64 6f 77 73 53 65 61 72 63 68 42 6f 78 22 7d 2c 7b 48 69 64 65 46 72 6f 6d 52 65 63 65 6e 74 48 69 73 74 6f 72 79 3a 74 5b 30 5d 2c 4d 73 62 46 72 65 45 78 61 6d 70 6c 65 48 65 61 64 65 72 54 65 78 74 3a 74 5b 31 5d 2c 4d 73 62 46 72 65 46 69 6c 65 73 53 70 61 6e 3a 74 5b 32 5d 2c 4d 73 62 46 72 65 46 69 6c 65 73 54 65 78 74 3a 74 5b 33 5d 2c 4d 73 62 46 72 65 46 69 6c 65 73 54 69 74 6c 65 3a 74 5b 34 5d 2c 4d 73 62 46
                                                                                                                                                                                                                                        Data Ascii: (function(n,t){function i(n,t){return LocStringManager.register({uiCulture:n,name:"MicrosoftSearch",namespace:"WindowsSearchBox"},{HideFromRecentHistory:t[0],MsbFreExampleHeaderText:t[1],MsbFreFilesSpan:t[2],MsbFreFilesText:t[3],MsbFreFilesTitle:t[4],MsbF
                                                                                                                                                                                                                                        2024-05-02 14:42:23 UTC16384INData Raw: 65 69 78 20 64 65 20 6c 27 68 69 73 74 6f 72 69 61 6c 20 64 65 20 72 65 63 65 72 63 61 22 2c 22 54 72 6f 62 61 72 20 63 6f 73 65 73 20 61 20 6c 61 20 66 61 65 6e 61 20 61 72 61 20 c3 a9 73 20 6d c3 a9 73 20 66 c3 a0 63 69 6c 22 2c 22 6e 6f 6d 20 64 27 61 72 78 69 75 22 2c 22 50 72 6f 76 65 75 20 64 65 20 72 65 63 65 72 63 61 72 22 2c 22 46 69 74 78 65 72 73 22 2c 22 7b 30 7d 2c 20 76 6f 73 20 64 6f 6e 65 6d 20 6c 61 20 62 65 6e 76 69 6e 67 75 64 61 20 61 20 6c 61 20 72 65 63 65 72 63 61 20 6c 61 62 6f 72 61 6c 21 22 2c 22 72 65 63 75 72 73 6f 73 20 69 6e 74 65 72 6e 73 22 2c 22 50 72 6f 76 65 75 20 64 65 20 72 65 63 65 72 63 61 72 22 2c 22 45 6e 6c 6c 61 c3 a7 6f 73 22 2c 22 45 73 63 72 69 76 69 75 20 70 65 72 20 61 20 72 65 63 65 72 63 61 72 20 70 65 72
                                                                                                                                                                                                                                        Data Ascii: eix de l'historial de recerca","Trobar coses a la faena ara s ms fcil","nom d'arxiu","Proveu de recercar","Fitxers","{0}, vos donem la benvinguda a la recerca laboral!","recursos interns","Proveu de recercar","Enllaos","Escriviu per a recercar per
                                                                                                                                                                                                                                        2024-05-02 14:42:23 UTC1924INData Raw: 61 20 66 69 6c 65 22 2c 22 4d 67 61 20 4d 65 6e 73 61 68 65 22 2c 2c 22 41 6b 69 6e 67 20 70 72 6f 66 69 6c 65 22 2c 22 4d 67 61 20 6b 61 6d 61 6b 61 69 6c 61 6e 67 20 70 61 67 68 61 68 61 6e 61 70 20 73 61 20 74 72 61 62 61 68 6f 22 2c 22 49 6e 69 72 65 72 65 6b 6f 6d 65 6e 64 61 20 70 61 72 61 20 73 61 20 69 79 6f 22 2c 22 4b 75 6d 70 69 72 6d 61 68 69 6e 20 61 6e 67 20 69 79 6f 6e 67 20 61 63 63 6f 75 6e 74 20 70 61 72 61 20 6d 61 67 68 61 6e 61 70 20 6e 67 20 69 6d 70 6f 72 6d 61 73 79 6f 6e 20 73 61 20 74 72 61 62 61 68 6f 20 6d 75 6c 61 20 73 61 20 7b 30 7d 22 2c 22 50 69 6e 64 75 74 69 6e 20 61 6e 67 20 53 68 69 66 74 2b 45 6e 74 65 72 20 70 61 72 61 20 6d 61 67 68 61 6e 61 70 20 6e 67 20 72 65 73 75 6c 74 61 20 6e 67 20 74 72 61 62 61 68 6f 20 73
                                                                                                                                                                                                                                        Data Ascii: a file","Mga Mensahe",,"Aking profile","Mga kamakailang paghahanap sa trabaho","Inirerekomenda para sa iyo","Kumpirmahin ang iyong account para maghanap ng impormasyon sa trabaho mula sa {0}","Pindutin ang Shift+Enter para maghanap ng resulta ng trabaho s
                                                                                                                                                                                                                                        2024-05-02 14:42:23 UTC16384INData Raw: 72 c3 a9 73 75 6c 74 61 74 73 22 5d 29 28 22 67 61 22 2c 5b 22 46 6f 6c 61 69 67 68 20 c3 b3 6e 20 73 74 61 69 72 20 63 68 75 61 72 64 61 69 67 68 22 2c 22 54 c3 a1 20 73 c3 a9 20 6e c3 ad 6f 73 20 c3 a9 61 73 63 61 20 72 75 64 61 c3 ad 20 61 20 61 69 6d 73 69 c3 ba 20 61 67 20 61 6e 20 6f 62 61 69 72 20 61 6e 6f 69 73 22 2c 22 61 69 6e 6d 20 61 6e 20 63 68 6f 6d 68 61 69 64 22 2c 22 42 61 69 6e 20 74 72 69 61 69 6c 20 61 73 20 63 75 61 72 64 61 63 68 20 6c 65 20 68 61 67 68 61 69 64 68 22 2c 22 43 6f 6d 68 61 69 64 22 2c 22 46 c3 a1 69 6c 74 65 20 63 68 75 69 67 20 63 75 61 72 64 61 63 68 20 6f 69 62 72 65 2c 20 7b 30 7d 21 22 2c 22 61 63 6d 68 61 69 6e 6e c3 ad 20 69 6e 6d 68 65 c3 a1 6e 61 63 68 61 22 2c 22 42 61 69 6e 20 74 72 69 61 69 6c 20 61 73 20
                                                                                                                                                                                                                                        Data Ascii: rsultats"])("ga",["Folaigh n stair chuardaigh","T s nos asca ruda a aimsi ag an obair anois","ainm an chomhaid","Bain triail as cuardach le haghaidh","Comhaid","Filte chuig cuardach oibre, {0}!","acmhainn inmhenacha","Bain triail as
                                                                                                                                                                                                                                        2024-05-02 14:42:23 UTC12120INData Raw: 81 97 e3 81 a6 e3 80 81 e4 bd 9c e6 a5 ad e7 b5 90 e6 9e 9c e3 82 92 e8 a1 a8 e7 a4 ba e3 81 97 e3 81 be e3 81 99 e3 80 82 22 2c 22 e3 82 a2 e3 82 ab e3 82 a6 e3 83 b3 e3 83 88 e3 82 92 e7 a2 ba e8 aa 8d e3 81 97 e3 81 a6 e3 80 81 e4 bb 95 e4 ba 8b e6 83 85 e5 a0 b1 e3 82 92 e6 a4 9c e7 b4 a2 e3 81 99 e3 82 8b 22 2c 22 e3 81 99 e3 81 b9 e3 81 a6 e8 a1 a8 e7 a4 ba 22 2c 22 e3 81 99 e3 81 b9 e3 81 a6 22 2c 22 e5 89 b2 e3 82 8a e5 bd 93 e3 81 a6 22 2c 2c 22 e4 bc 9a e8 a9 b1 22 2c 22 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 22 e3 83 a1 e3 83 83 e3 82 bb e3 83 bc e3 82 b8 22 2c 22 e9 80 a3 e7 b5 a1 e5 85 88 22 2c 2c 22 e5 a0 b4 e6 89 80 22 2c 2c 22 e6 8a 98 e3 82 8a e3 81 9f e3 81 9f e3 81 be e3 82 8c e3 81 a6 e3 81 84 e3 81 be e3 81 99 22 2c 22 e4 bd 9c e6
                                                                                                                                                                                                                                        Data Ascii: ","","","","",,"","","","",,"",,"","
                                                                                                                                                                                                                                        2024-05-02 14:42:23 UTC16384INData Raw: 8b 22 2c 22 e0 a4 ab e0 a4 be e0 a4 af e0 a4 b2 e0 a5 80 22 2c 22 e0 a4 95 e0 a4 be e0 a4 ae 20 e0 a4 b8 e0 a5 8b e0 a4 a6 e0 a4 be e0 a4 82 e0 a4 a4 20 e0 a4 af e0 a5 87 e0 a4 b5 e0 a4 95 e0 a4 be e0 a4 b0 2c 20 7b 30 7d 21 22 2c 22 e0 a4 86 e0 a4 82 e0 a4 a4 e0 a4 b0 e0 a5 80 e0 a4 95 20 e0 a4 b8 e0 a4 be e0 a4 a7 e0 a4 a8 e0 a4 b8 e0 a4 be e0 a4 ae e0 a5 81 e0 a4 97 e0 a5 8d e0 a4 b0 e0 a5 8d e0 a4 af e0 a5 8b 22 2c 22 e0 a4 b8 e0 a5 8b e0 a4 a6 e0 a4 aa e0 a4 be e0 a4 9a e0 a5 8b 20 e0 a4 af e0 a4 a4 e0 a5 8d e0 a4 a8 20 e0 a4 95 e0 a4 b0 e0 a4 9a e0 a5 8b 22 2c 22 e0 a4 b2 e0 a4 bf e0 a4 82 e0 a4 95 22 2c 22 7b 30 7d 20 e0 a4 a4 e0 a4 b2 e0 a5 8d e0 a4 af e0 a4 be e0 a4 a8 20 e0 a4 b2 e0 a5 8b e0 a4 95 e0 a4 be e0 a4 82 e0 a4 95 2c 20 e0 a4 ab e0 a4
                                                                                                                                                                                                                                        Data Ascii: ",""," , {0}!"," "," ","","{0} ,
                                                                                                                                                                                                                                        2024-05-02 14:42:23 UTC16384INData Raw: 22 5d 29 28 22 6d 73 22 2c 5b 22 53 65 6d 62 75 6e 79 69 6b 61 6e 20 64 61 72 69 70 61 64 61 20 73 65 6a 61 72 61 68 20 63 61 72 69 61 6e 22 2c 22 4d 65 6e 63 61 72 69 20 73 65 73 75 61 74 75 20 64 69 20 74 65 6d 70 61 74 20 6b 65 72 6a 61 20 6b 69 6e 69 20 73 65 6d 61 6b 69 6e 20 6d 75 64 61 68 22 2c 22 6e 61 6d 61 20 66 61 69 6c 22 2c 22 43 75 62 61 20 63 61 72 69 22 2c 22 46 61 69 6c 22 2c 22 53 65 6c 61 6d 61 74 20 64 61 74 61 6e 67 20 6b 65 20 63 61 72 69 61 6e 20 6b 65 72 6a 61 2c 20 7b 30 7d 21 22 2c 22 73 75 6d 62 65 72 20 64 61 6c 61 6d 61 6e 22 2c 22 43 75 62 61 20 63 61 72 69 22 2c 22 50 61 75 74 61 6e 22 2c 22 54 61 69 70 6b 61 6e 20 75 6e 74 75 6b 20 6d 65 6e 63 61 72 69 20 69 6e 64 69 76 69 64 75 2c 20 66 61 69 6c 20 64 61 6e 20 68 61 73 69
                                                                                                                                                                                                                                        Data Ascii: "])("ms",["Sembunyikan daripada sejarah carian","Mencari sesuatu di tempat kerja kini semakin mudah","nama fail","Cuba cari","Fail","Selamat datang ke carian kerja, {0}!","sumber dalaman","Cuba cari","Pautan","Taipkan untuk mencari individu, fail dan hasi
                                                                                                                                                                                                                                        2024-05-02 14:42:23 UTC7952INData Raw: 72 61 72 20 72 65 73 75 6c 74 61 64 6f 73 20 65 73 63 6f 6c 61 72 65 73 22 2c 22 61 62 65 72 74 6f 22 2c 22 52 65 73 75 6c 74 61 64 6f 73 20 64 65 20 54 72 61 62 61 6c 68 6f 22 2c 22 56 65 72 20 6d 65 6e 6f 73 22 2c 22 56 65 72 20 6d 61 69 73 22 2c 22 7b 30 7d 20 2d 20 4d 61 69 73 20 72 65 73 75 6c 74 61 64 6f 73 22 5d 29 28 22 71 75 7a 22 2c 5b 22 4d 61 73 6b 61 6e 61 20 74 61 71 77 69 72 69 73 71 61 20 77 69 6c 6c 61 6b 75 71 74 61 20 70 61 6b 61 79 22 2c 22 49 6d 61 6b 75 6e 61 20 73 61 73 61 20 6c 6c 61 6d 6b 61 79 c3 b1 61 20 74 61 72 69 63 68 6b 61 6e 22 2c 22 6b 69 70 75 70 61 20 73 75 74 69 6e 22 2c 22 48 75 6b 74 61 20 6d 61 73 6b 61 79 6b 61 63 68 61 79 22 2c 22 4b 69 70 75 6b 75 6e 61 22 2c 22 41 6c 6c 69 6e 20 71 61 6d 75 79 6e 69 6b 69 20 6c
                                                                                                                                                                                                                                        Data Ascii: rar resultados escolares","aberto","Resultados de Trabalho","Ver menos","Ver mais","{0} - Mais resultados"])("quz",["Maskana taqwirisqa willakuqta pakay","Imakuna sasa llamkaya tarichkan","kipupa sutin","Hukta maskaykachay","Kipukuna","Allin qamuyniki l
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC16384INData Raw: 2c 22 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 20 d0 b4 d0 b0 d1 82 d0 be d1 82 d0 b5 d0 ba d0 b5 22 2c 22 d0 9f d0 be d0 ba d1 83 d1 88 d0 b0 d1 98 d1 82 d0 b5 20 d0 b4 d0 b0 20 d0 bf d0 be d1 82 d1 80 d0 b0 d0 b6 d0 b8 d1 82 d0 b5 22 2c 22 d0 94 d0 b0 d1 82 d0 be d1 82 d0 b5 d0 ba d0 b5 22 2c 22 d0 94 d0 be d0 b1 d1 80 d0 be d0 b4 d0 be d1 88 d0 bb d0 b8 20 d1 83 20 d1 80 d0 b0 d0 b4 d0 bd d1 83 20 d0 bf d1 80 d0 b5 d1 82 d1 80 d0 b0 d0 b3 d1 83 2c 20 7b 30 7d 21 22 2c 22 d1 83 d0 bd d1 83 d1 82 d1 80 d0 b0 d1 88 d1 9a d0 b8 20 d0 b8 d0 b7 d0 b2 d0 be d1 80 d0 b8 22 2c 22 d0 9f d0 be d0 ba d1 83 d1 88 d0 b0 d1 98 d1 82 d0 b5 20 d0 b4 d0 b0 20 d0 bf d0 be d1 82 d1 80 d0 b0 d0 b6 d0 b8 d1 82 d0 b5 22 2c 22 d0 92 d0 b5 d0 b7 d0 b5 22 2c 22 d0 9e d1 82 d0 ba d1 83 d1
                                                                                                                                                                                                                                        Data Ascii: ," "," ",""," , {0}!"," "," ","","
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC8048INData Raw: d9 86 d8 a7 d9 85 d9 89 20 d9 8a d8 a7 d9 83 d9 89 20 d8 aa db 95 d8 ae db 95 d9 84 d9 84 db 87 d8 b3 d9 89 22 2c 22 d8 a8 db 87 d9 86 d9 89 20 d9 83 d9 89 d8 b1 da af db 88 d8 b2 db 88 d9 be 20 d8 a8 db 90 d9 82 d9 89 da ad 3a 22 2c 22 d9 83 d9 89 d8 b4 d9 89 d9 84 db 95 d8 b1 22 2c 22 d8 a6 d8 a7 d9 84 d8 a7 d9 82 d9 89 d8 af d8 a7 d8 b4 d9 84 d8 a7 d8 b1 22 2c 22 da af db 87 d8 b1 db 87 d9 be d9 be d8 a7 22 2c 22 db 8b db 95 d8 b2 d9 89 d9 be db 95 22 2c 22 db 8b db 95 d8 b2 d9 89 d9 be d9 89 d9 84 d9 89 d8 b1 d9 89 d9 85 22 2c 22 d9 83 d8 a7 d9 84 db 90 d9 86 d8 af d8 a7 d8 b1 22 2c 22 d9 83 d8 a7 d9 84 db 90 d9 86 d8 af d8 a7 d8 b1 d9 89 d9 85 22 2c 22 d8 af db 95 d8 b1 d8 b3 d9 84 db 95 d8 b1 22 2c 22 d8 af db 95 d8 b1 d8 b3 d9 84 d9 89 d8 b1 d9 89
                                                                                                                                                                                                                                        Data Ascii: "," :","","","","","","","","","


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        32192.168.2.1649765142.251.40.2254435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:23 UTC594OUTGET /crx/blobs/AfQPRnlEVvDfK1WbhV3s3O0TbIcIbS2kWhiXsnSW3ZhWWisDXLHE_MoAcQ9-RS1APnbVZZOQ4DzYvMpBPxaz5Lyfn5tBRPMeVgwesVEf30crBUJFd5VaEIzM95WKzZc804EAxlKa5Uq9kdN9sB-B0X4W_EoD6uJf6L5a/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_76_2_0.crx HTTP/1.1
                                                                                                                                                                                                                                        Host: clients2.googleusercontent.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC573INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Content-Length: 101421
                                                                                                                                                                                                                                        X-GUploader-UploadID: ABPtcPpY_X0tuV0K_Ypmau_5kaB35WyHpFHh4ecLTJAqBsB7ZRaTlGtlPVdUz-k78XWFgjjXVSlm7ak6Tw
                                                                                                                                                                                                                                        X-Goog-Hash: crc32c=iIoqoA==
                                                                                                                                                                                                                                        Server: UploadServer
                                                                                                                                                                                                                                        Date: Wed, 01 May 2024 20:25:24 GMT
                                                                                                                                                                                                                                        Expires: Thu, 01 May 2025 20:25:24 GMT
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                        Last-Modified: Wed, 01 May 2024 20:25:05 GMT
                                                                                                                                                                                                                                        ETag: 8839535e_82491c95_1553dc65_fa04bcb4_a6ce3281
                                                                                                                                                                                                                                        Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                                        Age: 65820
                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC682INData Raw: 43 72 32 34 03 00 00 00 62 15 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                                                                                                                        Data Ascii: Cr24b0"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC1255INData Raw: 97 21 5a 17 f8 15 49 c2 2c 98 2a 4c 8d 44 fb e0 9f 5e b3 78 5f 36 2e 8a 02 21 00 83 31 1e bf 88 76 45 dd 2c c3 3c 46 41 b2 ec ba 64 e6 f1 3a 9c b4 23 31 e0 20 bd 6e ac b3 71 5a 22 f0 24 1f 8b 08 00 00 00 00 00 00 ff 95 9a 6f 6f a3 48 b6 c6 bf ca aa 5f ef 48 14 98 74 d8 77 c1 a6 c0 c4 14 a1 a8 3f 50 ab d5 08 28 12 0c 05 26 31 89 31 a3 f9 ee 5b d9 1d 5d ad ee 8e b8 5c b5 d4 92 bb 6d 03 bf 3a e7 79 9e 53 ae bf ff f6 43 d6 d7 ea e3 3c 4e e7 cb f0 e3 6f 3f a6 8f ba 6e 8a 6b f3 97 b1 fe f8 cb eb 59 d5 3f fe fa e3 7a 7e 1b 6a f9 6b 75 19 a6 7a 98 7e fc ed b7 1f 63 71 57 97 42 ea f7 d7 f7 b0 2d 4d db 10 dc 36 32 b3 69 2a b3 51 d5 fd f8 c0 ad eb 39 ef e7 af dc 9c 5e 2b 53 3d 88 f4 f8 80 0e 4f 36 3a df ce c2 57 83 c8 90 71 6c 2f 67 fd fe 26 6a a9 79 fc fe f7 5e 5d
                                                                                                                                                                                                                                        Data Ascii: !ZI,*LD^x_6.!1vE,<FAd:#1 nqZ"$ooH_Htw?P(&11[]\m:ySC<No?nkY?z~jkuz~cqWB-M62i*Q9^+S=O6:Wql/g&jy^]
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC1255INData Raw: cf aa d5 75 d8 aa 3f 09 6f 9a b4 bf 9a 69 0a f6 d1 01 87 09 05 a0 ee 9c 04 f9 f6 27 e2 b6 49 79 65 e8 b5 7f 2d 2c d7 97 ca 31 c4 d2 1c 25 18 29 59 f5 5d b6 64 4b 32 c7 1b eb 00 75 ec 22 8c c7 a5 0a c6 39 25 f8 15 11 f9 8a 3a f5 22 ac f1 9a 81 26 45 2a 01 91 c5 ee 95 d5 a4 f5 30 3e 97 3d e0 a9 71 b1 d6 35 90 19 1b 6b a0 27 d9 9b 85 5b f9 2a 8c c6 ab 0f dd 4d 73 7e 2d 5a ec d1 0c e7 99 31 2e 1c ca 3d f7 ed a2 32 ed bd 34 d9 c8 7c 74 45 7e b5 de 87 d9 46 ef 1f dc 3d 1f aa 99 02 f8 2e 39 f8 4c 03 f7 8a 52 e0 b3 03 b5 4a 36 d2 72 41 98 0c 72 c7 59 64 97 46 e3 93 03 bc d4 de b8 e3 fe ea fa f7 f9 56 f6 04 0e a5 72 0f fc 20 ef 9c 86 89 e6 9e 72 86 47 c1 1a 5b a6 86 15 f9 e8 94 fa a2 8f 32 71 41 03 a2 94 1a b7 d2 1b c9 ba f7 8b 71 6b e6 4d 8c c9 42 dc b8 61 36 c2
                                                                                                                                                                                                                                        Data Ascii: u?oi'Iye-,1%)Y]dK2u"9%:"&E*0>=q5k'[*Ms~-Z1.=24|tE~F=.9LRJ6rArYdFVr rG[2qAqkMBa6
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC1255INData Raw: f5 e7 21 b7 0a 84 99 f4 b6 48 3a 3b a8 2c 7c 91 ab ec 67 73 23 fb 81 a8 31 49 88 b2 f4 0c 43 04 70 ee b5 67 33 e4 e5 b7 18 ba 51 31 c8 07 ac d0 03 22 e1 6b 4e 12 33 ea a6 43 6e da 3c f6 d7 e7 cc 92 df 36 b2 9f 8e b1 6f 1f 84 d7 d0 9a b9 5f 25 9d 58 b1 24 3a 47 cb a8 f6 9a be a4 ea 2b f5 d8 8e 72 27 24 1e 8a f2 0e 16 dc b3 6f 25 35 d6 d8 4f 5b eb 9e eb 9e 4a 21 eb f3 0e 7c b2 3d 78 c7 a6 20 d1 22 be 2a eb 78 43 8b a4 a2 d5 b9 43 af b4 d6 de 67 de 4d 5d 44 1a 58 71 d8 ac ef b3 80 ad 39 e7 f9 7b df a6 ea c3 0f d4 4b 4c f8 a3 81 5a 34 47 5d c3 49 eb 9e b4 bf ee 0b 02 bb 94 4e 97 9a 74 b7 dc cc a7 4a 1d cd ea 20 57 67 8c 72 ab d7 f6 e0 81 78 ec 43 27 dc 57 d4 2a bb 80 21 8f b3 d1 8a fd e3 82 5b 76 66 d4 d0 99 57 05 84 86 0b 51 c9 bd f4 55 8c f8 ec 21 6f 55 ef
                                                                                                                                                                                                                                        Data Ascii: !H:;,|gs#1ICpg3Q1"kN3Cn<6o_%X$:G+r'$o%5O[J!|=x "*xCCgM]DXq9{KLZ4G]INtJ WgrxC'W*![vfWQU!oU
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC1255INData Raw: ba af 03 b6 9e e1 60 94 f1 b4 0b f3 2a 80 41 62 b9 2e f3 b0 a0 dd 4c a8 d2 fd 6d b9 8b f4 44 47 88 fb 52 b4 6e ac b3 20 cf 5b b1 a3 16 b4 ca 55 bd df fa 5b c2 71 27 02 c8 91 8f 33 62 4e 0f 89 82 0f 3c 73 13 d4 37 51 ad 33 88 ee f1 8e ab 23 c8 16 65 44 d0 69 53 e8 9a c8 9f 33 61 a9 d5 ba af fb e6 35 31 b6 fe a6 ea 3c 53 0f 16 15 b5 4d a4 f2 1d 5e de 76 14 c0 8f 9c aa 43 61 d8 54 98 28 d5 3e c3 85 82 a7 d8 13 29 53 e3 20 07 fc 25 d7 f7 f3 1f 0a e8 1c d3 ad da c3 dc 54 0b 8f 91 a8 68 ae db 30 88 60 34 15 14 27 12 e8 2c 62 38 ef 95 c5 52 6a 3c de e8 21 9a 4b 12 52 ba 88 f7 3c 1b 6f eb ba 3f 5e 32 80 b3 ad 99 a7 ea 2f 8b ec a7 13 e2 d2 60 96 ee af ce 79 c9 4d ad 77 07 97 52 c2 08 ca d8 bd 30 e7 3c 02 6e c2 18 9b d1 1d cc 31 64 62 75 1d 86 ad 67 69 e4 b1 e8 93
                                                                                                                                                                                                                                        Data Ascii: `*Ab.LmDGRn [U[q'3bN<s7Q3#eDiS3a51<SM^vCaT(>)S %Th0`4',b8Rj<!KR<o?^2/`yMwR0<n1dbugi
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC1255INData Raw: 2d fe b5 54 50 0b 93 60 19 42 29 04 28 29 02 1e a8 50 f0 47 54 52 1c 0a 26 c4 2d 04 92 10 c2 ce ee 4e 76 66 67 a6 fb f3 bd 3e 66 7a 66 fb 78 af fb f5 4c cf 6e bf ad ae 9d a3 a7 8f f7 fb 7d bf ef 78 af bb 01 b2 96 b5 ac 65 2d 6b 59 cb 5a d6 b2 96 b5 ac 65 2d 6b 59 cb da 42 69 64 a1 9c 28 22 2e ae be 78 fd 1a 7d e2 d9 6f 82 51 3e bd 8b 47 e2 1c 50 e3 3f 7b 55 9d 39 3c 39 33 f0 a9 f3 17 9f f0 91 0f e5 97 dd b4 25 23 80 5c f0 4f ac 3c b3 72 b3 71 e4 3f ab 52 70 34 ad 04 a0 ef 0d fa d2 30 00 2a 55 f5 a5 a3 ce f8 0e 25 27 6e c8 2f fb 5e 47 48 a0 2c 00 f0 df 9d 1e f0 03 2c 91 20 a8 4a fd 74 5d d7 d9 db cd d5 bd 3f 5a 9f 11 40 42 ab be 70 ed f5 69 07 9f 89 02 da 0b 21 0a d4 eb 46 c7 48 30 ef 09 a0 17 9f bd ba 37 a4 ca 06 44 21 e6 d2 29 12 cc 6b 02 50 f9 1f 80 7a
                                                                                                                                                                                                                                        Data Ascii: -TP`B)()PGTR&-Nvfg>fzfxLn}xe-kYZe-kYBid(".x}oQ>GP?{U9<93%#\O<rq?Rp40*U%'n/^GH,, Jt]?Z@Bpi!FH07D!)kPz
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC1255INData Raw: 55 3b fe 8a bb cb 4f 94 2a 98 82 d1 3a 77 0d c4 22 81 a1 d7 e1 ec c1 8f 9a a5 d0 87 8b db c1 76 be c2 d6 1f ba 63 01 72 59 24 c0 a6 12 54 36 bb 0e 0b fd ad 1f 1d eb 0f 06 73 80 ba 82 4a 05 5c 95 c8 68 f3 0b 14 8e ce 19 de f1 f7 5a 2a c0 f7 27 04 0d 9a 14 15 ce 1e 3e 17 d6 2c 5a 07 8d c2 7a 44 2b 47 47 6a 5c 9b 31 0c 43 78 6b 4e d9 78 cf c0 0a d8 59 d8 60 1f 16 0f f8 c8 11 27 20 f4 f7 59 f9 be 53 27 68 2e d8 78 1d 9b 00 5f bf b7 b2 31 b5 e0 37 aa 61 6c b4 4e a3 27 6c 93 60 e4 52 40 dd 88 6d fd 88 4d 9f 33 59 2e 71 c9 bf 67 60 c8 48 40 95 60 67 ff 7a 17 37 51 20 3d f4 6f 6c 0c 21 97 b3 6a 06 ce 42 5c 4b 6c 02 bc 53 c2 1e 1a ad b3 49 30 ba 1c 2e a2 4a c0 4b 02 4f eb 87 d6 dc fa c5 b7 c7 23 05 59 e8 26 c1 c0 4a f8 6d df 35 30 a5 6b 81 f1 0d 8f f5 bb 9b 59 f5
                                                                                                                                                                                                                                        Data Ascii: U;O*:w"vcrY$T6sJ\hZ*'>,ZzD+GGj\1CxkNxY`' YS'h.x_17alN'l`R@mM3Y.qg`H@`gz7Q =ol!jB\KlSI0.JKO#Y&Jm50kY
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC1255INData Raw: eb e5 43 30 59 aa 80 1e 69 b4 ce 22 c1 b2 25 2a 7c 76 f1 c7 3d c1 0f 93 7e df ae 67 59 82 46 5a 85 40 14 34 c9 e9 a2 96 72 e3 e7 34 04 bb 37 a9 0a 54 67 0e c1 ae dd 87 61 d7 73 06 18 f5 2a 5d 47 37 a7 8c 35 86 7f fd a6 df 3b ce d9 b4 4a c5 fc af 28 34 9a 5f c1 0b 3e 47 9a ea 90 96 cd 17 35 50 d8 5a f9 fd 7e 0f a7 81 18 22 fd 73 2f a7 6c ca 29 a1 d6 d5 3f ba 14 94 5c 3f 54 a7 df b2 2f ab 65 37 5f d0 ed fb fd b4 0e f2 f8 41 40 6c 61 64 93 4a f8 c1 0f 98 5f d0 ae 20 c4 0e 10 0d 84 a8 17 92 ca 00 3f 7d 04 40 fe 53 6b ed 8f 66 38 88 94 08 b9 fe 51 50 d4 7e a8 4c be 0e 68 e8 40 d0 02 92 b8 5d 8b cf 60 8d 7b 6b ee 29 35 c8 71 e0 7c a1 9a 6b 2d 85 74 15 fc 74 11 c0 cf ef 23 87 4a 10 6b d0 9e d8 4a 60 d0 45 a3 f9 fd 40 6e 19 cc 96 0e 99 ae a0 a5 eb d1 4b 69 70 2e
                                                                                                                                                                                                                                        Data Ascii: C0Yi"%*|v=~gYFZ@4r47Tgas*]G75;J(4_>G5PZ~"s/l)?\?T/e7_A@ladJ_ ?}@Skf8QP~Lh@]`{k)5q|k-tt#JkJ`E@nKip.
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC1255INData Raw: 5a ed d2 bb 15 ae 0d 61 84 4e 8c 13 ec f1 6e fb 3d 0f 5c 97 a8 e4 7f e0 2a 24 d0 c5 a6 75 d4 dc 04 57 13 aa 15 24 00 be 28 f0 9d 70 99 e9 23 00 ca ff 89 0c e0 7b 01 7c 4c c1 7c ba 44 2b 81 22 9b c0 88 2e 22 69 f0 e7 2b f0 89 ba 00 f7 e9 dd 7f ad dc f9 00 97 38 e3 fb 28 4e b6 48 05 a9 79 0c 7e 2c 02 74 ed 34 22 82 28 1b 7c 8c e4 fa d2 17 20 68 a9 05 5a 12 2f 22 bb 16 bf a0 32 ea b0 be d7 c6 52 f0 50 c6 64 5c 00 a6 42 10 e2 59 3d 26 6f f5 68 60 6f 12 40 a4 23 da e7 e4 09 29 4b 0c 00 65 82 2f d5 ea dd ad 6e c0 e8 3d eb 16 4d 7e 75 7b 31 bd 2e 00 93 b7 54 d1 15 31 c6 f1 76 02 7c ae cc a1 aa b3 6b 0f c7 bb 09 3e 6b 89 dd 2c 5a f8 a2 51 8e 15 31 49 f0 25 5d dd ca 15 e8 51 cb c7 23 b3 40 fa b5 ad 3d 1d 03 74 aa d4 1d 47 ee a3 fa fb a4 22 7c f6 64 31 9c a9 01 19
                                                                                                                                                                                                                                        Data Ascii: ZaNn=\*$uW$(p#{|L|D+"."i+8(NHy~,t4"(| hZ/"2RPd\BY=&oh`o@#)Ke/n=M~u{1.T1v|k>k,ZQ1I%]Q#@=tG"|d1
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC1255INData Raw: 00 01 00 18 00 80 1e cd 4a d1 91 da 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 85 8e bb 0e c2 30 0c 45 77 be 22 64 4a 96 0a b1 56 fd 09 18 18 ab 90 38 d4 52 1e 95 ed 52 24 c4 bf d3 4a 48 30 d1 ed f8 dc 6b d9 26 4e c5 0b d6 62 ec 73 c6 12 ea dc f4 a1 7a ee fd 40 35 43 0f 0f 81 c2 4b be 10 b2 70 b7 3f b4 ff 7b 11 9c 4c 04 dc df 81 56 d1 1d 37 16 46 a0 8c bc 22 77 da 25 47 99 95 4f 38 5e ab a3 70 02 17 be d3 85 50 40 b1 54 72 37 50 53 49 98 17 11 ce 1f 51 63 64 4f 00 45 37 3c 26 14 a3 95 b6 1b d7 b3 2b 18 81 e5 e7 dd 97 6d bc 4b c9 c8 80 6c db dd 1b 50 4b 07 08 5e 30 b4 bd 9e 00 00 00 23 01 00 00 50 4b 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 00 2d 00 6d 61 6e 69 66 65 73 74 2e 6a 73 6f 6e 55 54 05 00 01 51 86 21 66
                                                                                                                                                                                                                                        Data Ascii: J0Ew"dJV8RR$JH0k&Nbsz@5CKp?{LV7F"w%GO8^pP@Tr7PSIQcdOE7<&+mKlPK^0#PK!-manifest.jsonUTQ!f


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        33192.168.2.164977123.1.33.206443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC746OUTGET /rp/CDDIF_cKw6SKs1SbFxtJKa_2Odo.js HTTP/1.1
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: r.bing.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1714660938&IPMH=dab9a8b9&IPMID=1707317782133
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC903INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Length: 227235
                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                        Content-MD5: uiaoeW/AEyGztUbs6EWC1w==
                                                                                                                                                                                                                                        Last-Modified: Mon, 29 Apr 2024 18:44:18 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC687C60BDBC3A
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: f7ee29b9-d01e-0003-5489-9afc4f000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=203138
                                                                                                                                                                                                                                        Expires: Sat, 04 May 2024 23:08:02 GMT
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:24 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                        Akamai-GRN: 0.8e200117.1714660944.ac7975d
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC15481INData Raw: 76 61 72 20 57 53 42 3b 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 70 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 74 3f 21 30 3a 6e 26 26 74 3f 64 28 6e 2e 61 74 74 72 69 62 75 74 65 73 2c 74 2e 61 74 74 72 69 62 75 74 65 73 29 26 26 77 28 6e 2e 70 61 72 61 6d 65 74 65 72 73 2c 74 2e 70 61 72 61 6d 65 74 65 72 73 29 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 69 3f 21 30 3a 74 26 26 69 3f 74 2e 70 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 3d 3d 69 2e 70 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 26 26 74 2e 6c 69 67 68 74 47 6c 65 61 6d 44 61 74 61 4f 72 55 72 6c 3d 3d 69 2e 6c 69 67 68 74 47 6c 65 61 6d 44 61 74 61 4f 72 55 72 6c 26 26 74 2e 64 61 72 6b 47 6c 65 61 6d 44 61 74
                                                                                                                                                                                                                                        Data Ascii: var WSB;(function(n){function p(n,t){return n===t?!0:n&&t?d(n.attributes,t.attributes)&&w(n.parameters,t.parameters):!1}function w(t,i){return t===i?!0:t&&i?t.placeholderText==i.placeholderText&&t.lightGleamDataOrUrl==i.lightGleamDataOrUrl&&t.darkGleamDat
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC16384INData Raw: 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 3b 6e 2e 48 6f 73 74 2e 62 69 6e 64 53 65 61 72 63 68 41 70 70 65 61 72 61 6e 63 65 49 6e 76 6f 6b 65 64 28 61 73 79 6e 63 28 29 3d 3e 7b 76 61 72 20 72 2c 75 2c 66 2c 65 2c 6f 2c 73 3b 6c 65 74 20 74 3d 74 68 69 73 2e 5f 64 73 62 56 69 65 77 4d 6f 64 65 6c 3b 63 6f 6e 73 74 20 69 3d 74 3d 3d 3d 6e 75 6c 6c 7c 7c 74 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 74 2e 67 65 74 53 65 61 72 63 68 41 70 70 65 61 72 61 6e 63 65 47 6c 65 61 6d 43 6f 6e 74 65 6e 74 28 29 2c 68 3d 28 6f 3d 28 65 3d 28 66 3d 28 75 3d 28 72 3d 69 3d 3d 3d 6e 75 6c 6c 7c 7c 69 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 69 2e 67 6c 65 61 6d 44 61 74 61 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30
                                                                                                                                                                                                                                        Data Ascii: se.resolve());n.Host.bindSearchAppearanceInvoked(async()=>{var r,u,f,e,o,s;let t=this._dsbViewModel;const i=t===null||t===void 0?void 0:t.getSearchAppearanceGleamContent(),h=(o=(e=(f=(u=(r=i===null||i===void 0?void 0:i.gleamData)===null||r===void 0?void 0
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC1962INData Raw: 76 61 72 20 72 2c 66 3b 63 6f 6e 73 74 20 65 3d 6e 2e 41 63 63 65 73 73 54 6f 6b 65 6e 4d 61 6e 61 67 65 72 2e 67 65 74 57 69 6e 64 6f 77 73 41 63 63 6f 75 6e 74 54 79 70 65 28 29 3b 69 66 28 74 68 69 73 2e 6c 6f 67 42 61 63 6b 67 72 6f 75 6e 64 54 61 73 6b 28 60 44 73 62 4d 61 6e 61 67 65 72 5f 70 65 6e 64 52 65 66 72 65 73 68 5f 53 74 61 72 74 5f 24 7b 74 7d 5f 72 65 61 73 6f 6e 5f 24 7b 69 7d 60 29 2c 65 21 3d 30 29 7b 69 66 28 65 21 3d 31 7c 7c 6e 2e 69 73 44 73 62 45 6e 61 62 6c 65 64 46 6f 72 45 6e 74 65 72 70 72 69 73 65 28 29 29 69 66 28 6e 2e 63 6f 6e 66 69 67 2e 6d 73 62 44 73 62 4d 6f 76 65 49 6e 74 65 72 76 61 6c 54 69 6d 65 29 74 68 69 73 2e 72 65 66 72 65 73 68 56 69 65 77 4d 6f 64 65 6c 73 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 6e 2e 6d
                                                                                                                                                                                                                                        Data Ascii: var r,f;const e=n.AccessTokenManager.getWindowsAccountType();if(this.logBackgroundTask(`DsbManager_pendRefresh_Start_${t}_reason_${i}`),e!=0){if(e!=1||n.isDsbEnabledForEnterprise())if(n.config.msbDsbMoveIntervalTime)this.refreshViewModels(t,i);else if(n.m
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC16384INData Raw: 74 2e 69 73 49 6e 42 6c 65 6e 64 65 64 4d 6f 64 65 28 29 29 26 26 21 6e 2e 73 68 6f 75 6c 64 44 69 73 70 6c 61 79 4d 73 62 44 73 62 49 6e 57 6f 72 6b 53 63 6f 70 65 28 28 66 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 51 75 65 72 79 29 3d 3d 3d 6e 75 6c 6c 7c 7c 66 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 66 2e 69 73 57 6f 72 6b 53 63 6f 70 65 5a 49 29 3f 28 72 2e 70 75 73 68 28 74 68 69 73 2e 5f 6d 73 62 5f 64 73 62 56 69 65 77 4d 6f 64 65 6c 29 2c 72 2e 70 75 73 68 28 74 68 69 73 2e 5f 64 73 62 56 69 65 77 4d 6f 64 65 6c 29 29 3a 72 2e 70 75 73 68 28 74 68 69 73 2e 5f 6d 73 62 5f 64 73 62 56 69 65 77 4d 6f 64 65 6c 29 3a 6e 2e 69 73 43 6f 6e 73 75 6d 65 72 44 73 62 45 6e 61 62 6c 65 64 46 6f 72 45 6e 74 65 72 70 72 69 73 65 28 29 26 26 28 6e 2e 63
                                                                                                                                                                                                                                        Data Ascii: t.isInBlendedMode())&&!n.shouldDisplayMsbDsbInWorkScope((f=this.currentQuery)===null||f===void 0?void 0:f.isWorkScopeZI)?(r.push(this._msb_dsbViewModel),r.push(this._dsbViewModel)):r.push(this._msb_dsbViewModel):n.isConsumerDsbEnabledForEnterprise()&&(n.c
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC12120INData Raw: 65 66 69 6e 65 64 2c 6e 2e 6d 73 62 44 73 62 48 6f 73 74 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 2e 6d 73 62 44 73 62 48 6f 73 74 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 6e 2e 6d 73 62 44 73 62 48 6f 73 74 2e 69 73 49 6e 42 6c 65 6e 64 65 64 4d 6f 64 65 28 29 29 29 7d 7d 6c 6f 61 64 44 69 73 6d 69 73 73 65 64 4d 6f 6d 65 6e 74 73 46 72 6f 6d 43 61 63 68 65 28 29 7b 63 6f 6e 73 74 20 74 3d 6e 2e 4c 69 67 68 74 77 65 69 67 68 74 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 74 68 69 73 2e 44 69 73 6d 69 73 73 65 64 4d 6f 6d 65 6e 74 73 53 74 6f 72 61 67 65 4b 65 79 29 3b 69 66 28 74 29 7b 74 68 69 73 2e 64 69 73 6d 69 73 73 65 64 4d 6f 6d 65 6e 74 73 43 6f 6e 74 65 6e 74 43 61 63 68 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 3b 6c 65 74 20 6e 3d 21 31
                                                                                                                                                                                                                                        Data Ascii: efined,n.msbDsbHost===null||n.msbDsbHost===void 0?void 0:n.msbDsbHost.isInBlendedMode()))}}loadDismissedMomentsFromCache(){const t=n.LightweightStorage.getItem(this.DismissedMomentsStorageKey);if(t){this.dismissedMomentsContentCache=JSON.parse(t);let n=!1
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC16384INData Raw: 72 3c 6e 2e 44 61 74 65 54 69 6d 65 52 65 66 65 72 65 6e 63 65 26 26 6e 2e 6c 6f 67 28 60 67 65 74 43 75 72 72 65 6e 74 44 61 74 65 44 53 42 28 29 20 72 65 74 75 72 6e 20 69 6e 63 6f 72 72 65 63 74 20 74 69 6d 65 21 20 67 65 74 43 75 72 72 65 6e 74 44 61 74 65 44 53 42 28 29 3a 20 27 24 7b 75 7d 27 20 60 29 2c 74 3d 54 68 72 65 73 68 6f 6c 64 55 74 69 6c 69 74 69 65 73 2e 73 65 74 55 72 6c 50 61 72 61 6d 65 74 65 72 28 74 2c 22 63 6c 69 65 6e 74 44 61 74 65 54 69 6d 65 22 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 29 29 7d 69 73 56 61 6c 69 64 44 53 42 4d 75 6c 74 69 4d 6f 6d 65 6e 74 73 43 6f 6e 74 65 6e 74 28 74 29 7b 69 66 28 6e 2e 54 65 73 74 48 6f 6f 6b 55 72 6c 50 61 72 61 6d 65 74 65 72 73 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 2e 54 65
                                                                                                                                                                                                                                        Data Ascii: r<n.DateTimeReference&&n.log(`getCurrentDateDSB() return incorrect time! getCurrentDateDSB(): '${u}' `),t=ThresholdUtilities.setUrlParameter(t,"clientDateTime",encodeURIComponent(u))}isValidDSBMultiMomentsContent(t){if(n.TestHookUrlParameters===null||n.Te
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC16384INData Raw: 6b 5f 49 6e 76 61 6c 69 64 44 53 42 43 6f 6e 74 65 6e 74 5f 46 61 6c 6c 62 61 63 6b 52 65 71 75 65 73 74 22 2c 22 52 65 71 75 65 73 74 20 55 72 6c 3a 20 22 2b 69 2b 22 3b 20 54 72 61 63 65 49 44 3a 20 22 2b 75 2b 22 3b 20 53 74 61 74 75 73 43 6f 64 65 3a 20 22 2b 28 68 3d 3d 3d 6e 75 6c 6c 7c 7c 68 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 68 2e 73 74 61 74 75 73 29 2b 22 3b 20 44 61 74 61 3a 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 63 29 29 29 2c 74 3f 74 68 69 73 2e 68 61 6e 64 6c 65 50 61 73 74 4d 6f 6d 65 6e 74 73 46 65 74 63 68 65 64 28 63 2c 65 29 3a 74 68 69 73 2e 68 61 6e 64 6c 65 4d 75 6c 74 69 4d 6f 6d 65 6e 74 73 46 65 74 63 68 65 64 28 63 2c 65 2c 31 29 2c 6e 2e 69 73 44 53 42 46 75 6c 6c 57 69 64 74 68 46 6c 69 67 68 74
                                                                                                                                                                                                                                        Data Ascii: k_InvalidDSBContent_FallbackRequest","Request Url: "+i+"; TraceID: "+u+"; StatusCode: "+(h===null||h===void 0?void 0:h.status)+"; Data: "+JSON.stringify(c))),t?this.handlePastMomentsFetched(c,e):this.handleMultiMomentsFetched(c,e,1),n.isDSBFullWidthFlight
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC7952INData Raw: 3d 3d 31 26 26 6e 2e 48 6f 73 74 2e 69 73 54 53 49 6e 53 65 61 72 63 68 42 6f 78 41 76 61 69 6c 61 62 6c 65 28 29 26 26 74 3d 3d 30 29 7b 6e 2e 73 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 74 65 78 74 52 6f 74 61 74 65 43 6f 75 6e 74 28 6e 2e 67 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 74 65 78 74 52 6f 74 61 74 65 43 6f 75 6e 74 28 29 2b 31 29 3b 6e 2e 69 73 55 73 65 72 44 69 73 61 62 6c 65 54 53 49 6e 53 65 61 72 63 68 42 6f 78 28 29 7c 7c 28 6e 2e 75 70 64 61 74 65 54 72 65 6e 64 69 6e 67 73 65 61 72 63 68 43 61 63 68 65 53 6f 72 74 28 29 2c 74 68 69 73 2e 75 70 64 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 74 65 78 74 28 29 29 3b 72 65 74 75 72 6e 7d 6c 65 74 20 75 3d 21 31 2c 66 3d 28 74 26 36 29 3d 3d 36 3b 69 66 28 74 68 69 73 2e 73 68 6f 75 6c 64 52 65
                                                                                                                                                                                                                                        Data Ascii: ==1&&n.Host.isTSInSearchBoxAvailable()&&t==0){n.setPlaceholdertextRotateCount(n.getPlaceholdertextRotateCount()+1);n.isUserDisableTSInSearchBox()||(n.updateTrendingsearchCacheSort(),this.updatePlaceholdertext());return}let u=!1,f=(t&6)==6;if(this.shouldRe
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC16384INData Raw: 54 79 70 65 3a 28 63 3d 72 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 6d 6f 6d 65 6e 74 4d 65 74 61 64 61 74 61 29 3d 3d 3d 6e 75 6c 6c 7c 7c 63 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 63 2e 4d 6f 6d 65 6e 74 54 79 70 65 2c 68 65 72 6f 54 69 74 6c 65 3a 28 6c 3d 66 3d 3d 3d 6e 75 6c 6c 7c 7c 66 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 66 2e 70 72 6f 70 73 2e 46 69 65 6c 64 73 53 74 6f 72 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 6c 2e 54 69 74 6c 65 2c 73 63 65 6e 61 72 69 6f 3a 28 61 3d 66 3d 3d 3d 6e 75 6c 6c 7c 7c 66 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 66 2e 70 72 6f 70 73 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20
                                                                                                                                                                                                                                        Data Ascii: Type:(c=r===null||r===void 0?void 0:r.momentMetadata)===null||c===void 0?void 0:c.MomentType,heroTitle:(l=f===null||f===void 0?void 0:f.props.FieldsStore)===null||l===void 0?void 0:l.Title,scenario:(a=f===null||f===void 0?void 0:f.props)===null||a===void
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC8048INData Raw: 35 30 38 43 37 2e 33 31 37 30 34 20 33 2e 38 34 31 38 20 37 2e 35 38 39 33 36 20 34 2e 30 32 38 36 35 20 37 2e 38 32 31 35 20 34 2e 32 36 35 36 32 43 38 2e 30 35 33 36 34 20 34 2e 35 30 32 36 20 38 2e 32 33 36 36 37 20 34 2e 37 38 30 36 20 38 2e 33 37 30 36 20 35 2e 30 39 39 36 31 43 38 2e 35 30 34 35 32 20 35 2e 34 31 38 36 32 20 38 2e 35 37 31 34 38 20 35 2e 37 36 30 34 32 20 38 2e 35 37 31 34 38 20 36 2e 31 32 35 43 38 2e 35 37 31 34 38 20 36 2e 34 38 39 35 38 20 38 2e 35 30 34 35 32 20 36 2e 38 33 31 33 38 20 38 2e 33 37 30 36 20 37 2e 31 35 30 33 39 43 38 2e 32 33 36 36 37 20 37 2e 34 36 39 34 20 38 2e 30 35 33 36 34 20 37 2e 37 34 37 34 20 37 2e 38 32 31 35 20 37 2e 39 38 34 33 38 43 37 2e 35 38 39 33 36 20 38 2e 32 32 31 33 35 20 37 2e 33 31 37 30
                                                                                                                                                                                                                                        Data Ascii: 508C7.31704 3.8418 7.58936 4.02865 7.8215 4.26562C8.05364 4.5026 8.23667 4.7806 8.3706 5.09961C8.50452 5.41862 8.57148 5.76042 8.57148 6.125C8.57148 6.48958 8.50452 6.83138 8.3706 7.15039C8.23667 7.4694 8.05364 7.7474 7.8215 7.98438C7.58936 8.22135 7.3170


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        34192.168.2.164977213.107.42.254443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC481OUTGET /apc/trans.gif?dc1aa3056d31478dcc0798188196ffde HTTP/1.1
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5
                                                                                                                                                                                                                                        Accept-Language: en-CH
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: l-ring.msedge.net
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC705INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                        Last-Modified: Tue, 26 Mar 2024 19:19:51 GMT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        ETag: 0x0DA2C2C0C44B11E89E6C66FF4F731D7D
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: X-EndPoint, X-FrontEnd, X-UserHostAddress, X-MSEdge-Ref, X-MachineName
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Endpoint: TEB31r4b
                                                                                                                                                                                                                                        X-Frontend: AFD
                                                                                                                                                                                                                                        X-Machinename: TEB31EDGE0310
                                                                                                                                                                                                                                        X-Userhostaddress: 191.96.150.0
                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 4D8BC6CE50954211B84D2C8294A27433 Ref B: TEB31EDGE0310 Ref C: 2024-05-02T14:42:24Z
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:23 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-05-02 14:42:24 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        35192.168.2.164978413.107.42.254443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:25 UTC481OUTGET /apc/trans.gif?7bf22ffe445c3280828f728bc0dbb2b3 HTTP/1.1
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5
                                                                                                                                                                                                                                        Accept-Language: en-CH
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: l-ring.msedge.net
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        2024-05-02 14:42:25 UTC705INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                        Last-Modified: Tue, 26 Mar 2024 19:19:51 GMT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        ETag: 0x0DA2C2C0C44B11E89E6C66FF4F731D7D
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: X-EndPoint, X-FrontEnd, X-UserHostAddress, X-MSEdge-Ref, X-MachineName
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Endpoint: TEB31r4a
                                                                                                                                                                                                                                        X-Frontend: AFD
                                                                                                                                                                                                                                        X-Machinename: TEB31EDGE0110
                                                                                                                                                                                                                                        X-Userhostaddress: 191.96.150.0
                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 2AD6070800604FD8A27BE1C666F1DB7A Ref B: TEB31EDGE0110 Ref C: 2024-05-02T14:42:25Z
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:25 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-05-02 14:42:25 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        36192.168.2.164978623.1.33.206443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:25 UTC746OUTGET /rp/D9FhCSTDySWxlHlhKoVwndhxwR0.js HTTP/1.1
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: r.bing.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1714660938&IPMH=dab9a8b9&IPMID=1707317782133
                                                                                                                                                                                                                                        2024-05-02 14:42:25 UTC903INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Length: 100058
                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                        Content-MD5: 4qFt2n0298XfVFlo35ehqQ==
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Apr 2024 22:39:21 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC6966611A76D0
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 67893cde-501e-001d-12fe-9b1097000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=362995
                                                                                                                                                                                                                                        Expires: Mon, 06 May 2024 19:32:20 GMT
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:25 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                        Akamai-GRN: 0.8e200117.1714660945.ac7a979
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                        2024-05-02 14:42:25 UTC15481INData Raw: 76 61 72 20 57 53 42 3b 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3b 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 2e 2e 2e 6e 29 7b 6c 65 74 20 74 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 69 20 6f 66 20 6e 29 69 66 28 69 29 69 66 28 74 79 70 65 6f 66 20 69 3d 3d 22 73 74 72 69 6e 67 22 29 74 2e 70 75 73 68 28 69 29 3b 65 6c 73 65 20 66 6f 72 28 6c 65 74 20 6e 20 69 6e 20 69 29 69 5b 6e 5d 26 26 74 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3e 30 3f 74 2e 6a 6f 69 6e 28 22 20 22 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 72 65 74 75 72 6e 20 54 68 72 65 73 68 6f 6c 64 55 74 69 6c 69 74 69 65 73 2e 67 65 74 55 72 6c 50 61 72 61 6d 65 74 65 72 28 6c 6f 63 61 74 69 6f 6e 2e 73
                                                                                                                                                                                                                                        Data Ascii: var WSB;(function(n){var t;(function(n){function t(...n){let t=[];for(let i of n)if(i)if(typeof i=="string")t.push(i);else for(let n in i)i[n]&&t.push(n);return t.length>0?t.join(" "):null}function i(n){return ThresholdUtilities.getUrlParameter(location.s
                                                                                                                                                                                                                                        2024-05-02 14:42:26 UTC9095INData Raw: 3b 28 74 3d 74 68 69 73 2e 70 72 6f 70 73 29 3d 3d 3d 6e 75 6c 6c 7c 7c 74 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 74 2e 6e 6f 74 69 66 79 49 63 6f 6e 50 65 6e 64 69 6e 67 28 69 2c 74 68 69 73 2e 70 72 6f 70 73 2e 69 73 46 69 72 73 74 2c 74 68 69 73 2e 70 72 6f 70 73 2e 77 68 65 72 65 29 3b 74 68 69 73 2e 70 72 6f 70 73 2e 73 75 67 67 65 73 74 69 6f 6e 2e 67 65 74 49 63 6f 6e 28 6e 2e 52 6f 6f 74 56 69 65 77 4d 6f 64 65 6c 2e 67 65 74 49 6d 61 67 65 53 69 7a 65 28 6e 2e 48 6f 73 74 2e 67 65 74 51 75 65 72 79 28 29 2c 74 68 69 73 2e 70 72 6f 70 73 2e 73 75 67 67 65 73 74 69 6f 6e 2c 74 68 69 73 2e 70 72 6f 70 73 2e 69 73 46 69 72 73 74 29 2c 74 3d 3e 7b 6e 2e 70 6f 70 75 6c 61 74 65 49 6d 61 67 65 52 61 74 69 6f 28 74 2c 74 68 69 73 2e 70 72 6f
                                                                                                                                                                                                                                        Data Ascii: ;(t=this.props)===null||t===void 0?void 0:t.notifyIconPending(i,this.props.isFirst,this.props.where);this.props.suggestion.getIcon(n.RootViewModel.getImageSize(n.Host.getQuery(),this.props.suggestion,this.props.isFirst),t=>{n.populateImageRatio(t,this.pro
                                                                                                                                                                                                                                        2024-05-02 14:42:26 UTC16384INData Raw: 69 73 2e 70 72 6f 70 73 2e 73 75 67 67 65 73 74 69 6f 6e 2e 73 75 70 70 72 65 73 73 65 64 3d 21 30 29 3a 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 73 74 6f 72 65 41 70 70 73 49 6e 73 74 61 6c 6c 65 64 3a 21 31 7d 29 7d 29 7d 72 65 6e 64 65 72 28 29 7b 76 61 72 20 65 2c 6f 2c 73 2c 68 3b 63 6f 6e 73 74 7b 73 75 67 67 65 73 74 69 6f 6e 3a 69 2c 6f 70 65 6e 50 72 65 76 69 65 77 50 61 6e 65 42 75 74 74 6f 6e 3a 61 2c 69 73 53 65 61 72 63 68 48 6f 6d 65 3a 63 2c 74 6f 70 52 65 73 75 6c 74 3a 76 2c 63 6c 69 63 6b 48 61 6e 64 6c 65 72 3a 77 2c 63 6f 6e 74 65 78 74 4d 65 6e 75 48 61 6e 64 6c 65 72 3a 62 2c 77 69 74 68 57 65 62 53 69 62 6c 69 6e 67 3a 6b 7d 3d 74 68 69 73 2e 70 72 6f 70 73 3b 69 66 28 6e 2e 63 6f 6e 66 69 67 2e 65 6e 61 62 6c 65 57 69 6e 53 74
                                                                                                                                                                                                                                        Data Ascii: is.props.suggestion.suppressed=!0):this.setState({storeAppsInstalled:!1})})}render(){var e,o,s,h;const{suggestion:i,openPreviewPaneButton:a,isSearchHome:c,topResult:v,clickHandler:w,contextMenuHandler:b,withWebSibling:k}=this.props;if(n.config.enableWinSt
                                                                                                                                                                                                                                        2024-05-02 14:42:26 UTC8192INData Raw: 61 63 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 22 2c 6e 75 6c 6c 2c 22 20 e2 80 a2 20 22 2c 69 5b 74 5d 2e 74 65 78 74 2c 22 20 22 29 29 3b 6c 65 74 20 6f 3d 28 29 3d 3e 7b 74 79 70 65 6f 66 20 72 2e 66 6f 6f 74 65 72 43 6c 69 63 6b 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 72 2e 66 6f 6f 74 65 72 43 6c 69 63 6b 28 29 3a 6e 2e 53 74 61 74 69 63 48 74 6d 6c 45 6c 65 6d 65 6e 74 73 2e 66 6f 6f 74 65 72 2e 63 6c 69 63 6b 28 29 7d 2c 6c 3d 6e 3d 3e 7b 6e 2e 6b 65 79 3d 3d 3d 22 45 6e 74 65 72 22 26 26 6f 28 29 7d 3b 72 65 74 75 72 6e 20 52 65 61 63 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6e 2e 63 6f 6e 66 69 67 2e 65 64 67 65 54 72 61 6e 73 66 65 72 4f 6e 54 69 6d 65 6f 75 74 3f 22 6f 6e
                                                                                                                                                                                                                                        Data Ascii: act.createElement("li",null," ",i[t].text," "));let o=()=>{typeof r.footerClick=="function"?r.footerClick():n.StaticHtmlElements.footer.click()},l=n=>{n.key==="Enter"&&o()};return React.createElement("div",{className:n.config.edgeTransferOnTimeout?"on
                                                                                                                                                                                                                                        2024-05-02 14:42:26 UTC16384INData Raw: 73 4e 61 6d 65 3a 74 2e 63 6c 61 73 73 4e 61 6d 65 73 28 22 73 65 63 74 69 6f 6e 49 74 65 6d 20 73 65 6c 65 63 74 61 62 6c 65 22 2c 7b 73 61 5f 68 76 3a 72 2e 73 65 6c 65 63 74 65 64 7d 2c 7b 63 6f 6c 6c 61 70 73 65 64 49 74 65 6d 3a 73 7d 29 2c 6f 6e 43 6c 69 63 6b 3a 74 3d 3e 7b 6f 28 72 2c 74 2e 6e 61 74 69 76 65 45 76 65 6e 74 29 2c 6e 2e 64 69 73 6d 69 73 73 41 70 70 57 68 65 6e 52 75 6e 41 73 41 64 6d 69 6e 28 72 2e 69 64 29 7d 2c 6f 6e 43 6f 6e 74 65 78 74 4d 65 6e 75 3a 75 26 26 65 26 26 66 26 26 28 6e 3d 3e 65 28 66 2c 6e 2e 6e 61 74 69 76 65 45 76 65 6e 74 2c 72 29 29 2c 74 69 74 6c 65 3a 72 2e 74 6f 6f 6c 74 69 70 2c 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 3a 72 2e 73 65 6c 65 63 74 65 64 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 72 2e 6e
                                                                                                                                                                                                                                        Data Ascii: sName:t.classNames("sectionItem selectable",{sa_hv:r.selected},{collapsedItem:s}),onClick:t=>{o(r,t.nativeEvent),n.dismissAppWhenRunAsAdmin(r.id)},onContextMenu:u&&e&&f&&(n=>e(f,n.nativeEvent,r)),title:r.tooltip,"aria-selected":r.selected,"aria-label":r.n
                                                                                                                                                                                                                                        2024-05-02 14:42:26 UTC8192INData Raw: 36 45 44 44 22 2c 22 73 74 6f 70 2d 6f 70 61 63 69 74 79 22 3a 22 30 22 7d 29 29 2c 52 65 61 63 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 6c 69 70 50 61 74 68 22 2c 7b 69 64 3a 60 63 6c 69 70 30 5f 24 7b 6e 7d 60 7d 2c 52 65 61 63 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 72 65 63 74 22 2c 7b 77 69 64 74 68 3a 22 32 30 22 2c 68 65 69 67 68 74 3a 22 32 30 22 2c 66 69 6c 6c 3a 22 77 68 69 74 65 22 7d 29 29 29 29 7d 7d 74 2e 43 68 61 74 57 69 74 68 42 69 6e 67 49 63 6f 6e 3d 6f 3b 74 2e 53 65 61 72 63 68 43 68 61 74 49 63 6f 6e 3d 69 3b 74 2e 4f 70 74 69 6f 6e 73 43 75 72 73 6f 72 49 63 6f 6e 3d 73 3b 74 2e 41 70 70 53 74 6f 72 65 53 74 61 72 3d 68 3b 74 2e 4f 70 65 6e 49 6e 53 74 6f 72 65 41 70 70 3d 63 3b 74 2e 52 69 67 68 74 41 72 72
                                                                                                                                                                                                                                        Data Ascii: 6EDD","stop-opacity":"0"})),React.createElement("clipPath",{id:`clip0_${n}`},React.createElement("rect",{width:"20",height:"20",fill:"white"}))))}}t.ChatWithBingIcon=o;t.SearchChatIcon=i;t.OptionsCursorIcon=s;t.AppStoreStar=h;t.OpenInStoreApp=c;t.RightArr
                                                                                                                                                                                                                                        2024-05-02 14:42:26 UTC16384INData Raw: 3d 3e 6e 2e 66 6f 63 75 73 65 64 54 6f 6f 6c 54 69 70 48 61 6e 64 6c 65 72 28 22 23 72 65 77 61 72 64 73 42 61 64 67 65 42 75 74 74 6f 6e 22 2c 22 74 69 74 6c 65 22 2c 6f 29 2c 6f 6e 42 6c 75 72 3a 28 29 3d 3e 6e 2e 66 6f 63 75 73 65 64 54 6f 6f 6c 54 69 70 48 61 6e 64 6c 65 72 28 22 23 72 65 77 61 72 64 73 42 61 64 67 65 42 75 74 74 6f 6e 22 2c 22 74 69 74 6c 65 22 2c 6f 29 2c 22 64 61 74 61 2d 68 22 3a 63 2e 67 65 74 48 56 61 6c 75 65 28 29 2c 69 64 3a 22 72 65 77 61 72 64 73 42 61 64 67 65 42 75 74 74 6f 6e 22 7d 2c 52 65 61 63 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 73 63 6f 70 65 2d 74 69 6c 65 5f 5f 62 75 74 74 6f 6e 22 7d 2c 74 68 69 73 2e 70 72 6f 70 73 2e 73 68 6f 75 6c 64 53 68 6f 77
                                                                                                                                                                                                                                        Data Ascii: =>n.focusedToolTipHandler("#rewardsBadgeButton","title",o),onBlur:()=>n.focusedToolTipHandler("#rewardsBadgeButton","title",o),"data-h":c.getHValue(),id:"rewardsBadgeButton"},React.createElement("div",{className:"scope-tile__button"},this.props.shouldShow
                                                                                                                                                                                                                                        2024-05-02 14:42:26 UTC8192INData Raw: 3b 69 66 28 28 69 2e 62 75 74 74 6f 6e 4d 65 73 73 61 67 65 7c 7c 69 2e 62 75 74 74 6f 6e 43 6c 69 63 6b 48 61 6e 64 6c 65 72 29 26 26 69 2e 73 68 6f 77 42 75 74 74 6f 6e 4d 65 73 73 61 67 65 26 26 69 2e 69 73 4c 69 6e 6b 54 65 78 74 29 7b 6c 65 74 20 72 3d 69 2e 62 75 74 74 6f 6e 49 63 6f 6e 3f 52 65 61 63 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 2c 6e 75 6c 6c 2c 52 65 61 63 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 2e 49 63 6f 6e 2c 7b 69 63 6f 6e 3a 69 2e 62 75 74 74 6f 6e 49 63 6f 6e 7d 29 29 3a 6e 75 6c 6c 3b 65 3d 52 65 61 63 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 75 74 74 6f 6e 22 2c 7b 69 64 3a 22 46 6c 79 6f 75 74 48 79 70 65 72 4c 69 6e 6b 42 75 74 74 6f 6e 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22
                                                                                                                                                                                                                                        Data Ascii: ;if((i.buttonMessage||i.buttonClickHandler)&&i.showButtonMessage&&i.isLinkText){let r=i.buttonIcon?React.createElement("span",null,React.createElement(t.Icon,{icon:i.buttonIcon})):null;e=React.createElement("button",{id:"FlyoutHyperLinkButton",className:"
                                                                                                                                                                                                                                        2024-05-02 14:42:26 UTC1754INData Raw: 3a 67 2c 22 61 72 69 61 2d 6c 69 76 65 22 3a 22 70 6f 6c 69 74 65 22 2c 74 61 62 49 6e 64 65 78 3a 2d 31 2c 63 6c 61 73 73 4e 61 6d 65 3a 74 2e 63 6c 61 73 73 4e 61 6d 65 73 28 22 67 72 6f 75 70 48 65 61 64 65 72 22 2c 22 77 6f 72 6b 53 75 62 56 65 72 74 69 63 61 6c 48 65 61 64 65 72 22 2c 7b 73 61 5f 68 76 3a 21 21 28 72 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 73 65 6c 65 63 74 65 64 53 74 79 6c 65 53 75 73 70 65 6e 64 65 64 29 7d 29 2c 6f 6e 43 6c 69 63 6b 3a 72 74 7d 2c 52 65 61 63 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 67 72 6f 75 70 54 69 74 6c 65 22 7d 2c 52 65 61 63 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 2c 6e 75
                                                                                                                                                                                                                                        Data Ascii: :g,"aria-live":"polite",tabIndex:-1,className:t.classNames("groupHeader","workSubVerticalHeader",{sa_hv:!!(r===null||r===void 0?void 0:r.selectedStyleSuspended)}),onClick:rt},React.createElement("div",{className:"groupTitle"},React.createElement("span",nu


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        37192.168.2.1649789152.199.24.163443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:26 UTC471OUTGET /apc/trans.gif?be502d8ba45b794bb9a4ed7b34197dc5 HTTP/1.1
                                                                                                                                                                                                                                        Origin: https://www.bing.com
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-CH
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: static-ecst.licdn.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        2024-05-02 14:42:26 UTC629INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: X-CDN, X-CDN-Client-IP-Version, X-CDN-Proto, X-Cache, X-CDN-RCODE
                                                                                                                                                                                                                                        Age: 285366
                                                                                                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:26 GMT
                                                                                                                                                                                                                                        Last-Modified: Mon, 29 Apr 2024 07:26:20 GMT
                                                                                                                                                                                                                                        Server: ECAcc (nyd/D170)
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                                        X-CDN: ECST
                                                                                                                                                                                                                                        X-CDN-CLIENT-IP-VERSION: IPV4
                                                                                                                                                                                                                                        X-CDN-Proto: HTTP1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Li-Fabric: prod-ltx1
                                                                                                                                                                                                                                        X-Li-Pop: prod-ltx1-x
                                                                                                                                                                                                                                        X-LI-Proto: http/1.1
                                                                                                                                                                                                                                        X-LI-UUID: AAYXNyt4rXuSA2+uJjYV3w==
                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-05-02 14:42:26 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        38192.168.2.1649793204.79.197.200443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:26 UTC2233OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                                                                        Origin: https://www.bing.com
                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Language: en-CH
                                                                                                                                                                                                                                        Content-type: text/xml
                                                                                                                                                                                                                                        X-Agent-DeviceId: 01000A4109009A83
                                                                                                                                                                                                                                        X-BM-CBT: 1714660934
                                                                                                                                                                                                                                        X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                                        X-BM-DeviceDimensions: 784x640
                                                                                                                                                                                                                                        X-BM-DeviceDimensionsLogical: 784x640
                                                                                                                                                                                                                                        X-BM-DeviceScale: 100
                                                                                                                                                                                                                                        X-BM-DTZ: 120
                                                                                                                                                                                                                                        X-BM-Market: CH
                                                                                                                                                                                                                                        X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                                        X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75
                                                                                                                                                                                                                                        X-Device-ClientSession: 3334EADB57294C6D9433A4788570C8BE
                                                                                                                                                                                                                                        X-Device-isOptin: false
                                                                                                                                                                                                                                        X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                                        X-Device-OSSKU: 48
                                                                                                                                                                                                                                        X-Device-Touch: false
                                                                                                                                                                                                                                        X-DeviceID: 01000A4109009A83
                                                                                                                                                                                                                                        X-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2
                                                                                                                                                                                                                                        X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                                                        X-PositionerType: Desktop
                                                                                                                                                                                                                                        X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                                        X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                                        X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                                        X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                                                        X-UserAgeClass: Unknown
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                        Host: www.bing.com
                                                                                                                                                                                                                                        Content-Length: 4647
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Cookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1714660938&IPMH=dab9a8b9&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                                                                                        2024-05-02 14:42:26 UTC4647OUTData Raw: 3c 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 35 30 34 37 45 35 39 34 32 42 42 32 34 36 30 45 41 33 35 42 35 33 43 43 46 37 38 44 44 42 33 44 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 63 6b 3c 2f 54 3e 3c 49 47 3e 61 63 37 38 30 63 31 65 64 37 32 63 34 64 35 35 38 65 63 63 35 64 34 62 39 33 39 35 65 39 31 31 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 41 70 70 4e 53 22 3a 22 53 6d 61 72 74 53 65 61 72 63 68 22 2c 22 4b 22 3a 22 31 30 30 33
                                                                                                                                                                                                                                        Data Ascii: <ClientInstRequest><CID>5047E5942BB2460EA35B53CCF78DDB3D</CID><Events><E><T>Event.Click</T><IG>ac780c1ed72c4d558ecc5d4b9395e911</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","AppNS":"SmartSearch","K":"1003
                                                                                                                                                                                                                                        2024-05-02 14:42:26 UTC426INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 77BE2192D2FF4B07AF7AE3A5D4910150 Ref B: TEB31EDGE0207 Ref C: 2024-05-02T14:42:26Z
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:25 GMT
                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        39192.168.2.164979713.107.246.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:26 UTC844OUTGET /assets/domains_config_gz/2.8.75/asset?sv=2017-07-29&sr=c&sig=Z66hqSRAIxK%2FfuiudWUa9VEzQbPIGUiDfcuGAIlqgPw%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-07-30T00%3A00%3A00Z&sp=r&assetgroup=EntityExtractionDomainsConfig HTTP/1.1
                                                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Edge-Asset-Group: EntityExtractionDomainsConfig
                                                                                                                                                                                                                                        Sec-Mesh-Client-Edge-Version: 117.0.2045.47
                                                                                                                                                                                                                                        Sec-Mesh-Client-Edge-Channel: stable
                                                                                                                                                                                                                                        Sec-Mesh-Client-OS: Windows
                                                                                                                                                                                                                                        Sec-Mesh-Client-OS-Version: 10.0.19045
                                                                                                                                                                                                                                        Sec-Mesh-Client-Arch: x86_64
                                                                                                                                                                                                                                        Sec-Mesh-Client-WebView: 0
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:27 UTC662INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:27 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 79192
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                                                        Content-MD5: 930DZW0Ae6Z1+jzUOoDIhQ==
                                                                                                                                                                                                                                        Last-Modified: Thu, 25 Apr 2024 21:08:28 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC656BDABBCC94"
                                                                                                                                                                                                                                        x-ms-request-id: f7806b19-501e-0074-3e9e-9cee41000000
                                                                                                                                                                                                                                        x-ms-version: 2017-07-29
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-lease-state: available
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        x-ms-server-encrypted: true
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144226Z-r188b7f8cfchgd6fak72mmnh0400000005vg000000001gux
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:27 UTC15722INData Raw: 1f 8b 08 08 4c c6 2a 66 02 ff 61 73 73 65 74 00 ec bd 0b 97 db 36 b2 30 f8 57 b2 b9 33 b3 dd 89 d5 d6 5b dd d9 cd fa f4 d3 f1 f8 39 6d 3b 19 db f1 d5 01 49 48 a2 45 91 0c 1f 6a ab c3 be bf 7d 0b 05 80 00 08 50 52 db ce 77 ef b7 67 67 9c 16 09 14 0a 40 a1 50 a8 2a 14 c0 3f bf f7 93 78 16 ce bf ff e9 bb 3f bf 2f 92 25 8d a7 51 b8 0a 0b 78 ef 8d bb dd 07 df 7d 9f 92 39 9d fa 65 91 cc 66 90 38 1c f4 59 62 40 67 a4 8c 8a 69 94 f8 24 a2 d3 15 49 11 81 c7 f0 c0 df 0e 3c 00 94 97 e3 6b de f1 08 7b a5 11 7b a5 51 67 9e e1 6b 8c af 71 a7 cc f1 15 81 69 de 59 7d c6 d7 02 5f 8b 0e a5 ec d5 c7 5c 3f ef f8 b7 ec 35 20 ec 35 20 9d 60 89 af 14 5f 69 27 40 e0 19 e6 ce 48 27 c4 8a 66 21 be 86 1d 78 60 af 19 be 66 9d 19 e6 2e b0 ec 82 76 c2 08 5f 31 77 91 75 16 3c b7 c4 d7
                                                                                                                                                                                                                                        Data Ascii: L*fasset60W3[9m;IHEj}PRwgg@P*?x?/%Qx}9ef8Yb@gi$I<k{{QgkqiY}_\?5 5 `_i'@H'f!x`f.v_1wu<
                                                                                                                                                                                                                                        2024-05-02 14:42:27 UTC16384INData Raw: 10 ee 08 e2 08 f6 fd b1 c3 7f 0e 79 45 7c d1 fa 90 56 fe 47 00 48 7d 9e d7 e1 d8 6e c2 7c 41 77 0d f8 d0 27 ab 14 e7 97 73 51 99 ea a0 33 60 24 10 5b 4a 78 b6 b3 c4 10 c7 a8 5d 04 fd 27 fc 7d 54 23 be 09 ac 25 f0 d1 4f 12 06 fe 1e 3e b2 4a b0 09 cb 82 45 ac c5 f3 e8 07 bb 82 71 ba da 2a 0b c7 62 2c 30 96 c2 52 09 74 65 c0 2a 8a c3 88 95 9c 7c 3e a9 79 09 d4 fa 9a 9f 30 4a 49 28 2b d7 97 ff 7a 7b f9 fa cd f4 c9 05 68 2b 37 9c c1 08 01 cb 2f 28 f3 02 34 de 08 0c a6 34 da 38 c6 ec 48 27 33 28 96 9f 45 d9 4f 9f 12 f7 54 d2 47 a6 39 87 08 81 e9 6d 4f c1 43 97 10 bf ad 59 55 67 39 13 fe 1e 05 67 65 16 87 6c 9b f5 cb 90 60 eb 3d ea 25 09 33 8b f9 4a fb 10 ef 11 3b 7c e8 61 60 14 a0 60 b9 7c 16 e7 69 54 b1 c3 22 c0 e0 29 df c2 05 4c 8f bc f0 67 5e 04 75 33 51 9a
                                                                                                                                                                                                                                        Data Ascii: yE|VGH}n|Aw'sQ3`$[Jx]'}T#%O>JEq*b,0Rte*|>y0JI(+z{h+7/(448H'3(EOTG9mOCYUg9gel`=%3J;|a``|iT")Lg^u3Q
                                                                                                                                                                                                                                        2024-05-02 14:42:27 UTC16384INData Raw: d2 f6 29 fa 0c a4 c7 27 bd d1 ad a9 2c c9 9e f4 28 01 b9 b6 4f 7c 1e aa d9 ed 57 48 2a 24 71 28 dd 39 95 e2 f4 37 11 d2 bf b5 25 ed 62 af a4 32 31 b3 61 32 91 b6 52 dc e0 3a e3 3b 90 da 8d 6d e5 c2 99 3e 5c 28 d4 7d b4 bc 99 59 92 1d 1e 2f 4d 35 19 b9 3f d5 c1 f4 52 a7 67 b3 99 ff bc b7 c2 8e 7c d3 4d 9a a5 bf dc f0 20 15 b1 bc 1f 82 9a 8d 98 a7 af db 80 6b 74 e7 ab 7c e6 18 7d 9a 2b 3e 34 2d 1a e7 c0 d5 e8 b4 a0 0e d4 7d 19 bb 69 52 58 a2 33 32 78 db 4b 2d cd 54 dd d2 2b 9c a0 29 69 1a ba 4a ee 0a 4d 33 5a 7b a7 1a 83 5f f3 f7 fe 2c 2f 84 3b 39 d0 56 82 ef 75 a4 f3 69 57 af 58 09 8c 2a 1d 24 b9 4e 6b cf 63 d0 74 99 e3 02 0f 26 7f 1a 86 a9 a8 69 fa 5a d8 25 83 c1 ea f8 fd 12 62 16 86 38 17 5a 19 6f 13 03 00 e6 6a 07 a4 40 be bb 20 de a6 de bf d1 06 75 32
                                                                                                                                                                                                                                        Data Ascii: )',(O|WH*$q(97%b21a2R:;m>\(}Y/M5?Rg|M kt|}+>4-}iRX32xK-T+)iJM3Z{_,/;9VuiWX*$Nkct&iZ%b8Zoj@ u2
                                                                                                                                                                                                                                        2024-05-02 14:42:27 UTC16384INData Raw: 92 52 c5 20 b6 a4 48 19 73 09 90 37 0d d3 2e 23 23 eb d2 e0 d6 b0 0d eb fd 5b f2 82 bf 80 16 85 d4 fa 82 1f a7 1a 11 ac ad e1 0d 87 5d 09 f6 a3 a6 8d e0 9d c2 49 09 36 cf 76 1a 5c 85 ac d2 47 3c 8c 8d a8 f3 87 91 ad 05 43 31 3b fe 8c 3e 99 dc 5a 2e 69 cf 52 41 9e 48 c8 71 d7 39 94 dd f7 b6 3f 2a 48 d1 b5 2e 37 a4 97 5f 43 54 c9 8d d7 76 7a 14 e4 6f 3b 80 f7 6a 61 e8 6f 47 e9 2d cb 60 84 66 2b c0 b9 77 09 1b c0 32 5c aa 6c 0e 25 81 ed a0 5e 61 25 37 6f 3c a5 bc 1f 04 1a dd b1 04 1d c9 73 16 3a 58 a8 69 4d 12 c1 5e e9 66 5f 14 6c e4 9e d4 61 25 e1 2f c3 fc b8 ed df 80 5d 2b 3a 5b 4c 56 c9 72 1f 59 1d 6a 72 0b d2 b0 4c 8e d5 67 db 16 79 41 90 65 4f 4b 68 63 f6 d1 e5 db b6 6a 18 e6 ca 5f 04 79 2e 71 69 5d 0e 19 cc d9 f6 58 27 58 af 1c 18 04 f1 98 d2 bf 15 1e
                                                                                                                                                                                                                                        Data Ascii: R Hs7.##[]I6v\G<C1;>Z.iRAHq9?*H.7_CTvzo;jaoG-`f+w2\l%^a%7o<s:XiM^f_la%/]+:[LVrYjrLgyAeOKhcj_y.qi]X'X
                                                                                                                                                                                                                                        2024-05-02 14:42:27 UTC14318INData Raw: 3f fc f8 51 71 0d 01 11 fe 00 6c ad b9 cf 2a 52 41 00 c6 a0 60 ae 5f 39 16 83 80 21 df 90 49 17 50 db 2e 7d f9 6b 5d 3a 1d 4c 36 2c e1 a2 0a 28 ab fc c9 51 58 2d 8f 7b d5 2a d9 68 1c ba 7c 4a 4b dc 17 0d c0 dc 2d 91 32 1b 70 6b e2 13 1f 96 38 e6 e1 28 aa 7a 68 03 ee 80 b5 3b 12 61 75 e9 1b 80 49 37 e3 81 63 57 87 03 5d 30 c4 2c 68 be 29 95 24 e0 73 e2 94 ba 7c 22 47 ea b4 f3 4a ab de 10 bb 0f 22 b0 e3 03 f1 16 c4 09 e2 54 66 ca 62 e0 bd 45 b4 68 87 69 72 a9 a8 3a 28 8c ad c8 95 24 60 28 0b c5 a8 db e3 d5 17 cd 43 46 b4 fb 46 fd a3 14 49 08 2b a0 d4 0b 48 65 a7 34 02 ce 86 25 ec 4d 18 c8 06 95 b7 db ae 2c d4 04 dd 90 c7 1a 26 c2 da 18 8e c3 e7 b6 d0 48 5c c7 b0 14 4c 7c f1 b4 2a ac 33 ac 8a 9e 31 0d 6c 3e aa 0c 15 a1 45 32 ac 4e d6 6f ba 9a 27 26 95 df 33
                                                                                                                                                                                                                                        Data Ascii: ?Qql*RA`_9!IP.}k]:L6,(QX-{*h|JK-2pk8(zh;auI7cW]0,h)$s|"GJ"TfbEhir:($`(CFFI+He4%M,&H\L|*31l>E2No'&3


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        40192.168.2.164977818.164.116.1224435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:26 UTC925OUTGET /b?rn=1714660946209&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=26E79F0C174260F900E38B7F16016199&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1
                                                                                                                                                                                                                                        Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:26 UTC1098INHTTP/1.1 302 Found
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:26 GMT
                                                                                                                                                                                                                                        Location: /b2?rn=1714660946209&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=26E79F0C174260F900E38B7F16016199&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null
                                                                                                                                                                                                                                        set-cookie: UID=1E8bba165128bd609880d371714660946; SameSite=None; Secure; domain=.scorecardresearch.com; path=/; max-age=62208000
                                                                                                                                                                                                                                        set-cookie: PID=1C2bba16510d8d609880b841714660946; SameSite=None; Secure; Partitioned; domain=.scorecardresearch.com; path=/; max-age=7776000
                                                                                                                                                                                                                                        set-cookie: XID=1E8bba165128bd609880d371714660946; SameSite=None; Secure; Partitioned; domain=.scorecardresearch.com; path=/; max-age=62208000
                                                                                                                                                                                                                                        Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                        Via: 1.1 079cd4553da15b2329bffae6abe6157e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                        X-Amz-Cf-Pop: JFK50-P6
                                                                                                                                                                                                                                        X-Amz-Cf-Id: fy12Cl9sM3fs5Pspo5QnoAMFDTRjjzyITQyE4ODJdzEPTl_Z13jQnA==


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        41192.168.2.164980718.164.116.1224435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:27 UTC1051OUTGET /b2?rn=1714660946209&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=26E79F0C174260F900E38B7F16016199&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1
                                                                                                                                                                                                                                        Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: UID=1E8bba165128bd609880d371714660946; PID=1C2bba16510d8d609880b841714660946; XID=1E8bba165128bd609880d371714660946
                                                                                                                                                                                                                                        2024-05-02 14:42:27 UTC326INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:27 GMT
                                                                                                                                                                                                                                        Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                        Via: 1.1 00266a01055b9f1e1ad959f077c1d96a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                        X-Amz-Cf-Pop: JFK50-P6
                                                                                                                                                                                                                                        X-Amz-Cf-Id: iPVD5HEQycY5HTjwxwIrtwoEQj-G1R1-dDRHdtHaartQ-3GC2fOGFg==


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        42192.168.2.164980913.107.246.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:27 UTC603OUTGET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?sv=2017-07-29&sr=c&sig=Z66hqSRAIxK%2FfuiudWUa9VEzQbPIGUiDfcuGAIlqgPw%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-07-30T00%3A00%3A00Z&sp=r&assetgroup=Shoreline HTTP/1.1
                                                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Edge-Asset-Group: Shoreline
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:28 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:27 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 306698
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                                                        Content-MD5: DLY06IpEajvyCGoNUcMp0A==
                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Oct 2023 17:24:31 GMT
                                                                                                                                                                                                                                        ETag: "0x8DBC9B5C40EBFF4"
                                                                                                                                                                                                                                        x-ms-request-id: 99f89b38-001e-004e-1b9e-9cade2000000
                                                                                                                                                                                                                                        x-ms-version: 2017-07-29
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-lease-state: available
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        x-ms-server-encrypted: true
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144227Z-r188b7f8cfct5pfnt3f2p738es00000002yg00000000830y
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:28 UTC15728INData Raw: 1f 8b 08 08 cf 88 25 65 02 ff 61 73 73 65 74 00 ec 7d 69 93 db 46 92 e8 5f a9 f0 97 fd e0 96 05 10 00 09 4c c4 8b 17 2d f9 92 6d f9 92 6d 8d fd 66 43 51 00 0a 24 9a 20 40 e1 60 ab 7b 76 fe fb ab cc 2c 10 09 82 07 c8 a6 bc 9e 8d 0d 5b 68 b0 8e bc eb 44 55 e6 3f 3f 59 c9 3c 4d 54 55 bf db a8 b2 4a 8b fc 93 bf 89 4f dc cf ac cf ac 4f 6e c4 27 8b 26 7c 27 d7 eb 4a 27 fe bf 7f 7e 92 c6 90 19 c5 ee d4 f7 65 f0 4c f9 be ff cc f5 95 7c 26 63 df 7e 36 9b da 81 13 7b d3 d0 0e 15 d4 cd e5 4a 41 f9 77 ef 5e bf f9 ea 1d fc 7a f7 0e d2 19 1e fb 33 fd df 0c 12 63 55 45 65 ba ae 4d 06 d5 61 89 54 75 a9 1e 20 f7 f5 ab 57 2f 5e dd dd 7e ff 62 be 7c bf 58 a6 5f 05 f7 d6 8b db 9f be f8 f2 f6 f6 87 97 b7 3f f9 b7 90 ff 72 fe ad 7e ff e2 76 9d 58 77 ee 57 8b 1f de ff 14 f9 fe
                                                                                                                                                                                                                                        Data Ascii: %easset}iF_L-mmfCQ$ @`{v,[hDU??Y<MTUJOOn'&|'J'~eL|&c~6{JAw^z3cUEeMaTu W/^~b|X_?r~vXwW
                                                                                                                                                                                                                                        2024-05-02 14:42:28 UTC16384INData Raw: f6 d8 13 a5 64 e6 6d b1 8e c0 39 d0 3b 1d 35 ac cb 14 39 34 2c de 27 0f 25 e7 bb dc ec 8e 4d 1e 0f 36 52 62 6f 5c f3 a4 79 e4 26 bd 6c 1e f9 fd e2 1f 8d ad 73 72 b1 a6 b7 19 44 b0 85 7d 4c 10 b7 ad e2 24 9f 8b e5 22 a5 38 7d a8 02 c7 0a 04 ba b8 75 26 ce 55 c2 08 bf 5c 90 e7 68 0d 8c 7c 07 bb 14 ee 07 cf ac 5b ca 81 54 5b 25 f6 36 51 93 15 e8 c2 2b 22 50 fc 52 36 6d 55 35 59 19 67 e4 56 be d8 2d df fd 8c 1c b1 48 e9 85 d8 d5 6f a1 88 16 05 b8 ea d5 42 20 2f c6 fa c5 ab 21 ae b4 7e 71 4c 7c 69 3b da be 2c c4 3c 45 31 58 f6 5a d0 75 29 2d 10 91 2f b6 81 a8 f1 77 27 4d cb 46 c3 d1 f2 cb e7 17 7d 3c d0 6a 30 b1 ed 19 11 24 85 30 ed b3 77 98 0a a3 d3 4d 8a a4 58 a6 1a 92 6f 39 a0 66 5b a9 58 c4 f8 d7 db 13 a4 38 9f 53 18 72 e3 d6 58 c9 9c 2a 85 f1 21 3d 9d 12
                                                                                                                                                                                                                                        Data Ascii: dm9;594,'%M6Rbo\y&lsrD}L$"8}u&U\h|[T[%6Q+"PR6mU5YgV-HoB /!~qL|i;,<E1XZu)-/w'MF}<j0$0wMXo9f[X8SrX*!=
                                                                                                                                                                                                                                        2024-05-02 14:42:28 UTC16384INData Raw: 60 d6 45 60 49 c9 d4 bd 2e 7c 11 fb b2 a6 99 50 03 fa 25 54 f6 38 cb 53 99 1f 8f 3a eb 83 6a 5b 35 cb f3 ab 69 39 53 0b a1 22 dd ab d0 a3 8d e4 30 22 b3 5a 41 6f 44 0d 8c d6 9b eb 15 92 ab ef 54 e1 d5 35 3b 8a 08 94 56 c6 75 11 82 12 e0 b7 2c 9c d4 28 cd 82 09 ad 54 24 d2 ae 26 b9 4f 37 c4 67 1e 9d 6b d1 e4 03 44 91 0f c7 24 3e 9c a5 f8 80 ce e1 c3 bd 55 1f 7c 0d 7d f0 d6 f4 e1 f6 6d f9 6c 42 78 a7 7a 8f cf 80 2a 42 b1 ca af 46 95 01 06 85 53 be 7a 50 c8 12 ce 7e 7c 44 29 29 63 83 14 66 50 e5 69 9e ba 94 a2 14 a9 44 53 56 22 78 06 d0 d3 7d 25 3d 51 7e fc 63 e8 77 69 11 9c 24 cb 92 42 e9 e0 d4 ac cc c6 c2 0a 92 55 72 f4 61 88 91 31 1f 4c 69 b4 9b 0f a5 64 32 91 6a 99 5a 87 05 9b b8 18 4d b6 69 0c 05 60 46 80 c2 34 75 85 d5 88 cf a4 31 10 78 28 99 44 01 7e
                                                                                                                                                                                                                                        Data Ascii: `E`I.|P%T8S:j[5i9S"0"ZAoDT5;Vu,(T$&O7gkD$>U|}mlBxz*BFSzP~|D))cfPiDSV"x}%=Q~cwi$BUra1Lid2jZMi`F4u1x(D~
                                                                                                                                                                                                                                        2024-05-02 14:42:28 UTC16384INData Raw: fa 98 d0 04 bd 87 c0 76 a3 e3 10 e7 62 b1 45 8c d3 7f ce e6 7b 31 e3 f2 79 31 db e2 c5 79 85 08 d3 dc 48 52 f5 b6 dd ed 28 17 25 ea d4 61 9c b8 97 49 3a d3 92 94 d0 6f 22 de 01 7f 8b 0d 3f 51 42 08 7f 2e 10 03 ae dd 15 3e 36 a4 6a 67 7e 2a 42 7f 7e 14 be 1b ef d2 39 b9 d3 a0 0f a6 db fd c0 cf 6a 73 b5 e6 a0 67 39 bd 50 cf ce e5 f5 33 b4 5b f6 96 18 f6 1d 3d 5b 1c 62 ee 08 9c b4 27 31 5c bf 95 0d 07 a0 cf bc bf ec e9 f3 e3 25 7d d1 cd 7e e8 fe 69 3f 94 32 74 6d 41 40 30 f4 9d 21 ef 18 ab 09 e0 e5 30 bf 56 97 43 99 8d fb 5c b1 3a 15 2a 0c 9d 5f c9 d3 47 70 60 b0 6e 17 9c 16 bc 33 94 8f dc 87 1c 2e 65 5f 80 b0 c7 e2 bb 6a f4 3b c8 60 00 83 b2 83 02 16 e1 3f 69 68 e4 62 45 17 99 ba 9d 9d b7 00 7d 2a 5a 5f 88 af 8b 22 5d 84 79 61 b8 38 c9 2f d4 62 3c 2f ee 0a
                                                                                                                                                                                                                                        Data Ascii: vbE{1y1yHR(%aI:o"?QB.>6jg~*B~9jsg9P3[=[b'1\%}~i?2tmA@0!0VC\:*_Gp`n3.e_j;`?ihbE}*Z_"]ya8/b</
                                                                                                                                                                                                                                        2024-05-02 14:42:28 UTC16384INData Raw: ac 96 02 5c f4 ef 18 e5 6e 6e 6e be dc 94 19 f2 c8 dd 24 26 52 55 7e 15 d7 69 ba 35 d9 7f 05 57 f6 b2 25 bf ff 57 fd 7e ab 8b 44 67 66 ac f8 97 af 55 69 5a 0e 26 6b 72 f9 5f e5 4a 15 3a fa 16 c9 39 ff c5 fe 5f 5b 93 e5 2e b7 93 a4 b3 90 c2 6b ad 8a 70 f5 34 6b b8 40 3f ab 6c ff 6b b9 2f c1 49 79 7f 7f fe e2 4d 8e 52 97 9f 5c d2 a4 d2 9b 7f 21 19 ca ff db 31 e3 e4 f2 51 b8 7c 74 b3 4c aa e5 59 09 49 a3 cf 51 d6 87 a5 4c 6d 23 e7 30 3b 3e ce a2 ff dd d2 a2 4d 1f 0e 14 fd d7 52 7f fd 1c ea cf 13 55 dc a3 6d 85 4b 4e 63 b4 12 03 65 33 26 36 bd 72 f4 19 04 1a d9 86 f6 84 1c dd 9e ee 21 e8 65 4d aa 2f f0 f8 0a fb d1 85 1e 53 4d 3f 5f a5 fc d4 0d f8 28 79 f7 b1 c1 a5 fc 51 df bc 30 df bf cb 6f cb 2a 09 d7 1f 99 f4 19 6a 7e d9 a5 f8 7e 7b c5 59 31 55 b2 99 9f 7d
                                                                                                                                                                                                                                        Data Ascii: \nnn$&RU~i5W%W~DgfUiZ&kr_J:9_[.kp4k@?lk/IyMR\!1Q|tLYIQLm#0;>MRUmKNce3&6r!eM/SM?_(yQ0o*j~~{Y1U}
                                                                                                                                                                                                                                        2024-05-02 14:42:28 UTC16384INData Raw: 49 a9 4c 89 9a e9 a6 c3 96 5c 93 c5 1d 04 3a 52 a2 db 75 ba e8 8c ed ba cf c9 83 cf 2f c1 ab e3 19 e9 5f ea 6c 3a 06 42 6d a9 2b bb 3b 6c e6 11 e2 cc b8 40 0d 66 c4 d6 47 9d 43 48 b6 cf 17 53 19 47 4d 2f 62 63 2e b6 df 26 b7 09 e8 f5 8c 1d c0 e5 f5 0e 81 86 cd d1 7b 9c 8b 16 07 4d 31 65 8e 49 77 c3 9c 0b 06 79 cd 66 e0 72 84 3b 54 b9 74 ef 35 53 7d 3b 8c b0 a9 fd 1b 50 a9 de 74 45 72 7e 1b f0 2a c4 ee 75 56 a9 f1 4f 0b e2 ef 4c 0e 04 e6 c1 13 43 d1 a3 91 83 19 d3 3d c4 08 0f b5 d5 e1 f0 41 7b 02 cf 94 80 35 8c 5f 5f 02 90 85 fa 86 bb ab e1 02 93 a8 c3 01 b8 10 ce 1a 84 70 ba 2a 74 48 e2 74 7c 83 87 f5 42 38 70 15 c2 ce 65 08 08 86 a0 47 21 98 5b b8 58 62 21 c8 96 0d 6c 09 61 e7 32 c4 b3 5e a1 8d a0 20 7d 39 b0 28 5c c6 6d 21 84 b7 80 4c dc 70 c4 2e c4 f3
                                                                                                                                                                                                                                        Data Ascii: IL\:Ru/_l:Bm+;l@fGCHSGM/bc.&{M1eIwyfr;Tt5S};PtEr~*uVOLC=A{5__p*tHt|B8peG![Xb!la2^ }9(\m!Lp.
                                                                                                                                                                                                                                        2024-05-02 14:42:28 UTC16384INData Raw: 56 70 91 6b 03 79 17 bb 77 52 f9 41 7a 72 cd d3 29 b6 f4 30 ff 74 bf bd 70 6d f5 bb 82 98 24 7c 05 bf f0 26 86 5f 75 44 a2 79 ef 2f 9b a0 22 f6 42 ad 43 9d ea 7a f0 ab 62 b1 c4 6b 28 af a2 bb 60 40 0c f9 6c a9 df 35 c0 77 d7 f0 0b 75 ef b4 4f 20 01 c9 6e d7 8b d6 eb 26 ee 09 6d 06 c3 c0 20 42 f6 62 01 a8 b8 2e 41 68 d5 3e af 78 77 09 5e a1 a8 7e 3d bf 65 90 da ff 6d 58 c3 e3 86 29 f6 22 00 98 2a 9c 68 97 65 63 ac 5c ad 09 2b 23 82 8f 3f 2b 34 4c 1f 01 76 0d 06 ed 44 0f a9 a0 b1 63 30 c2 0d f2 ad 15 f9 9d a6 73 4a 64 c6 38 b2 91 d1 0a 38 ec f1 61 a5 51 a1 65 d6 96 da 34 5b b9 be df 70 92 06 98 c1 37 67 b8 7a fd 34 cd 5e 44 c0 aa b0 27 6e 0c f2 e2 f9 5e 7c 0a 17 b4 b4 16 73 66 52 b2 05 40 56 84 20 c3 90 88 0a 5a 8e f1 3d 96 59 b7 5f a7 63 31 3c 17 3a a9 04
                                                                                                                                                                                                                                        Data Ascii: VpkywRAzr)0tpm$|&_uDy/"BCzbk(`@l5wuO n&m Bb.Ah>xw^~=emX)"*hec\+#?+4LvDc0sJd88aQe4[p7gz4^D'n^|sfR@V Z=Y_c1<:
                                                                                                                                                                                                                                        2024-05-02 14:42:28 UTC16384INData Raw: 6f 8e 63 b4 f9 f8 32 af 1b 6f 4e 7b bf 39 eb fd e6 bc f7 9b 8b de 6f 2e ff 20 79 9f a4 d2 5f e4 26 50 20 db 05 95 17 3b 79 ef 23 8e fe 61 a0 5f 8a 03 5a f7 44 2d a1 c3 5f 26 90 90 09 18 77 ea a0 62 f3 19 53 9f c9 ea 8f 67 d5 e8 e4 34 eb e6 2c b7 a9 5c 69 a3 75 af d9 ba f6 11 ea 58 64 70 1a 03 5a 75 5c b5 f2 6d d4 e3 16 ed 7d 0a 76 94 c1 8e a7 30 9e 08 64 07 27 9d 18 c0 52 7d e4 67 ff 5d dd ba 83 b1 dc 5d 98 95 9f fd f7 4f 5a 26 c7 8a 7a a4 2b 67 ea ac d1 ee 4b f3 ee 5b 7c 55 87 5f ce 64 5a d1 d6 85 f4 9d 84 43 1d a5 d1 4e 33 c2 52 b6 ac ef d9 7f de 15 61 44 a2 b6 4f fe 03 39 27 95 29 d1 71 16 47 ff 7e 40 2f ff 09 6e 49 c5 ba 2c 58 72 fd b4 fc 2b 2f d4 a3 80 7f e2 4e fd ca 3b f8 f4 09 87 9a 38 33 24 7f 45 a2 7e d3 4f 4e 87 8c cb 8b 02 7f df 7f ff 57 75 a1
                                                                                                                                                                                                                                        Data Ascii: oc2oN{9o. y_&P ;y#a_ZD-_&wbSg4,\iuXdpZu\m}v0d'R}g]]OZ&z+gK[|U_dZCN3RaDO9')qG~@/nI,Xr+/N;83$E~ONWu
                                                                                                                                                                                                                                        2024-05-02 14:42:28 UTC16384INData Raw: ad 8e 38 96 db c4 ca 58 e1 f4 a0 e0 97 6a 75 f4 83 a7 56 56 e5 47 66 01 d0 88 9b 59 b2 9e 99 56 68 99 88 b5 2f e5 e4 83 4b 34 f7 19 95 75 7a 34 b5 33 5b 5f 63 75 86 c3 94 89 3d c7 cc 48 fc 4b c7 02 6c b4 ac 03 81 46 c8 b1 0e c3 45 a4 cf 34 82 9b a9 e1 c3 b1 e1 46 87 99 95 55 9a b4 be 3b 59 b1 6b f9 9e 4a 6a 38 c3 9d 71 93 60 68 53 6d 70 93 f4 d8 cb 92 d6 1c 64 0c 55 29 d1 f7 86 61 3a 23 da d5 06 e4 b2 85 18 31 bb 0e 46 71 38 52 33 8f 24 f5 9e 43 1a 6d 32 5a be 90 91 0a d3 47 69 32 eb 74 ec 30 03 b3 0a 2f 45 60 14 c3 56 8c 9b d3 2c f6 4c cc 87 6e 54 d0 da 28 ed 5d 8d 3a 4d 4a aa f1 2e 74 2f 9f 56 e9 a4 49 86 4c 15 33 4f 70 79 ad 9c 27 57 fe 5f f1 b5 af dc 2b a5 7e 6a ff d6 06 bc 0c 5d f6 df fe e1 b9 f2 44 21 e0 ef 42 ef 50 c9 9d 6d c4 b7 e0 a2 c1 1c b4 2f
                                                                                                                                                                                                                                        Data Ascii: 8XjuVVGfYVh/K4uz43[_cu=HKlFE4FU;YkJj8q`hSmpdU)a:#1Fq8R3$Cm2ZGi2t0/E`V,LnT(]:MJ.t/VIL3Opy'W_+~j]D!BPm/
                                                                                                                                                                                                                                        2024-05-02 14:42:28 UTC16384INData Raw: 86 02 5c 4a e4 ef 14 6f f7 2f 70 7c 26 f3 fa c6 c5 01 0c b7 df 31 f9 1b 79 fd 6d d5 1e b6 91 ba 4d 6f c4 e2 d0 88 1b cf 19 e1 5c b5 9e f5 37 3a 4a 54 b0 8c 08 40 04 eb ae 78 fd 3f 38 6a 8d c9 1b 89 67 91 52 ea 51 9c 94 22 1e 7d b0 6a 95 14 85 b6 9f 56 47 3e e9 1b d3 5f a5 ac 50 c3 87 e4 2f 7d 48 49 98 d9 64 0e 08 ef 71 ff 50 b9 f3 86 37 4a 22 88 52 55 4a 91 92 53 0e 3c c2 3f 65 33 a3 28 fd 5a 9a 2e 91 76 ec f5 34 94 dc 1a 84 a2 be c1 0e 7a 8b 67 39 3e 58 c7 23 2c 7e 30 2a a9 04 8f 00 e5 ea b9 90 8e 19 22 31 4f 88 ac 1a 1f 76 bd 44 ab b4 23 ff 6a 0e 16 d3 4b 19 b1 5f 46 1a 8c 28 02 0b 82 4d 75 9f bc a7 ab d3 c0 ac 12 2c 1a e1 ca 61 62 a5 73 bf 90 ea 26 30 cc b6 60 ae a5 03 4b 60 ea 7c b9 bf 27 e4 0d 14 35 5a 3a 2d d3 09 b2 1d da a4 23 ee 1b c6 42 eb 6f 46
                                                                                                                                                                                                                                        Data Ascii: \Jo/p|&1ymMo\7:JT@x?8jgRQ"}jVG>_P/}HIdqP7J"RUJS<?e3(Z.v4zg9>X#,~0*"1OvD#jK_F(Mu,abs&0`K`|'5Z:-#BoF


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        43192.168.2.1649827162.159.61.34435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:27 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                        2024-05-02 14:42:27 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                        2024-05-02 14:42:27 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:27 GMT
                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                        CF-RAY: 87d8c72c0cc243b0-EWR
                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                        2024-05-02 14:42:27 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 ed 00 04 8e fa 41 c3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcomA)


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        44192.168.2.1649828172.64.41.34435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:27 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                        2024-05-02 14:42:27 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                        2024-05-02 14:42:27 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:27 GMT
                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                        CF-RAY: 87d8c72c093719ae-EWR
                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                        2024-05-02 14:42:27 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 12 00 04 8e fb 28 e3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom()


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        45192.168.2.1649829172.64.41.34435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:27 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                        2024-05-02 14:42:27 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                        2024-05-02 14:42:27 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:27 GMT
                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                        CF-RAY: 87d8c72c192917a5-EWR
                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                        2024-05-02 14:42:27 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 21 00 04 8e fa 50 23 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom!P#)


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        46192.168.2.164983923.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:28 UTC720OUTGET /bundles/v1/edgeChromium/latest/libs_channel-page-utils_dist_UrlUtilities_js-libs_core_dist_interaction-tracker_MouseTracker_-fd419c.c7ae2dc440634dd97b96.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:28 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: OdVicShf4NxHANibM+B4Gg==
                                                                                                                                                                                                                                        Last-Modified: Fri, 26 Apr 2024 22:39:39 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC6641C229C902
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 57dd8034-801e-0017-622a-980b92000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:28 GMT
                                                                                                                                                                                                                                        Content-Length: 25946
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731016253,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b926c3d
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660948.2b926c3d
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:28 UTC15232INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6c 69 62 73 5f 63 68 61 6e 6e 65 6c 2d 70 61 67 65 2d 75 74 69 6c 73 5f 64 69 73 74 5f 55 72 6c 55 74 69 6c 69 74 69 65 73 5f 6a 73 2d 6c 69 62 73 5f 63 6f 72 65 5f 64 69 73 74 5f 69 6e 74 65 72 61 63 74 69 6f 6e 2d 74 72 61 63 6b 65 72 5f 4d 6f 75 73 65 54 72 61 63 6b 65 72 5f 2d 66 64 34 31 39 63 22 2c 22 6c 69 62 73 5f 63 68 61 6e 6e 65 6c 2d 70 61 67 65 2d 75 74 69 6c 73 5f 64 69 73 74 5f 55 72 6c 55 74 69 6c 69 74 69 65 73 5f 6a 73 2d 6c 69 62 73 5f
                                                                                                                                                                                                                                        Data Ascii: (self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_channel-page-utils_dist_UrlUtilities_js-libs_core_dist_interaction-tracker_MouseTracker_-fd419c","libs_channel-page-utils_dist_UrlUtilities_js-libs_
                                                                                                                                                                                                                                        2024-05-02 14:42:28 UTC9344INData Raw: 54 6f 67 67 6c 65 22 2c 65 2e 56 6f 6c 75 6d 65 43 6f 6e 74 72 6f 6c 3d 22 76 6f 6c 75 6d 65 43 6f 6e 74 72 6f 6c 22 7d 28 63 7c 7c 28 63 3d 7b 7d 29 29 7d 2c 34 34 32 37 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 7b 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 63 6f 6e 73 74 20 6e 3d 69 28 34 39 32 31 38 29 2e 64 79 60 3c 69 6d 67 20 73 72 63 3d 24 7b 65 3d 3e 65 2e 6c 6f 67 6f 49 6d 61 67 65 55 72 6c 7d 20 2f 3e 60 7d 2c 31 34 38 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 7b 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 6e 3d 69 28 34 39 32 31 38 29
                                                                                                                                                                                                                                        Data Ascii: Toggle",e.VolumeControl="volumeControl"}(c||(c={}))},44276:function(e,t,i){"use strict";i.d(t,{h:function(){return n}});const n=i(49218).dy`<img src=${e=>e.logoImageUrl} />`},1489:function(e,t,i){"use strict";i.d(t,{v:function(){return l}});var n=i(49218)
                                                                                                                                                                                                                                        2024-05-02 14:42:28 UTC1370INData Raw: 39 2e 30 36 6c 2d 34 2e 34 37 20 34 2e 34 37 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 30 36 2d 31 2e 30 36 4c 36 2e 39 34 20 38 20 32 2e 34 37 20 33 2e 35 33 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 2e 30 37 2d 2e 39 38 6c 2e 30 37 2d 2e 30 38 2d 2e 30 37 2e 30 38 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 27 7d 2c 31 36 34 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 27 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 38 20 31 34 41 36 20 36 20 30 20 31 30 38 20 32 61 36 20 36 20 30 20 30 30
                                                                                                                                                                                                                                        Data Ascii: 9.06l-4.47 4.47a.75.75 0 01-1.06-1.06L6.94 8 2.47 3.53a.75.75 0 01-.07-.98l.07-.08-.07.08z"></path></svg>'},16446:function(e){e.exports='<svg width="16" height="16" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><path d="M8 14A6 6 0 108 2a6 6 0 00


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        47192.168.2.164984023.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:28 UTC800OUTGET /staticsb/statics/latest/common/icons/EditImageWhite.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; MUIDB=26E79F0C174260F900E38B7F16016199
                                                                                                                                                                                                                                        2024-05-02 14:42:28 UTC1038INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                        Content-MD5: IqRHBXtocdBFyXNPrCLk5w==
                                                                                                                                                                                                                                        Last-Modified: Wed, 01 May 2024 19:08:30 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC6A1216BCA48A
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: f8a90542-d01e-00f6-3f43-9c35e7000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:28 GMT
                                                                                                                                                                                                                                        Content-Length: 1269
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731016254,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b926c3e
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660948.2b926c3e
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:28 UTC1269INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 22 20 68 65 69 67 68 74 3d 22 31 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 20 31 33 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 34 34 30 35 20 34 2e 32 32 34 36 39 43 31 30 2e 34 34 30 35 20 34 2e 39 33 37 32 34 20 39 2e 38 36 32 38 36 20 35 2e 35 31 34 38 37 20 39 2e 31 35 30 33 31 20 35 2e 35 31 34 38 37 43 38 2e 34 33 37 37 36 20 35 2e 35 31 34 38 37 20 37 2e 38 36 30 31 32 20 34 2e 39 33 37 32 34 20 37 2e 38 36 30 31 32 20 34 2e 32 32 34 36 39 43 37 2e 38 36 30 31 32 20 33 2e 35 31 32 31 34 20 38 2e 34 33 37 37 36 20 32 2e 39 33 34 35 20 39 2e 31 35 30 33 31 20 32 2e 39 33 34
                                                                                                                                                                                                                                        Data Ascii: <svg width="14" height="13" viewBox="0 0 14 13" xmlns="http://www.w3.org/2000/svg"> <path d="M10.4405 4.22469C10.4405 4.93724 9.86286 5.51487 9.15031 5.51487C8.43776 5.51487 7.86012 4.93724 7.86012 4.22469C7.86012 3.51214 8.43776 2.9345 9.15031 2.934


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        48192.168.2.164984123.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:28 UTC795OUTGET /staticsb/statics/latest/common/icons/ZoomWhite.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; MUIDB=26E79F0C174260F900E38B7F16016199
                                                                                                                                                                                                                                        2024-05-02 14:42:28 UTC1038INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                        Content-MD5: atUuptCT+1yuVpYehLFIuw==
                                                                                                                                                                                                                                        Last-Modified: Wed, 01 May 2024 19:08:27 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC6A1214E05F49
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 76b40669-a01e-0005-2e1e-9cedb4000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:28 GMT
                                                                                                                                                                                                                                        Content-Length: 1133
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731016257,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b926c41
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660948.2b926c41
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:28 UTC1133INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 20 31 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 37 2e 30 30 37 36 35 20 30 2e 34 36 32 36 34 36 4c 31 32 2e 31 35 31 34 20 30 2e 34 36 34 31 32 4c 31 32 2e 32 32 34 31 20 30 2e 34 37 36 30 36 38 4c 31 32 2e 32 37 37 36 20 30 2e 34 39 33 31 38 38 4c 31 32 2e 33 34 32 33 20 30 2e 35 32 35 30 32 35 4c 31 32 2e 33 38 39 32 20 30 2e 35 35 37 36 37 39 4c 31 32 2e 34 34 30 36 20 30 2e 36 30 36 33 39 35 4c 31 32 2e 34 36 35 20 30 2e 36 33 36 36 37 31 4c 31 32 2e 35 30 30 39 20 30 2e 36 39 35 38 37 39 4c 31 32 2e 35 32
                                                                                                                                                                                                                                        Data Ascii: <svg width="13" height="12" viewBox="0 0 13 12" xmlns="http://www.w3.org/2000/svg"> <path d="M7.00765 0.462646L12.1514 0.46412L12.2241 0.476068L12.2776 0.493188L12.3423 0.525025L12.3892 0.557679L12.4406 0.606395L12.465 0.636671L12.5009 0.695879L12.52


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        49192.168.2.164984323.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC720OUTGET /bundles/v1/edgeChromium/latest/cs-core-desktop_responsive-card_dist_index_js-libs_feed-layout_dist_Utils_js-libs_views-helpe-3fb136.00e1a4cd9a25e83ab594.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: VcDuuaTJwFfZ7xNK0XN24A==
                                                                                                                                                                                                                                        Last-Modified: Wed, 01 May 2024 00:39:03 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC697719C38485
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 93dd7e2d-901e-00a6-1d60-9b56d4000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:29 GMT
                                                                                                                                                                                                                                        Content-Length: 48103
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731016495,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b926d2f
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660949.2b926d2f
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC15232INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 73 2d 63 6f 72 65 2d 64 65 73 6b 74 6f 70 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 61 72 64 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6c 69 62 73 5f 66 65 65 64 2d 6c 61 79 6f 75 74 5f 64 69 73 74 5f 55 74 69 6c 73 5f 6a 73 2d 6c 69 62 73 5f 76 69 65 77 73 2d 68 65 6c 70 65 2d 33 66 62 31 33 36 22 5d 2c 7b 37 39 34 36 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 7b 65 50 3a 66 75 6e 63
                                                                                                                                                                                                                                        Data Ascii: (self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["cs-core-desktop_responsive-card_dist_index_js-libs_feed-layout_dist_Utils_js-libs_views-helpe-3fb136"],{79460:function(e,t,i){"use strict";i.d(t,{eP:func
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC9344INData Raw: 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 69 6c 6c 3a 23 32 34 32 34 32 34 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 63 61 72 64 2d 61 63 74 69 6f 6e 73 2d 62 75 74 74 6f 6e 2d 73 69 7a 65 29 3b 6d 69 6e 2d 77 69 64 74 68 3a 76 61 72 28 2d 2d 63 61 72 64 2d 61 63 74 69 6f 6e 73 2d 62 75 74 74 6f 6e 2d 73 69 7a 65 29 3b 6f 70 61 63 69 74 79 3a 30 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 30 2e 31 73 20 65 61 73 65 20 30 73 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 63 61 72 64 2d 61 63 74 69 6f 6e 73 2d 62 75 74 74 6f 6e 2d 73 69 7a 65 29 3b 7a 2d 69 6e 64 65 78 3a 63 61 6c 63 28 24 7b 47 2e 6c 7d 20 2b 20 32 29 7d 2e 63 61 72 64 2d
                                                                                                                                                                                                                                        Data Ascii: pointer;display:flex;fill:#242424;font-family:inherit;height:var(--card-actions-button-size);min-width:var(--card-actions-button-size);opacity:0;outline:none;transition:all 0.1s ease 0s;width:var(--card-actions-button-size);z-index:calc(${G.l} + 2)}.card-
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC16384INData Raw: 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 33 7d 2e 61 63 74 69 6f 6e 2d 72 6f 77 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 73 74 72 65 74 63 68 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 68 65 69 67 68 74 3a 32 34 70 78 7d 2e 61 63 74 69 6f 6e 2d 72 6f 77 2d 65 6e 64 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 61 63 74 69 6f 6e 2d 72 6f 77 2d 73 74 61 72 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74
                                                                                                                                                                                                                                        Data Ascii: ration:none;-webkit-box-orient:vertical;-webkit-line-clamp:3}.action-row{align-items:center;align-self:stretch;display:flex;justify-content:space-between;height:24px}.action-row-end{align-items:flex-end;height:inherit}.action-row-start{align-items:flex-st
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC7143INData Raw: 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 77 68 79 41 6d 49 53 65 65 7d 7d 22 20 63 6c 61 73 73 3d 22 62 61 64 67 65 22 20 40 63 6c 69 63 6b 3d 24 7b 28 65 2c 74 29 3d 3e 7b 76 61 72 20 69 2c 61 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 62 61 64 67 65 50 72 6f 70 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 6f 6e 43 6c 69 63 6b 42 61 64 67 65 29 26 26 28 6e 75 6c 6c 3d 3d 3d 28 61 3d 65 2e 62 61 64 67 65 50 72 6f 70 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 6f 6e 43 6c 69 63 6b 42 61 64 67 65 28 65 2e 64 61 74 61 2c 74 2e 65 76 65 6e 74 29 29 7d 7d 20 64 61 74 61 2d 74 3d 22 24 7b 65 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 62 61
                                                                                                                                                                                                                                        Data Ascii: d 0===t?void 0:t.whyAmISee}}" class="badge" @click=${(e,t)=>{var i,a;return(null===(i=e.badgeProps)||void 0===i?void 0:i.onClickBadge)&&(null===(a=e.badgeProps)||void 0===a?void 0:a.onClickBadge(e.data,t.event))}} data-t="${e=>{var t;return null===(t=e.ba


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        50192.168.2.1649842104.117.182.804435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC659OUTGET /cms/api/am/imageFileData/RE529qP?ver=3f19 HTTP/1.1
                                                                                                                                                                                                                                        Host: img-prod-cms-rt-microsoft-com.akamaized.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Content-Location: https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE529qP?ver=3f19
                                                                                                                                                                                                                                        Last-Modified: Sun, 28 Apr 2024 15:10:50 GMT
                                                                                                                                                                                                                                        X-Source-Length: 450646
                                                                                                                                                                                                                                        X-Datacenter: eastus
                                                                                                                                                                                                                                        X-ActivityId: eaa9429d-3afe-4649-80d3-3a7ba87c0f43
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                        X-ResizerVersion: 1.0
                                                                                                                                                                                                                                        Content-Length: 450646
                                                                                                                                                                                                                                        Cache-Control: public, max-age=88066
                                                                                                                                                                                                                                        Expires: Fri, 03 May 2024 15:10:15 GMT
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:29 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Alt-Svc: h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC15765INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 2d 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 33 36 30 2c 20 32 30 32 30 2f 30 32 2f 31 33 2d 30 31 3a 30 37 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                        Data Ascii: ExifII*Ducky-http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164360, 2020/02/13-01:07:22 "> <rdf:RDF xm
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC16384INData Raw: 44 75 60 b6 a0 41 37 69 5c 14 9d 6a 02 d1 d5 74 a8 51 76 4b 50 9d 6f 4d b2 5e 97 74 d6 a8 05 da 06 b8 c1 e9 45 02 88 ab a5 24 40 b8 8c f3 a8 28 45 32 45 41 51 49 02 fc 2a 01 b1 a3 3a 0b 50 6d ad 52 0c c2 dc 29 b0 34 bd 22 86 d4 d2 3e 95 96 54 5c 9a ad eb 89 bd 50 9a 14 b1 6a 82 6a 97 a9 a1 09 bd 45 eb ad 50 4d 00 36 63 51 73 57 28 4e b5 52 2d 54 15 2c 6a 37 d4 1a a9 53 42 05 57 a2 06 a0 2a 9a 2a 29 bd 0a 35 1f 0d 68 db 2e 28 31 a9 b5 35 10 e5 59 65 40 19 75 aa 15 a6 e4 8e 82 56 92 05 ca 9a a5 b5 a6 8a de ab db f6 aa 00 05 15 49 23 52 28 e5 2d 43 60 68 41 17 4d 6d 41 22 c6 9d 75 a0 3c 57 3a 56 93 20 30 48 ab 6e bd 5b 60 1a 1a a1 16 a0 2c ac 6a 4b 1a 84 ab 91 40 50 31 ab 86 35 0b 61 53 6b d4 01 12 4b 1a 37 74 52 c5 4d 57 73 0a 14 70 4b 52 cd 75 a4 84 b4 55
                                                                                                                                                                                                                                        Data Ascii: Du`A7i\jtQvKPoM^tE$@(E2EAQI*:PmR)4">T\PjjEPM6cQsW(NR-T,j7SBW**)5h.(15Ye@uVI#R(-C`hAMmA"u<W:V 0Hn[`,jK@P15aSkK7tRMWspKRuU
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC3153INData Raw: ad b8 91 5e 28 e5 3a b9 5d 4d b9 d2 f7 3f 2e ba 0d 2b a0 ca 10 2f ea fc a4 d8 db 8f 1d 3e ea 36 d8 50 87 e5 8d 24 86 c4 5d b4 1a 8b f2 ac f6 83 1d 8e d2 bd b7 1e 83 8f b5 68 ac 1f ad dd de 59 76 d9 54 7c ba fe 6a cd ca 3d bc d1 73 61 b8 7c 2a 53 58 35 c8 b0 98 2c 48 3b 92 97 55 ba e9 b2 fc c8 3c 7e 14 ec f2 a4 4c 51 ca ef 37 dc 07 0a 2c 11 ab 36 e1 a2 b7 cc a3 f9 7c 69 7c cc 7d 90 84 48 c0 2f e9 cb d6 fe b4 6f d5 0c 25 e9 90 1f 51 19 bc ac d7 8d 34 41 b6 df 6d a9 4c 9f 29 3b 10 89 65 d3 a9 86 bf 60 ad 11 e3 a3 78 d7 7d b6 8d 48 a5 e6 f1 d8 fb ba 09 4f 71 5b 4e a6 5a b4 08 a1 91 d7 6d ec 5b 9f 01 a5 5e 44 ed 4b 1e d3 b8 dc 59 b9 de b4 13 06 11 16 e7 90 aa af 3d 35 a4 f2 16 32 6e 86 ea 0e 97 3a de b6 ad 26 5a 8d 47 7c 6f 99 cf 8b 34 3c 32 b6 34 e9 a0 96 2b
                                                                                                                                                                                                                                        Data Ascii: ^(:]M?.+/>6P$]hYvT|j=sa|*SX5,H;U<~LQ7,6|i|}H/o%Q4AmL);e`x}HOq[NZm[^DKY=52n:&ZG|o4<24+
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC16384INData Raw: fd 9f 85 09 93 88 24 0b eb ea 2a a6 46 84 8c 50 30 ea 25 47 2d 34 fe 34 bb 62 3e eb c6 43 8f 41 c6 9d 28 07 4b 0e 91 c3 98 aa 05 00 8d ba fb 0d 4f e1 5d 55 da 30 ea 0b 0f 07 2b 33 26 3c 3c 68 8c 99 33 36 d4 8c 71 27 ed ad 2c ff 00 da 7f b9 3c 72 ee c8 c1 90 a1 fc f1 0e ea fd bd bb db ed ae 83 17 35 dd 4a a7 6e df 99 ba 7f df 5b 58 be 57 ce 62 74 c3 e5 25 45 03 44 be f1 a6 9a 2c bb ad 51 fb 84 9f 40 b8 9b 3c 4b 86 bd 9b 88 d0 df 8d 55 22 79 1b 6c 6a 5d bd 14 5e bd 5e 6c 27 3f 25 b3 32 57 ea 32 a4 23 b9 23 e9 7b 68 3a 52 c3 f0 a9 fa 61 1a 81 70 80 f0 44 b2 2f b7 0f ed a8 fd ca e8 8b f6 59 83 8f e1 e4 73 fa c7 67 f7 06 ad fe ea d4 8b 1f 17 15 6c ab 63 6d 75 b9 3f 6d 31 da 45 e9 1a 5f 5d 07 1f 89 a9 18 fb c5 c0 b8 f6 e2 6b 9d f9 a7 57 83 75 e3 4b 44 26 f9 3b
                                                                                                                                                                                                                                        Data Ascii: $*FP0%G-44b>CA(KO]U0+3&<<h36q',<r5Jn[XWbt%ED,Q@<KU"ylj]^^l'?%2W2##{h:RapD/Ysglcmu?m1E_]kWuKD&;
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC16384INData Raw: 91 86 fb ad a6 b4 c6 2a 87 8e f6 1c 7a 8f 03 af 1d 29 6d 13 15 d6 0c e4 20 4c 8d a8 17 17 03 5e 7c a9 8f 25 b4 b2 32 9b 8d 47 dc 79 d5 3b 3b 24 20 8d 11 87 b1 d2 8b 91 06 e8 22 70 47 5b bd 87 03 c6 f5 ac 4a 66 73 0c 16 63 59 99 4e ba 2f d8 6c 2b 3c 15 0d af 0b eb 4e 64 c9 bb 27 5d 41 00 1f 4d 29 66 5d 3d 2f eb c2 b7 55 83 9d 9e 49 56 0b 2e e6 17 5b eb 4d 4b 13 c4 82 51 6d 08 20 ff 00 6d 22 37 29 db 71 6b fa db 85 30 d3 bc ab b5 9b 50 38 7b 54 b5 72 8b 5b 28 72 4e 23 7e b9 20 5c b1 e7 e8 2b 56 25 56 24 fc 9c bf da ff 00 1a c9 c0 46 52 cc 6f d6 c4 80 2e 6c b5 b1 10 dc 55 01 ba 02 09 fb b8 1a e5 c9 a9 d3 8f 28 87 85 ca 93 7b 83 ad b9 eb ce 82 8a 43 e8 07 50 e5 ce b4 55 51 01 0d ad b4 17 1f 81 a4 b3 10 a4 a5 81 d4 6a 39 5e b9 2c 9d 74 1c c4 5d d8 ee 8c 35 8c
                                                                                                                                                                                                                                        Data Ascii: *z)m L^|%2Gy;;$ "pG[JfscYN/l+<Nd']AM)f]=/UIV.[MKQm m"7)qk0P8{Tr[(rN#~ \+V%V$FRo.lU({CPUQj9^,t]5
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC7952INData Raw: ca 08 fe 74 cb 9b 35 8f 31 7d 7f 1a ac 91 96 3b 94 6e da 2e c3 d6 b4 b4 33 d4 1c b0 b7 68 64 a0 da f1 ea 4b 0b 74 8f 98 7c 29 58 f7 b3 87 8c ed 42 6e 74 bd c5 6a c7 b4 28 6b ee 8d f8 9e 36 3c 2d a5 24 d1 ec 91 c0 f9 18 dc 5f 91 ab 47 a9 9b ad 18 c6 38 4e 23 89 16 a6 96 db 86 bc 6f a5 29 16 8d 61 eb 4e 47 6f 81 1c 6a b5 90 99 59 f1 d6 58 9a 36 1d 2c 08 3f 6d 79 7c ec 11 e3 2c 60 52 44 8d 73 1e 9b 1b 8d f8 f3 af 62 cb 75 a4 72 f1 d6 55 31 c8 a1 d1 bf 29 a2 33 63 13 c7 e4 a6 4b 47 93 16 f8 9d 49 50 48 db a8 e1 7f 7a f4 ca f1 e7 41 b4 b6 d9 56 db d7 4b 86 e4 d6 f4 ac 04 83 b2 a2 2f 9d 54 95 07 83 01 c0 5f e1 4c c4 d2 c3 da c9 8d b7 3c 67 a8 7f 52 73 06 ad ab 3e 62 96 8d 46 d4 36 f7 85 c1 0e 9c fe 34 bc e4 a9 36 e1 7d 4f b5 6d c9 0c 59 31 a4 d1 f1 db b9 1b d4
                                                                                                                                                                                                                                        Data Ascii: t51};n.3hdKt|)XBntj(k6<-$_G8N#o)aNGojYX6,?my|,`RDsburU1)3cKGIPHzAVK/T_L<gRs>bF646}OmY1
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC16384INData Raw: de d6 d0 7c 29 02 44 40 33 ee 72 18 8b 83 6b 69 fd 3e b5 a7 1c 8e 64 28 ea 23 2b a9 7b d8 8f b2 ad 26 3a 4c d6 b2 bb 5b a8 69 cb ed d7 ec ad ab a3 3b 58 81 40 d0 fe 9e ae 4e ed dc ed ef 42 41 25 af b8 23 83 a1 e1 7f 85 a8 f3 24 b8 b3 6c 61 70 57 75 b5 ea 07 d0 8b d5 e1 50 c0 3c d0 9d 9c c8 7b 15 f4 e9 ff 00 7d 1d a1 48 4b a0 de 26 79 37 49 ec 1a d6 bd f8 8f 7b 50 72 63 28 dd e8 45 d0 f1 00 f0 f6 a6 3e 8e 09 23 26 2e 03 e5 b1 b8 bd 2d 33 4b 8e 42 b0 bf a5 63 8f 9a 96 6d 2c 3e cc 59 35 a9 55 6e f2 d9 87 59 1d 36 1a 69 53 1d a3 d4 96 4d 87 52 35 23 df ed a0 77 2c c1 a3 b2 d8 df 6d ec 35 f6 e1 4c 99 43 c6 79 3a eb 7f 53 6e 75 d5 99 43 11 b6 e6 d5 ad ba e7 d4 1b 6b f6 54 98 a3 93 e6 5d af c8 a8 e1 f1 a5 21 95 41 03 4d bf 9b 91 fc 45 3e ac 5d 6f c8 70 06 c1 be
                                                                                                                                                                                                                                        Data Ascii: |)D@3rki>d(#+{&:L[i;X@NBA%#$lapWuP<{}HK&y7I{Prc(E>#&.-3KBcm,>Y5UnY6iSMR5#w,m5LCy:SnuCkT]!AME>]op
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC16384INData Raw: dc 25 e2 d9 16 de e6 62 e3 ce 76 3a b9 4f ee b2 e8 69 b5 4f ea 00 fc 2a cd f5 80 74 61 ca e3 d5 94 de ab 1b 67 b1 20 e0 c8 2d cc 7f e1 5e 95 ed b9 9a 52 bf 14 5d d5 5d 41 64 63 77 90 a2 48 d1 5f f3 0b 13 4a 1f 19 20 8d 51 e6 69 02 70 7b 90 4f c6 d5 b0 8b 99 6b 1c 39 af 6f 40 7f 98 ab 3a 65 80 09 c5 94 7b 94 ff 00 7d 74 af 0f 35 54 25 f9 07 b1 e4 f3 cb e3 fc 8a ba f6 a7 51 08 3d 60 df 7b 7f c5 ca 99 4c 07 fc e0 b9 fc ac c4 1b 7b 68 06 95 a5 6c bd fa e2 ca 41 f4 4b eb cb f3 73 a2 ac 39 8c 2d f4 33 5c 7f 73 ff 00 ca ad 3a fb 8b 61 ad 3c 91 22 8b a9 86 7c 64 7b af 24 29 25 cd c0 b7 01 4b 4f e2 f1 44 bd d9 54 15 03 60 07 f2 8f c6 bd 31 c3 ce e2 70 a7 d7 d2 30 7f fa a8 6f e3 73 a4 5f ff 00 06 c8 05 b8 30 89 41 1f 79 ad 56 9c f3 d5 7c 48 d5 0f 34 c3 18 10 13 29
                                                                                                                                                                                                                                        Data Ascii: %bv:OiO*tag -^R]]AdcwH_J Qip{Ok9o@:e{}t5T%Q=`{L{hlAKs9-3\s:a<"|d{$)%KODT`1p0os_0AyV|H4)
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC7952INData Raw: 78 b1 c6 c7 ca 76 eb 01 54 42 17 78 b7 1d 0d 81 17 a4 f3 9a 2f a8 8d f1 d1 e2 05 8b 49 2e eb b1 36 e1 b4 5c 0e 1f 8d 73 a5 6b 68 49 3c 68 de 52 68 2c db 26 84 11 47 1e 37 d3 26 41 8b 61 df 26 e7 dd ba fa 14 16 e0 07 a1 d6 a2 20 a9 33 64 c5 24 6b 6b 19 03 35 ae 18 d8 e8 35 14 a0 cb 2c 83 29 3f 4f b8 f6 ec f6 d7 68 d9 61 66 3a de fe f5 dd e2 e0 a3 05 8d ad 65 55 22 da f1 16 e2 07 c2 a3 e3 b6 65 eb f5 7f fe 8d ba a9 93 d0 c3 90 1e 14 2a 3b 8e ec 36 15 65 f9 01 b7 32 6f f3 51 56 61 0b 3d 83 b9 77 da e2 c4 e9 62 ca c3 d8 57 93 83 3a 5c 6d 00 2c a5 ee 1c 29 00 1e 5a 93 ae be d5 a9 86 f9 39 64 f7 4b 45 22 8b 46 75 50 c7 77 ca 2d 6d a3 68 35 c3 97 da 6d 96 da db fc 7e 46 6c 95 a1 25 93 59 f0 a1 1e 46 29 d6 ea 1c 86 70 ba 5c 9f 9a d6 fc 69 ac 9c 17 2d 8e b2 4f 32
                                                                                                                                                                                                                                        Data Ascii: xvTBx/I.6\skhI<hRh,&G7&Aa& 3d$kk55,)?Ohaf:eU"e*;6e2oQVa=wbW:\m,)Z9dKE"FuPw-mh5m~Fl%YF)p\i-O2
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC14330INData Raw: 07 8d 5d cd 53 6b ac 6e 9b 44 74 49 43 78 92 2e 36 f4 e8 7a 1f 13 e5 33 a6 4f 21 93 8b b8 e5 49 21 dd 28 be e9 11 00 52 77 15 21 78 f5 49 61 b7 86 a6 d5 9d 24 5e 3a 4e e2 a8 96 7c f9 64 52 d9 51 d8 e3 40 a8 3f 59 55 48 b4 84 5e c1 98 71 e7 58 0f 97 27 8e ee e1 63 e4 36 4a ee 3d d9 59 8d 9a e6 f6 55 07 d7 ef 34 78 1f 2a 25 99 71 af 77 85 9e 7e 9e 95 50 2e db cd 8f d9 5a 73 1d d3 4f 6e ef 1e b1 d0 c5 95 97 a7 51 ac 53 95 95 e4 12 3c 4c 63 b1 08 4e d6 3a ee 95 d1 45 da 49 48 52 0b 15 6f 9e dd 35 ed bc d6 46 04 18 69 9f 3c d0 ce 02 b4 18 70 33 46 ab dd 75 10 f7 02 13 f2 c4 7a 6f c2 c0 9a f9 be 2c 7e 58 43 26 76 32 16 05 08 9f 20 5e 25 28 47 c9 1d b6 68 2d ad a8 02 49 b2 42 c9 26 38 ec c6 ea e7 1e 33 b5 4a 8b 0d 5f 8e a3 de ba d3 6a 56 58 7a 56 d9 d1 f9 7f 32
                                                                                                                                                                                                                                        Data Ascii: ]SknDtICx.6z3O!I!(Rw!xIa$^:N|dRQ@?YUH^qX'c6J=YU4x*%qw~P.ZsOnQS<LcN:EIHRo5Fi<p3Fuzo,~XC&v2 ^%(Gh-IB&83J_jVXzV2


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        51192.168.2.164984423.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC667OUTGET /bundles/v1/edgeChromium/latest/node_modules_sortablejs_modular_sortable_esm_js.6985524dca6d732452d7.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: qA7jRqtpQG4FyfC7151HiQ==
                                                                                                                                                                                                                                        Last-Modified: Mon, 22 Apr 2024 19:59:17 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC6306B1151027
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: aed58924-f01e-009c-2517-9579d0000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:29 GMT
                                                                                                                                                                                                                                        Content-Length: 44857
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731017667,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=88, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b9271c3
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660949.2b9271c3
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC15232INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 6f 72 74 61 62 6c 65 6a 73 5f 6d 6f 64 75 6c 61 72 5f 73 6f 72 74 61 62 6c 65 5f 65 73 6d 5f 6a 73 2e 36 39 38 35 35 32 34 64 63 61 36 64 37 33 32 34 35 32 64 37 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73
                                                                                                                                                                                                                                        Data Ascii: /*! For license information please see node_modules_sortablejs_modular_sortable_esm_js.6985524dca6d732452d7.js.LICENSE.txt */"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["node_modules_s
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC9344INData Raw: 74 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 73 65 74 44 61 74 61 28 22 54 65 78 74 22 2c 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 7d 2c 64 72 6f 70 42 75 62 62 6c 65 3a 21 31 2c 64 72 61 67 6f 76 65 72 42 75 62 62 6c 65 3a 21 31 2c 64 61 74 61 49 64 41 74 74 72 3a 22 64 61 74 61 2d 69 64 22 2c 64 65 6c 61 79 3a 30 2c 64 65 6c 61 79 4f 6e 54 6f 75 63 68 4f 6e 6c 79 3a 21 31 2c 74 6f 75 63 68 53 74 61 72 74 54 68 72 65 73 68 6f 6c 64 3a 28 4e 75 6d 62 65 72 2e 70 61 72 73 65 49 6e 74 3f 4e 75 6d 62 65 72 3a 77 69 6e 64 6f 77 29 2e 70 61 72 73 65 49 6e 74 28 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 2c 31 30 29 7c 7c 31 2c 66 6f 72 63 65 46 61 6c 6c 62 61 63 6b 3a 21 31 2c 66 61 6c 6c 62 61 63 6b 43 6c 61 73
                                                                                                                                                                                                                                        Data Ascii: tData:function(t,e){t.setData("Text",e.textContent)},dropBubble:!1,dragoverBubble:!1,dataIdAttr:"data-id",delay:0,delayOnTouchOnly:!1,touchStartThreshold:(Number.parseInt?Number:window).parseInt(window.devicePixelRatio,10)||1,forceFallback:!1,fallbackClas
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC16384INData Raw: 68 69 6c 64 28 4a 29 29 2c 48 28 21 30 29 3b 76 61 72 20 76 3d 6b 28 61 2c 73 2e 64 72 61 67 67 61 62 6c 65 29 3b 69 66 28 21 76 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 4e 28 6b 28 6e 2e 65 6c 2c 6e 2e 6f 70 74 69 6f 6e 73 2e 64 72 61 67 67 61 62 6c 65 29 29 2c 69 3d 31 30 3b 72 65 74 75 72 6e 20 65 3f 74 2e 63 6c 69 65 6e 74 58 3e 6f 2e 72 69 67 68 74 2b 69 7c 7c 74 2e 63 6c 69 65 6e 74 58 3c 3d 6f 2e 72 69 67 68 74 26 26 74 2e 63 6c 69 65 6e 74 59 3e 6f 2e 62 6f 74 74 6f 6d 26 26 74 2e 63 6c 69 65 6e 74 58 3e 3d 6f 2e 6c 65 66 74 3a 74 2e 63 6c 69 65 6e 74 58 3e 6f 2e 72 69 67 68 74 26 26 74 2e 63 6c 69 65 6e 74 59 3e 6f 2e 74 6f 70 7c 7c 74 2e 63 6c 69 65 6e 74 58 3c 3d 6f 2e 72 69 67 68 74 26 26 74 2e 63 6c 69 65 6e 74
                                                                                                                                                                                                                                        Data Ascii: hild(J)),H(!0);var v=k(a,s.draggable);if(!v||function(t,e,n){var o=N(k(n.el,n.options.draggable)),i=10;return e?t.clientX>o.right+i||t.clientX<=o.right&&t.clientY>o.bottom&&t.clientX>=o.left:t.clientX>o.right&&t.clientY>o.top||t.clientX<=o.right&&t.client
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC3897INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 75 5b 76 5d 3f 6f 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 2c 75 5b 76 5d 29 3a 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 76 2b 2b 7d 29 29 2c 61 3d 3d 3d 52 28 70 65 29 29 29 7b 76 61 72 20 6d 3d 21 31 3b 6d 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 73 6f 72 74 61 62 6c 65 49 6e 64 65 78 3d 3d 3d 52 28 74 29 7c 7c 28 6d 3d 21 30 29 7d 29 29 2c 6d 26 26 72 28 22 75 70 64 61 74 65 22 29 7d 6d 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4b 28 74 29 7d 29 29 2c 73 2e 61 6e 69 6d 61 74 65 41 6c 6c 28 29 7d 66 65 3d 73 7d 28 6e 3d 3d 3d 6f 7c 7c 6c 26 26 22 63 6c 6f 6e 65 22 21 3d 3d 6c 2e 6c 61 73 74 50 75 74 4d 6f 64 65 29 26 26 62 65 2e 66 6f 72 45
                                                                                                                                                                                                                                        Data Ascii: (function(t){u[v]?o.insertBefore(t,u[v]):o.appendChild(t),v++})),a===R(pe))){var m=!1;me.forEach((function(t){t.sortableIndex===R(t)||(m=!0)})),m&&r("update")}me.forEach((function(t){K(t)})),s.animateAll()}fe=s}(n===o||l&&"clone"!==l.lastPutMode)&&be.forE


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        52192.168.2.164984713.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC431OUTGET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1
                                                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:29 GMT
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Content-Length: 1966
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-MD5: yR0FOE/y+aftchKyufDqXw==
                                                                                                                                                                                                                                        Last-Modified: Fri, 03 Nov 2023 21:43:31 GMT
                                                                                                                                                                                                                                        ETag: 0x8DBDCB5EC122A94
                                                                                                                                                                                                                                        x-ms-request-id: 9008245c-601e-005e-0c65-9c9b04000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144229Z-17b45b8bc46ll6t7bguwdethw000000001yg0000000080ge
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC1966INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 43 49 44 41 54 78 01 ed 97 5b 68 5c 75 1e c7 7f ff 73 f9 9f 49 d2 49 4f da 98 b4 6a d7 d9 c5 16 bc b0 4e c1 bd c8 6e d8 99 07 1f 74 1f 9a e0 2a 15 77 d7 06 0b 82 0f d5 3c 54 10 1f 3a 41 d0 2a 8a 2d 55 29 68 4d 14 1f 6a d3 92 3c 28 58 45 92 fa d0 0a 82 8e 48 14 6a 6b 53 d0 b4 21 4d e7 cc 64 6e 67 ce cd ef ef 64 4e 48 ed c5 74 d2 e8 4b 7f c3 9f ff b9 cd 39 9f f3 fd ff 6e 87 e8 ba 2d cd c4 62 2f 1c 1a 1a 4a 29 8a b2 c9 f3 bc 44 10 04 3c c8 71 1c 0b fb 59 8c af 71 6e a4 b7 b7 d7 a2 6b 6c bf 0a 38 3c 3c fc
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaCIDATx[h\usIIOjNnt*w<T:A*-U)hMj<(XEHjkS!MdngdNHtK9n-b/J)D<qYqnkl8<<


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        53192.168.2.164984813.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC433OUTGET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1
                                                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:30 GMT
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Content-Length: 1751
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-MD5: ZORImplCDTT4skCQAy0O8w==
                                                                                                                                                                                                                                        Last-Modified: Tue, 17 Oct 2023 00:34:33 GMT
                                                                                                                                                                                                                                        ETag: 0x8DBCEA8D5AACC85
                                                                                                                                                                                                                                        x-ms-request-id: a43ddb5f-801e-001b-379e-9c4695000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144229Z-17b45b8bc46z72l8mq2y3c8pa800000005dg00000000fc7s
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC1751INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 06 6c 49 44 41 54 78 01 ed 98 4d 6c 54 55 14 c7 cf 9d ce b4 52 09 42 85 b8 40 ed f3 23 44 37 0a b8 32 71 01 71 a1 89 1b dc 08 3b ab 0b 64 87 b8 30 84 10 3a c3 c2 a5 1a 57 b8 52 16 26 6e 8c 10 3f 91 c5 a0 a2 21 0d d1 c6 18 63 34 9a 91 b8 c0 40 6c a1 ed cc 7b ef 7e 1c ff e7 de fb e6 4d 3f a0 1f d4 e8 a2 17 5e de eb ed 9b f7 7e f7 7f ce f9 9f 3b 25 5a 1b 6b e3 bf 1d 8a 56 71 d4 cf f2 2e 36 34 ca 44 bb d8 11 15 07 71 cf 19 ff 71 ad 08 3f 3b 4b 13 4e bb 3f 74 27 1f cf 3a d4 38 71 68 5d eb 5f 03 3c 76 86 9f c7
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAalIDATxMlTURB@#D72qq;d0:WR&n?!c4@l{~M?^~;%ZkVq.64Dqq?;KN?t':8qh]_<v


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        54192.168.2.164984913.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC433OUTGET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1
                                                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:29 GMT
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Content-Length: 1427
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-MD5: Jcy20mbH7NvS9u1Vk/1CnQ==
                                                                                                                                                                                                                                        Last-Modified: Fri, 03 Nov 2023 21:43:36 GMT
                                                                                                                                                                                                                                        ETag: 0x8DBDCB5EF021F8E
                                                                                                                                                                                                                                        x-ms-request-id: 3799b3ef-701e-0027-6b65-9cf24e000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144229Z-r188b7f8cfcclk45vqwf63avcg00000005vg000000001bgc
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC1427INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 28 49 44 41 54 78 01 ed 57 cd 6b 24 45 14 7f af 67 86 c4 5d cd 8e 9b 05 d1 3d ec e8 1f 20 5e 3d 28 eb 41 04 41 44 10 3c 66 d1 53 92 d3 42 40 72 da 11 84 5c b3 7f 80 24 39 48 40 d4 8b 17 2f b2 e2 1f a0 1e 25 a7 01 11 16 17 35 1f f3 d1 dd d5 55 cf 57 df d5 d3 eb 4e 5a f0 22 53 a1 52 9d 57 5d ef fd de ef 7d 74 05 60 39 96 63 39 96 e3 3f 1d 08 ff 62 1c 1f 1f df e6 e5 9e 52 ea 15 5e fb bc 02 11 99 a9 9f f5 e4 41 52 4a 74 7b df f3 7a 77 7b 7b fb 67 68 39 5a 03 3c 3a 3a da 40 c4 43 0f ea 1f 56 3d 34 38 e2 89
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAa(IDATxWk$Eg]= ^=(AAD<fSB@r\$9H@/%5UWNZ"SRW]}t`9c9?bR^ARJt{zw{{gh9Z<::@CV=48


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        55192.168.2.164984513.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC430OUTGET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1
                                                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:30 GMT
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Content-Length: 2008
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-MD5: AAgpFFFnVya3tLN79BwQiw==
                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Oct 2023 17:24:26 GMT
                                                                                                                                                                                                                                        ETag: 0x8DBC9B5C0C17219
                                                                                                                                                                                                                                        x-ms-request-id: 96900d91-901e-000f-4c9e-9c85f1000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144229Z-r188b7f8cfc24htp6zz0m40gkg00000000eg00000000c6w5
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC2008INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 6d 49 44 41 54 78 01 ed 98 bf 6f 14 47 14 c7 df ec 9d 11 48 48 5c aa 94 de 74 74 18 45 a9 59 24 0a d2 24 54 91 a0 f1 39 44 24 45 24 ec 32 0d be 28 05 44 14 98 2a e9 7c 96 50 e4 26 32 11 2d 02 47 91 02 4d 64 a3 08 25 92 a5 70 fc 05 18 ff 38 df ed af 97 ef 77 76 66 bd 36 07 67 9b 58 69 18 69 34 b3 b3 bb b3 9f fb ce 7b 6f de 9c c8 bb f2 76 c5 c8 21 95 bf 66 35 4c 33 59 8a 33 6d e0 33 53 1f 7e 69 66 38 fe 74 56 c7 b2 54 1e 26 a9 34 f2 4c a6 3e fa ba 18 ff e3 96 36 7b 89 cc 6e f5 45 92 2c 9b f8 b8 55 6f 73
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAamIDATxoGHH\ttEY$$T9D$E$2(D*|P&2-GMd%p8wvf6gXii4{ov!f5L3Y3m3S~if8tVT&4L>6{nE,Uos


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        56192.168.2.164985013.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC422OUTGET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1
                                                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:29 GMT
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Content-Length: 2229
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-MD5: m1+fngKXTssvJrBIRWryDg==
                                                                                                                                                                                                                                        Last-Modified: Wed, 25 Oct 2023 19:48:24 GMT
                                                                                                                                                                                                                                        ETag: 0x8DBD59359A9E77B
                                                                                                                                                                                                                                        x-ms-request-id: b2cefbce-e01e-0066-1565-9cda5d000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144229Z-r188b7f8cfcm2wjb0y1x1cy8x400000000ng000000002m3h
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC2229INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 4a 49 44 41 54 78 01 ed 98 6d 88 5c 57 19 c7 9f e7 dc 7b 37 89 49 9a dd 6c 5e d6 96 c0 c4 36 a1 d5 2f 49 a1 92 22 ea 06 ac a4 41 21 05 41 2a e8 ee 16 a4 82 e0 26 62 a5 b5 92 99 f1 8b 2f 68 b3 fd 92 16 ad 64 fb 29 16 62 53 6d 68 17 15 b2 a2 ed 07 b1 6c a8 95 d6 97 74 36 a9 35 69 d2 90 dd 6d bb 9b 99 7b ce 79 fc 3f e7 dc d9 8d 99 24 b3 2f f9 d8 03 77 9e 7b ce dc b9 e7 77 ff cf cb 39 77 88 3e 6c 4b 6b 4c 37 a8 f5 ee 1d 2b a5 44 25 c2 47 9a d2 f8 c8 8f b6 8f d3 0d 68 4b 06 dc f1 8d df f7 ae cc ba cb 6c a8
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaJIDATxm\W{7Il^6/I"A!A*&b/hd)bSmhlt65im{y?$/w{w9w>lKkL7+D%GhKl


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        57192.168.2.164984613.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC425OUTGET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1
                                                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:30 GMT
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Content-Length: 1154
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-MD5: VINs+LbpDD4/JYhy3hkk5g==
                                                                                                                                                                                                                                        Last-Modified: Wed, 25 Oct 2023 19:48:30 GMT
                                                                                                                                                                                                                                        ETag: 0x8DBD5935D5B3965
                                                                                                                                                                                                                                        x-ms-request-id: 2a795a8d-a01e-0061-129e-9c2cd8000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144229Z-r188b7f8cfchgd6fak72mmnh0400000005pg000000009y4m
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC1154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 04 17 49 44 41 54 78 01 ed 97 cf 6f db 64 18 c7 bf 76 6a ea 34 69 e3 26 4b d4 b4 30 d2 f1 ab 4c 9a 96 c1 6e ed a1 30 0e 5c 10 4c b0 d3 0e ed 05 c1 05 35 3d ec 00 97 66 ff 41 72 43 02 a9 1a bb 70 03 c4 0d 6d 62 48 4c e2 f7 3a 0a 62 17 56 6b ab d6 aa cd 1a 37 4d 66 c7 89 fd ee 7d 9d 25 6b 1b 27 b1 1b 57 bd e4 23 39 f1 ef 7e fa 3c ef f3 bc 6f 80 1e 3d 8e 16 ce e9 8d c2 87 3f 24 4d 42 7e 04 88 04 2f e1 20 13 82 ac f9 e5 db 19 bb cb 3c 1c 62 10 73 d1 73 39 06 41 82 03 b7 80 d9 6f 6c df ed 38 82 13 5f 6f 10 b8
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaIDATxodvj4i&K0Ln0\L5=fArCpmbHL:bVk7Mf}%k'W#9~<o=?$MB~/ <bss9Aol8_o


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        58192.168.2.164985123.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC1060OUTOPTIONS /service/news/feed/pages/ntp?User=m-26E79F0C174260F900E38B7F16016199&activityId=45ABC730-636A-42CB-9B72-B6360B54C367&adminDisabled=false&adsTimeout=600&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&audienceMode=adult&backgroundImageIsSet=false&cm=en-us&column=c3&cookieWallPresent=false&disablecontent=true&inEdgeFeatures=false&infopaneCount=17&it=app&memory=8&mobile=false&newsSkip=0&newsTop=48&ocid=anaheim-ntp-feeds&pgc=547&revertTimes=0&scn=APP_ANON&timeOut=1000&vpSize=1232x876&wposchema=byregion HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Access-Control-Request-Method: GET
                                                                                                                                                                                                                                        Access-Control-Request-Headers: ads-referer,onesvc-uni-feat-tun,taboola-sessionid
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC2301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Content-Length: 2
                                                                                                                                                                                                                                        Expires: Thu, 02 May 2024 14:42:30 GMT
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:30 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731018227,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=0, origin; dur= , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                        Access-Control-Max-Age: 300
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b9273f3
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,X-Statics-Fallback,X-FD-RevIP,X-FD-ClientIP,s-xbox-token,X-Client-Data,x-fd-features,cache-control,pragma,traceparent,Widgets,Muted,OneSvc-Uni-Feat-Tun,appUninstall,Velocity,SoftLanding,PrefMigrated,Akamai-Request-BC
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,X-Statics-Fallback,X-FD-RevIP,X-FD-ClientIP,s-xbox-token,X-Client-Data,x-fd-features,cache-control,pragma,traceparent,Widgets,Muted,OneSvc-Uni-Feat-Tun,appUninstall,Velocity,SoftLanding,PrefMigrated
                                                                                                                                                                                                                                        Access-Control-Allow-Methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                                                        Cache-Control: public, max-age=300
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660950.2b9273f3
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                        Data Ascii: OK


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        59192.168.2.164985223.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC641OUTGET /bundles/v1/edgeChromium/latest/diagnostic-web-vitals.c6eb8c640456acb68b9c.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC1151INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: eBz8kTje4MfVWrq/0RJOOQ==
                                                                                                                                                                                                                                        Last-Modified: Wed, 01 May 2024 20:52:31 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC6A209EDB40D4
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 56bea8ba-a01e-0091-1b2f-9ca6cb000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:30 GMT
                                                                                                                                                                                                                                        Content-Length: 7944
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731018235,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b9273fb
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660950.2b9273fb
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC7944INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 64 69 61 67 6e 6f 73 74 69 63 2d 77 65 62 2d 76 69 74 61 6c 73 22 5d 2c 7b 34 30 32 31 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 72 28 6e 29 2c 74 2e 64 28 6e 2c 7b 43 6c 73 31 30 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 58 7d 2c 46 43 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 59 7d 2c 46 49 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5a 7d 2c 49
                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["diagnostic-web-vitals"],{40219:function(e,n,t){t.r(n),t.d(n,{Cls100:function(){return X},FCP:function(){return Y},FID:function(){return Z},I


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        60192.168.2.164985523.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC631OUTGET /bundles/v1/edgeChromium/latest/ocvFeedback.215d50522db6dd7d18b1.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC1151INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: 5KoQLmr7dsIVesgLeO4ojA==
                                                                                                                                                                                                                                        Last-Modified: Fri, 19 Apr 2024 19:35:49 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC60A7EAAA9D4E
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: e71cfed0-801e-0083-0a90-9240ed000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:30 GMT
                                                                                                                                                                                                                                        Content-Length: 7896
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731018238,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b9273fe
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660950.2b9273fe
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC7896INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6f 63 76 46 65 65 64 62 61 63 6b 22 5d 2c 7b 34 31 36 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 50 6f 77 65 72 65 64 62 79 4c 65 67 65 6e 64 57 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 50 6f 77 65 72 65 64 62 79 4c 65 67 65 6e 64 57 43 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 50 6f 77 65 72
                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["ocvFeedback"],{41648:function(e,t,n){n.r(t),n.d(t,{PoweredbyLegendWC:function(){return u},PoweredbyLegendWCStyles:function(){return m},Power


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        61192.168.2.164985323.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC638OUTGET /bundles/v1/edgeChromium/latest/background-gallery.1b4b9d4fc8e0aca48461.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: uqTkmxbfEt+1FttG8LJ9sQ==
                                                                                                                                                                                                                                        Last-Modified: Wed, 01 May 2024 00:39:07 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC69771C49550C
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 33701e2f-901e-00de-3260-9bfcc5000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:30 GMT
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Connection: Transfer-Encoding
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731018229,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b9273f5
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660950.2b9273f5
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC15195INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 62 61 63 6b 67 72 6f 75 6e 64 2d 67 61 6c 6c 65 72 79 22 5d 2c 7b 36 32 36 38 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 42 61 63 6b 67 72 6f 75 6e 64 47 61 6c 6c 65 72 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 2c 42 61 63 6b 67 72 6f 75 6e 64 47 61 6c 6c 65 72 79 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                        Data Ascii: 00006000"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["background-gallery"],{62684:function(t,e,i){i.r(e),i.d(e,{BackgroundGallery:function(){return M},BackgroundGalleryStyles:function(
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC9393INData Raw: 7b 28 30 2c 77 2e 69 73 4e 75 6c 6c 4f 72 55 6e 64 65 66 69 6e 65 64 29 28 69 29 7d 2c 20 69 6d 61 67 65 20 74 69 74 6c 65 73 20 75 6e 64 65 66 69 6e 65 64 20 24 7b 28 30 2c 77 2e 69 73 4e 75 6c 6c 4f 72 55 6e 64 65 66 69 6e 65 64 29 28 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 63 6d 73 69 6d 61 67 65 5f 74 69 74 6c 65 73 29 7d 60 7d 7d 29 3b 63 6f 6e 73 74 20 6f 3d 62 2e 70 2e 67 65 74 4c 69 6b 65 41 6e 64 44 69 73 6c 69 6b 65 43 61 63 68 65 42 79 54 79 70 65 28 63 2e 77 49 2e 69 6d 61 67 65 44 69 73 6c 69 6b 65 73 29 2c 61 3d 74 68 69 73 2e 67 65 74 41 63 74 69 76 65 42 61 63 6b 67 72 6f 75 6e 64 49 6e 64 65 78 42 79 42 61 63 6b 67 72 6f 75 6e 64 54 79 70 65 28 22 43 4d 53 49 6d 61 67 65 22 29 3b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 65 2e
                                                                                                                                                                                                                                        Data Ascii: {(0,w.isNullOrUndefined)(i)}, image titles undefined ${(0,w.isNullOrUndefined)(null==i?void 0:i.cmsimage_titles)}`}});const o=b.p.getLikeAndDislikeCacheByType(c.wI.imageDislikes),a=this.getActiveBackgroundIndexByBackgroundType("CMSImage");for(let t=0;t<e.
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 28 29 3d 3e 7b 61 2e 63 6c 69 63 6b 28 29 7d 29 29 7d 73 65 6c 65 63 74 4e 65 77 42 61 63 6b 67 72 6f 75 6e 64 41 6e 64 53 63 72 6f 6c 6c 28 29 7b 69 66 28 21 74 68 69 73 2e 72 65 66 5f 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 73 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 67 65 74 42 75 74 74 6f 6e 43 6c 61 73 73 4e 61 6d 65 73 28 29 2c 65 3d 74 68 69 73 2e 72 65 66 5f 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 74 29 2c 69 3d 65 26 26 65 2e 6c 65 6e 67 74 68 3b 69 66 28 69 3c 3d 30 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 69 72 69 73 42 61 63 6b 67 72 6f 75 6e 64 42 75 74 74 6f 6e 3b 72 65 74 75
                                                                                                                                                                                                                                        Data Ascii: 00006000nimationFrame((()=>{a.click()}))}selectNewBackgroundAndScroll(){if(!this.ref_backgroundImages)return;const t=this.getButtonClassNames(),e=this.ref_backgroundImages.querySelectorAll(t),i=e&&e.length;if(i<=0){const t=this.irisBackgroundButton;retu
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC8204INData Raw: 6d 61 67 65 55 72 6c 7d 20 61 6c 74 3d 24 7b 74 3d 3e 74 2e 65 76 65 6e 74 47 6c 65 61 6d 7d 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 2f 3e 3c 73 70 61 6e 3e 24 7b 74 3d 3e 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 65 76 65 6e 74 47 6c 65 61 6d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 54 65 78 74 7d 7d 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 60 29 7d 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6d 61 67 65 53 65 6c 65 63 74 69 6f 6e 53 65 63 74 69 6f 6e 20 67 61 6c 6c 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 4d 61 72 67 69 6e 22 20 24 7b 28 30 2c 45 2e 69 29 28 22 72 65 66 5f 69 6d 61 67 65 53 65 6c 65 63 74 69 6f 6e 53 65 63 74 69 6f 6e 22 29 7d 3e 3c 64 69 76 20 63 6c
                                                                                                                                                                                                                                        Data Ascii: mageUrl} alt=${t=>t.eventGleam} aria-hidden="true"/><span>${t=>{var e;return null===(e=t.eventGleam)||void 0===e?void 0:e.Text}}</span></div></div>`)}<div class="imageSelectionSection galleryComponentMargin" ${(0,E.i)("ref_imageSelectionSection")}><div cl
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC8909INData Raw: 30 30 30 30 32 32 43 31 0d 0a 2d 6c 65 66 74 3a 31 36 70 78 7d 2e 76 69 64 65 6f 53 65 74 74 69 6e 67 73 42 75 74 74 6f 6e 4c 69 73 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 76 69 64 65 6f 53 65 74 74 69 6e 67 73 42 75 74 74 6f 6e 48 65 61 64 65 72 54 65 78 74 2c 2e 76 69 64 65 6f 53 65 74 74 69 6e 67 73 42 75 74 74 6f 6e 53 75 62 74 65 78 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 70 78 7d 2e 76 69 64 65 6f 53 65 74 74 69 6e 67 73 42 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 70 78 7d 2e 64 69 73 70 6f 73 69 74 69 6f 6e 42 75 74 74 6f 6e 54 65 78 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 70 78 7d 2e 70 6c 61 79 62 61 63 6b 42 75 74 74 6f 6e 53 65 63 74 69 6f 6e 7b 72 69 67 68 74 3a 38 70 78 7d 2e 73 63 72 6f
                                                                                                                                                                                                                                        Data Ascii: 000022C1-left:16px}.videoSettingsButtonList{text-align:left}.videoSettingsButtonHeaderText,.videoSettingsButtonSubtext{margin-left:6px}.videoSettingsButton{padding-right:10px}.dispositionButtonText{padding-left:3px}.playbackButtonSection{right:8px}.scro
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 00000000


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        62192.168.2.164985423.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC639OUTGET /bundles/v1/edgeChromium/latest/conditionalBannerWC.6d8019b2ba4ee047b8c5.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC1151INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: j7OZFy/j62PhL0wh+suShA==
                                                                                                                                                                                                                                        Last-Modified: Fri, 19 Apr 2024 19:35:50 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC60A7EB6BDB99
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: b29b3c0d-d01e-0072-3791-94ceba000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:30 GMT
                                                                                                                                                                                                                                        Content-Length: 9321
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731018239,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b9273ff
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660950.2b9273ff
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC9321INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 6f 6e 64 69 74 69 6f 6e 61 6c 42 61 6e 6e 65 72 57 43 22 5d 2c 7b 32 39 30 35 37 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 74 2e 64 28 65 2c 7b 43 6f 6e 64 69 74 69 6f 6e 61 6c 42 61 6e 6e 65 72 43 6f 6e 74 65 6e 74 54 65 6d 70 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 2c 43 6f 6e 64 69 74 69 6f 6e 61 6c 42 61 6e 6e 65 72 57 43 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["conditionalBannerWC"],{29057:function(n,e,t){t.r(e),t.d(e,{ConditionalBannerContentTemplate:function(){return k},ConditionalBannerWC:functio


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        63192.168.2.164985623.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:29 UTC644OUTGET /bundles/v1/edgeChromium/latest/common-settings-edgenext.0de9692f36d182c8dab3.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: xy28ZOWhb1oqJ33plJLJGw==
                                                                                                                                                                                                                                        Last-Modified: Wed, 01 May 2024 00:39:05 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC69771B4CB02F
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 153520e4-f01e-0024-7f60-9b5785000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:30 GMT
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Connection: Transfer-Encoding
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731018305,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b927441
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660950.2b927441
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC15195INData Raw: 30 30 30 30 36 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 6f 6d 6d 6f 6e 2d 73 65 74 74 69 6e 67 73 2d 65 64 67 65 6e 65 78 74 22 5d 2c 7b 39 39 35 31 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 43 6f 6d 6d 6f 6e 53 65 74 74 69 6e 67 73 45 64 67 65 4e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 61 7d 2c 43 6f 6d 6d 6f 6e 53 65 74 74 69 6e 67 73 45 64 67 65 4e 65 78
                                                                                                                                                                                                                                        Data Ascii: 00006000(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["common-settings-edgenext"],{99513:function(e,t,n){"use strict";n.r(t),n.d(t,{CommonSettingsEdgeNext:function(){return ha},CommonSettingsEdgeNex
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC9393INData Raw: 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 30 73 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 73 65 74 74 69 6e 67 73 2d 62 6c 6f 63 6b 2d 74 69 74 6c 65 2d 64 65 63 6f 72 61 74 6f 72 7b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 38 70 78 7d 2e 73 65 74 74 69 6e 67 73 2d 62 6c 6f 63 6b 2d 63 6f 6e 74 65 6e 74 7b 70 61 64 64 69 6e 67 3a 30 70 78 20 31 36 70 78 7d 2e 6e 65 77 2d 73 65 74 74 69 6e 67 73 2d 62 6c 6f 63 6b 20 2e 73 65 74 74 69 6e 67 73 2d 62 6c 6f 63 6b 2d 63 6f 6e 74
                                                                                                                                                                                                                                        Data Ascii: transition:all 0.2s ease-in-out 0s;font-size:14px;line-height:20px;font-weight:600;position:relative;user-select:none}.settings-block-title-decorator{margin-inline-start:8px}.settings-block-content{padding:0px 16px}.new-settings-block .settings-block-cont
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 6d 6f 74 65 64 4c 69 6e 6b 73 44 69 73 61 62 6c 65 64 7d 20 3a 74 69 74 6c 65 3d 24 7b 65 3d 3e 65 2e 73 74 72 69 6e 67 73 2e 70 72 6f 6d 6f 74 65 64 4c 69 6e 6b 73 7d 20 3a 74 6f 67 67 6c 65 4f 6e 54 65 78 74 3d 24 7b 65 3d 3e 65 2e 73 74 72 69 6e 67 73 2e 74 6f 67 67 6c 65 4f 6e 7d 20 3a 74 6f 67 67 6c 65 4f 66 66 54 65 78 74 3d 24 7b 65 3d 3e 65 2e 73 74 72 69 6e 67 73 2e 74 6f 67 67 6c 65 4f 66 66 7d 20 64 61 74 61 2d 74 3d 22 24 7b 28 65 2c 74 29 3d 3e 74 2e 70 61 72 65 6e 74 2e 70 72 6f 6d 6f 74 65 64 4c 69 6e 6b 73 54 6f 67 67 6c 65 4d 65 74 61 54 61 67 7d 22 20 64 61 74 61 2d 63 75 73 74 6f 6d 68 61 6e 64 6c 65 64 3d 22 74 72 75 65 22 20 40 63 68 61 6e 67 65 3d 24 7b 28 65 2c 74 29 3d 3e 65 2e 6f 6e 50 72 6f 6d 6f 74
                                                                                                                                                                                                                                        Data Ascii: 00006000motedLinksDisabled} :title=${e=>e.strings.promotedLinks} :toggleOnText=${e=>e.strings.toggleOn} :toggleOffText=${e=>e.strings.toggleOff} data-t="${(e,t)=>t.parent.promotedLinksToggleMetaTag}" data-customhandled="true" @change=${(e,t)=>e.onPromot
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC8204INData Raw: 74 74 69 6e 67 73 60 2c 74 65 6d 70 6c 61 74 65 3a 68 65 28 7b 63 6f 6e 74 65 6e 74 3a 43 74 7d 29 2c 73 74 79 6c 65 73 3a 42 74 7d 29 2c 49 74 3d 75 2e 64 79 60 3c 63 73 2d 74 6f 67 67 6c 65 2d 73 65 74 74 69 6e 67 20 63 6c 61 73 73 3d 22 73 65 61 72 63 68 2d 68 69 73 74 6f 72 79 2d 74 6f 67 67 6c 65 22 20 3a 63 68 65 63 6b 65 64 3d 24 7b 65 3d 3e 65 2e 73 65 61 72 63 68 48 69 73 74 6f 72 79 45 6e 61 62 6c 65 64 7d 20 3a 74 69 74 6c 65 3d 24 7b 65 3d 3e 65 2e 73 74 72 69 6e 67 73 2e 73 65 61 72 63 68 48 69 73 74 6f 72 79 7d 20 3a 74 6f 67 67 6c 65 4f 6e 54 65 78 74 3d 24 7b 65 3d 3e 65 2e 73 74 72 69 6e 67 73 2e 74 6f 67 67 6c 65 4f 6e 7d 20 3a 74 6f 67 67 6c 65 4f 66 66 54 65 78 74 3d 24 7b 65 3d 3e 65 2e 73 74 72 69 6e 67 73 2e 74 6f 67 67 6c 65 4f 66
                                                                                                                                                                                                                                        Data Ascii: ttings`,template:he({content:Ct}),styles:Bt}),It=u.dy`<cs-toggle-setting class="search-history-toggle" :checked=${e=>e.searchHistoryEnabled} :title=${e=>e.strings.searchHistory} :toggleOnText=${e=>e.strings.toggleOn} :toggleOffText=${e=>e.strings.toggleOf
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 62 6f 74 74 6f 6d 3a 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 30 70 78 7d 2e 6e 65 77 4c 69 6e 6b 73 43 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 70 78 7d 2e 61 70 70 4c 69 6e 6b 7b 63 6f 6c 6f 72 3a 24 7b 72 6e 2e 51 7d 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 73 75 70 65 72 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 61 70 70 4c 69 6e 6b 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 66 6f 6f 74 65 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69
                                                                                                                                                                                                                                        Data Ascii: 00004000bottom:8px;line-height:16px;font-size:12px;margin:0px}.newLinksContainer{padding-top:0px}.appLink{color:${rn.Q};display:inline;vertical-align:super;text-decoration:none}.appLink:hover{text-decoration:underline}.footer{line-height:inherit;font-si
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC12INData Raw: 7c 22 22 7d 2c 7b 69 64 3a 6f 0d 0a
                                                                                                                                                                                                                                        Data Ascii: |""},{id:o
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC7863INData Raw: 30 30 30 30 31 45 41 42 0d 0a 74 2e 5a 33 2e 6f 6e 65 72 6f 77 2c 74 69 74 6c 65 3a 74 2e 71 75 69 63 6b 4c 69 6e 6b 73 31 52 6f 77 7c 7c 22 22 7d 2c 7b 69 64 3a 6f 74 2e 5a 33 2e 74 77 6f 72 6f 77 73 2c 74 69 74 6c 65 3a 74 2e 71 75 69 63 6b 4c 69 6e 6b 73 32 52 6f 77 73 7c 7c 22 22 7d 5d 2c 63 3d 4d 65 2e 6a 47 2e 43 75 72 72 65 6e 74 4d 61 72 6b 65 74 2c 64 3d 6e 2e 73 65 6c 65 63 74 65 64 51 75 69 63 6b 4c 69 6e 6b 73 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 3b 72 65 74 75 72 6e 7b 6e 65 77 4c 61 79 6f 75 74 53 65 74 74 69 6e 67 73 3a 65 2e 65 6e 61 62 6c 65 4e 65 77 4c 61 79 6f 75 74 53 65 74 74 69 6e 67 73 2c 74 69 74 6c 65 3a 74 2e 71 75 69 63 6b 4c 69 6e 6b 73 44 72 6f 70 44 6f 77 6e 7c 7c 22 51 75 69 63 6b 20 6c 69 6e 6b 73 22 2c 69 73 51 75 69
                                                                                                                                                                                                                                        Data Ascii: 00001EABt.Z3.onerow,title:t.quickLinks1Row||""},{id:ot.Z3.tworows,title:t.quickLinks2Rows||""}],c=Me.jG.CurrentMarket,d=n.selectedQuickLinksDisplaySetting;return{newLayoutSettings:e.enableNewLayoutSettings,title:t.quickLinksDropDown||"Quick links",isQui
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6e 64 65 78 3a 22 2d 31 22 2c 61 70 70 6c 69 65 64 54 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 29 2e 74 68 65 6e 28 28 65 3d 3e 7b 65 26 26 28 4e 6e 28 7b 2e 2e 2e 74 2c 63 75 72 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 54 79 70 65 3a 6f 74 2e 48 58 2e 74 68 65 6d 65 7d 2c 6e 29 2c 6e 2e 75 70 64 61 74 65 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 54 79 70 65 28 6f 74 2e 48 58 2e 74 68 65 6d 65 29 2c 28 30 2c 67 69 2e 79 56 29 28 39 29 29 7d 29 29 29 7d 2c 47 69 3d 60 24 7b 4d 65 2e 6a 47 2e 53 74 61 74 69 63 73 55 72 6c 7d 6c 61 74 65 73 74 2f 69 63 6f 6e 73 2d 77 63 2f 69 63 6f 6e 73 2f 65 64 69 74 5f 32 30 5f 72 65 67 75 6c 61 72 2e 73 76 67 60 2c 52 69 3d 60 24 7b 4d 65 2e 6a 47 2e 53
                                                                                                                                                                                                                                        Data Ascii: 00004000ndex:"-1",appliedTimestamp:Date.now()}).then((e=>{e&&(Nn({...t,currentBackgroundImageType:ot.HX.theme},n),n.updateBackgroundImageType(ot.HX.theme),(0,gi.yV)(9))})))},Gi=`${Me.jG.StaticsUrl}latest/icons-wc/icons/edit_20_regular.svg`,Ri=`${Me.jG.S
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC12INData Raw: 65 74 41 63 74 69 6f 6e 53 65 0d 0a
                                                                                                                                                                                                                                        Data Ascii: etActionSe
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC16344INData Raw: 30 30 30 30 33 46 43 43 0d 0a 6e 64 65 72 28 74 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 65 2e 73 65 6e 64 28 28 30 2c 69 61 2e 76 29 28 54 6e 2e 78 2e 63 6f 6d 6d 6f 6e 53 65 74 74 69 6e 67 73 45 64 67 65 4e 65 78 74 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 29 29 3b 63 6f 6e 73 74 20 6e 3d 28 30 2c 65 61 2e 4f 75 29 28 29 5b 74 61 2e 6e 7a 2b 74 68 69 73 2e 67 65 74 45 78 70 65 72 69 65 6e 63 65 54 79 70 65 28 29 5d 3b 74 68 69 73 2e 6d 61 72 6b 56 69 73 75 61 6c 6c 79 52 65 61 64 79 52 61 66 28 6e 29 2c 74 68 69 73 2e 74 68 65 6d 65 53 65 6c 65 63 74 6f 72 4d 65 74 61 54 61 67 3d 74 68 69 73 2e 67 65 74 54 65 6c 65 6d 65 74 72 79 54 61 67 28 6b 6e 2e
                                                                                                                                                                                                                                        Data Ascii: 00003FCCnder(t))||void 0===e||e.send((0,ia.v)(Tn.x.commonSettingsEdgeNext,void 0,void 0,void 0,window.performance.now()));const n=(0,ea.Ou)()[ta.nz+this.getExperienceType()];this.markVisuallyReadyRaf(n),this.themeSelectorMetaTag=this.getTelemetryTag(kn.


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        64192.168.2.164986013.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC431OUTGET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1
                                                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:30 GMT
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Content-Length: 1468
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-MD5: xw5y8uCoJhZdVfyk+U/L8Q==
                                                                                                                                                                                                                                        Last-Modified: Fri, 03 Nov 2023 21:43:14 GMT
                                                                                                                                                                                                                                        ETag: 0x8DBDCB5E23DFC43
                                                                                                                                                                                                                                        x-ms-request-id: 054b72c0-301e-0046-7565-9cb691000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144230Z-17b45b8bc46lqnkb03h611kc8800000005kg00000000bmcp
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC1468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 51 49 44 41 54 78 01 ed 97 4b 6c 54 55 18 c7 ff e7 4e 19 62 da e0 b0 a1 01 03 5c 82 51 7c 52 16 1a 6d 6b 42 57 c4 c7 c2 2e 8c 26 24 46 62 44 17 26 b4 04 62 5c a0 ad 1a 63 dc c8 82 85 89 26 b4 09 68 89 1a a7 18 79 24 1a c6 05 75 41 02 17 19 23 46 03 13 10 4a 35 c8 50 fa 9a b9 f7 9c cf ef 3c ee 74 a6 96 76 da a6 2b e6 4b 4f ef cc b9 e7 9e ef 77 ff df e3 de 01 6a 56 b3 9a d5 ec ce 36 81 45 b6 cd 67 28 85 89 89 14 22 f8 20 e9 4b 0f 29 41 22 25 3c ac 85 42 8a a4 f2 a9 a8 52 8d e1 c5 d4 d5 70 75 3e 49 de a6
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaQIDATxKlTUNb\Q|RmkBW.&$FbD&b\c&hy$uA#FJ5P<tv+KOwjV6Eg(" K)A"%<BRpu>I


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        65192.168.2.164986623.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC1552OUTGET /service/news/feed/pages/ntp?User=m-26E79F0C174260F900E38B7F16016199&activityId=45ABC730-636A-42CB-9B72-B6360B54C367&adminDisabled=false&adsTimeout=600&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&audienceMode=adult&backgroundImageIsSet=false&cm=en-us&column=c3&cookieWallPresent=false&disablecontent=true&inEdgeFeatures=false&infopaneCount=17&it=app&memory=8&mobile=false&newsSkip=0&newsTop=48&ocid=anaheim-ntp-feeds&pgc=547&revertTimes=0&scn=APP_ANON&timeOut=1000&vpSize=1232x876&wposchema=byregion HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        ads-referer: https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&startpage=1&PC=U531
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        OneSvc-Uni-Feat-Tun: EdgeInterestTier1Ids:null;LoginState:NA;Product:anaheim;PageName:default;PageType:dhp;OCID:msedgdhp;ViewPortWidth:1280;ViewPortHeight:984;
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        taboola-sessionId: init
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; MUIDB=26E79F0C174260F900E38B7F16016199; _SS=SID=00
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC3420INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity,DDD-Auth-Features,SoftLanding,PrefMigrated
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity,DDD-Auth-Features,SoftLanding,PrefMigrated
                                                                                                                                                                                                                                        DDD-AuthenticatedWithJwtFlow: False
                                                                                                                                                                                                                                        DDD-UserType: AnonymousMuid
                                                                                                                                                                                                                                        x-wpo-activityId: 6633A656-2ADF-4B63-8D1B-2656A13A4AAB|2024-05-02T14:42:30.4956637Z|fabric_wpo|ESU|WPO_177
                                                                                                                                                                                                                                        DDD-ActivityId: 6633a656-2adf-4b63-8d1b-2656a13a4aab
                                                                                                                                                                                                                                        DDD-StrategyExecutionLatency: 00:00:00.0188812
                                                                                                                                                                                                                                        DDD-DebugId: 6633a656-2adf-4b63-8d1b-2656a13a4aab|2024-05-02T14:42:30.4986187Z|fabric_msn|ESU|News_565
                                                                                                                                                                                                                                        DDD-Auth-Features: MuidStateOrigin:MuidFromCookie
                                                                                                                                                                                                                                        OneWebServiceLatency: 20
                                                                                                                                                                                                                                        X-MSEdge-ResponseInfo: 20
                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                        X-Ceto-ref: 6633a6562adf4b638d1b2656a13a4aab|AFD:6633a6562adf4b638d1b2656a13a4aab|2024-05-02T14:42:30.474Z
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: F22C7FFFD0BB480CA2DD6CE59DB410F2 Ref B: EWR30EDGE0110 Ref C: 2024-05-02T14:42:30Z
                                                                                                                                                                                                                                        Expires: Thu, 02 May 2024 14:42:30 GMT
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:30 GMT
                                                                                                                                                                                                                                        Content-Length: 2829
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Set-Cookie: _C_ETH=1; domain=.msn.com; path=/; secure; httponly
                                                                                                                                                                                                                                        Set-Cookie: _C_Auth=
                                                                                                                                                                                                                                        Set-Cookie: _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; domain=.msn.com; path=/; httponly
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731018806,c=g,n=US_NJ_SECAUCUS,o=20940],[a=204.79.197.203,c=o]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=89, clienttt; dur=119, origin; dur=88 , cdntime; dur=31
                                                                                                                                                                                                                                        Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b927636
                                                                                                                                                                                                                                        Access-Control-Allow-Methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660950.2b927636
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC2829INData Raw: 7b 22 73 65 63 74 69 6f 6e 73 22 3a 5b 5d 2c 22 73 65 72 76 69 63 65 43 6f 6e 74 65 78 74 22 3a 7b 22 66 64 48 65 61 64 22 3a 22 31 73 2d 62 6c 69 73 2d 66 6f 6c 6c 6f 77 6c 6f 63 2c 31 73 2d 64 65 66 61 75 6c 74 73 63 6e 2c 31 73 2d 64 65 66 61 75 6c 74 73 63 6e 77 2c 31 73 2d 65 61 6f 70 31 2c 31 73 2d 66 63 72 79 70 74 2c 31 73 2d 6d 73 6e 74 6f 76 73 65 72 70 2c 31 73 2d 6e 6f 74 69 66 6d 61 70 70 69 6e 67 2c 31 73 2d 6e 74 66 31 2d 64 63 74 72 6c 2c 31 73 2d 6e 74 66 31 2d 67 6e 6d 70 74 77 31 35 2c 31 73 2d 6e 74 66 32 2d 63 70 74 79 70 2c 31 73 2d 70 31 2d 62 67 2d 61 70 70 61 6e 6f 6e 2c 31 73 2d 70 31 2d 63 67 74 61 62 2d 72 31 68 70 2c 31 73 2d 70 32 2d 63 67 74 61 62 2d 72 31 70 2c 31 73 2d 70 72 65 38 35 36 70 72 31 2c 31 73 2d 70 72 6f 6e 67
                                                                                                                                                                                                                                        Data Ascii: {"sections":[],"serviceContext":{"fdHead":"1s-blis-followloc,1s-defaultscn,1s-defaultscnw,1s-eaop1,1s-fcrypt,1s-msntovserp,1s-notifmapping,1s-ntf1-dctrl,1s-ntf1-gnmptw15,1s-ntf2-cptyp,1s-p1-bg-appanon,1s-p1-cgtab-r1hp,1s-p2-cgtab-r1p,1s-pre856pr1,1s-prong


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        66192.168.2.164986723.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC629OUTGET /bundles/v1/edgeChromium/latest/waffle-wc.74c10742f08f983c2805.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: CNzFTIjfuISBo2tATSVduw==
                                                                                                                                                                                                                                        Last-Modified: Tue, 23 Apr 2024 19:32:45 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC63CC26DE37E0
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 04568736-f01e-0008-0db5-9532af000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:30 GMT
                                                                                                                                                                                                                                        Content-Length: 29098
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731018895,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=89, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b92768f
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660950.2b92768f
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC15232INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 77 61 66 66 6c 65 2d 77 63 22 5d 2c 7b 35 32 32 36 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 41 70 70 49 63 6f 6e 4d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4b 7d 2c 54 6f 6f 6c 69 6e 67 49 6e 66 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 65 7d 2c 57 61 66 66 6c 65 57 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                        Data Ascii: (self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["waffle-wc"],{52262:function(e,t,i){"use strict";i.r(t),i.d(t,{AppIconMap:function(){return K},ToolingInfo:function(){return ke},WaffleWC:function(){retur
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC9344INData Raw: 22 20 68 65 69 67 68 74 3d 22 36 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 20 36 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 0a 20 20 20 20 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 29 22 3e 0a 20 20 20 20 20 20 20 20 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 31 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 32 36 2e 34 34 20 36 34 2e 30 30 30 31 43 33 39 2e 39 33 37 38 20 36 34 2e 30 30 30 31 20 35 30 2e 38 38 20 35 33 2e 30 35 38 20 35 30 2e 38 38 20 33 39 2e 35 36 30 31 43 35 30 2e 38 38 20 32 36 2e 30 36 32 33 20 33 39 2e 39 33 37 38 20 31 35 2e 31 32 30 31 20 32 36 2e 34 34 20 31 35 2e 31 32 30 31 43 31 32 2e 39 34 32 32 20 31 35 2e 31 32 30 31 20 32
                                                                                                                                                                                                                                        Data Ascii: " height="64" viewBox="0 0 64 64" fill="none"> <g clip-path="url(#clip0)"> <g clip-path="url(#clip1)"> <path d="M26.44 64.0001C39.9378 64.0001 50.88 53.058 50.88 39.5601C50.88 26.0623 39.9378 15.1201 26.44 15.1201C12.9422 15.1201 2
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC4522INData Raw: 61 70 70 73 2d 6d 6f 64 75 6c 65 2d 74 69 6c 65 73 22 3e 24 7b 28 30 2c 61 65 2e 72 78 29 28 28 65 3d 3e 65 2e 61 70 70 73 4c 69 73 74 29 2c 72 65 2c 7b 70 6f 73 69 74 69 6f 6e 69 6e 67 3a 21 30 7d 29 7d 3c 2f 64 69 76 3e 3c 66 6c 75 65 6e 74 2d 61 6e 63 68 6f 72 20 61 70 70 65 61 72 61 6e 63 65 3d 22 6c 69 67 68 74 77 65 69 67 68 74 22 20 63 6c 61 73 73 3d 22 61 6c 6c 2d 61 70 70 73 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 24 7b 65 3d 3e 65 2e 61 6c 6c 41 70 70 73 4c 69 6e 6b 7d 20 64 61 74 61 2d 74 3d 22 24 7b 65 3d 3e 28 28 29 3d 3e 7b 76 61 72 20 65 3b 63 6f 6e 73 74 20 74 3d 7b 6e 61 6d 65 3a 22 41 6c 6c 41 70 70 73 4c 69 6e 6b 22 2c 61 63 74 69 6f 6e 3a 55 2e 41 77 2e 43 6c 69 63 6b 2c 62 65 68 61 76 69 6f 72 3a 55 2e 77 75 2e 4e 61 76 69 67 61 74 65 2c
                                                                                                                                                                                                                                        Data Ascii: apps-module-tiles">${(0,ae.rx)((e=>e.appsList),re,{positioning:!0})}</div><fluent-anchor appearance="lightweight" class="all-apps-link" href=${e=>e.allAppsLink} data-t="${e=>(()=>{var e;const t={name:"AllAppsLink",action:U.Aw.Click,behavior:U.wu.Navigate,


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        67192.168.2.164986823.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC635OUTGET /bundles/v1/edgeChromium/latest/common-segments.c2cfa3181306dd51fb17.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: 08We08sXXLzH6nwyrhki2A==
                                                                                                                                                                                                                                        Last-Modified: Wed, 24 Apr 2024 20:24:48 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC649C96C352DB
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: df38e415-201e-0099-4e85-96feda000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:30 GMT
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Connection: Transfer-Encoding
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731018900,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=88, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b927694
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660950.2b927694
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC15195INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 6f 6d 6d 6f 6e 2d 73 65 67 6d 65 6e 74 73 22 5d 2c 7b 39 37 33 31 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 61 2e 64 28 74 2c 7b 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 7d 29 3b 76 61 72 20 69 3d 61 28 33 33 39 34 30 29 2c 6e 3d 61 28 34 37 32 36 36 29 2c 6f 3d 61 28 39 39 34 35 32 29 2c 72 3d 61 28 37 39 35 34 35 29 2c 73 3d 61 28 38 32 38 39 38
                                                                                                                                                                                                                                        Data Ascii: 00006000"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["common-segments"],{97311:function(e,t,a){a.d(t,{a:function(){return p}});var i=a(33940),n=a(47266),o=a(99452),r=a(79545),s=a(82898
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC9393INData Raw: 74 3a 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 32 34 32 34 32 34 3b 6d 61 78 2d 77 69 64 74 68 3a 32 33 32 70 78 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 73 64 2d 6d 61 73 6b 2d 63 6f 6e 74 65 78 74 2d 62 75 74 74 6f 6e 2d 68 61 6c 66 2d 74 65 78 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 73 64 2d 6d 61 73 6b 2d 63 6f 6e 74 65 78 74 2d 63 61 6e 63 65 6c 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 32 62
                                                                                                                                                                                                                                        Data Ascii: t:600;font-size:14px;line-height:20px;color:#242424;max-width:232px;text-overflow:ellipsis;overflow:hidden}.sd-mask-context-button-half-text{font-size:12px;line-height:16px;font-weight:400}.sd-mask-context-cancel{font-weight:600;line-height:20px;color:#2b
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 68 2e 77 75 2e 50 61 67 69 6e 61 74 65 2c 74 79 70 65 3a 68 2e 63 39 2e 41 63 74 69 6f 6e 42 75 74 74 6f 6e 2c 63 6f 6e 74 65 6e 74 3a 7b 2e 2e 2e 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6f 3d 74 2e 63 6f 6e 74 72 61 63 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 63 6f 6e 74 65 6e 74 2c 68 65 61 64 6c 69 6e 65 3a 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 61 2e 74 65 6c 65 6d 65 74 72 79 48 65 61 64 6c 69 6e 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 70 61 67 69 6e 61 74 69 6f 6e 50 72 65 76 69 6f 75 73 29 7c 7c 28 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 70 72 65 76 69 6f 75 73 46 6c 69 70 70 65 72 54 69 74 6c 65 29 7d 2c 6f 76 65 72 72 69 64 65 44 65 73
                                                                                                                                                                                                                                        Data Ascii: 00006000h.wu.Paginate,type:h.c9.ActionButton,content:{...null==t||null===(o=t.contract)||void 0===o?void 0:o.content,headline:(null===(r=a.telemetryHeadlines)||void 0===r?void 0:r.paginationPrevious)||(null==i?void 0:i.previousFlipperTitle)},overrideDes
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC8204INData Raw: 7c 76 6f 69 64 20 30 3d 3d 3d 64 3f 76 6f 69 64 20 30 3a 64 2e 66 6f 6c 6c 6f 77 49 6e 74 65 72 65 73 74 73 54 69 74 6c 65 2c 61 72 69 61 4c 61 62 65 6c 3a 6e 75 6c 6c 3d 3d 69 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6c 3d 69 2e 73 74 72 69 6e 67 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 66 6f 6c 6c 6f 77 49 6e 74 65 72 65 73 74 73 54 69 74 6c 65 2c 6f 6e 43 6c 69 63 6b 3a 61 73 79 6e 63 28 29 3d 3e 7b 74 68 69 73 2e 61 63 74 69 6f 6e 4d 65 6e 75 49 74 65 6d 43 6c 69 63 6b 28 30 29 7d 2c 74 65 6c 65 6d 65 74 72 79 54 61 67 3a 61 7d 29 7d 69 66 28 74 68 69 73 2e 68 65 61 64 65 72 44 61 74 61 2e 69 6e 74 65 72 65 73 74 4d 65 6e 75 44 61 74 61 26 26 21 31 21 3d 3d 28 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 73 4d 61 6e 61 67
                                                                                                                                                                                                                                        Data Ascii: |void 0===d?void 0:d.followInterestsTitle,ariaLabel:null==i||null===(l=i.strings)||void 0===l?void 0:l.followInterestsTitle,onClick:async()=>{this.actionMenuItemClick(0)},telemetryTag:a})}if(this.headerData.interestMenuData&&!1!==(null==i?void 0:i.isManag
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 61 64 65 72 44 61 74 61 2e 74 69 74 6c 65 54 6f 6f 6c 74 69 70 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 69 73 54 69 74 6c 65 54 6f 6f 6c 74 69 70 29 26 26 28 28 6e 75 6c 6c 3d 3d 3d 28 61 3d 65 2e 68 65 61 64 65 72 44 61 74 61 2e 74 69 74 6c 65 54 6f 6f 6c 74 69 70 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 6f 6c 74 69 70 54 65 78 74 29 3f 3f 65 2e 68 65 61 64 65 72 44 61 74 61 2e 74 69 74 6c 65 29 7d 7d 22 3e 24 7b 28 30 2c 73 2e 67 29 28 28 65 3d 3e 65 2e 68 65 61 64 65 72 44 61 74 61 2e 68 65 61 64 65 72 4c 6f 67 6f 29 2c 6f 2e 64 79 60 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 63 6f 6e 22 20 73 6c 6f 74 3d 22 69 63 6f 6e 22 3e 24 7b 65 3d 3e 65
                                                                                                                                                                                                                                        Data Ascii: 00006000aderData.titleTooltip)||void 0===t?void 0:t.isTitleTooltip)&&((null===(a=e.headerData.titleTooltip)||void 0===a?void 0:a.tooltipText)??e.headerData.title)}}">${(0,s.g)((e=>e.headerData.headerLogo),o.dy`<div class="header-icon" slot="icon">${e=>e
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC8204INData Raw: 2e 62 33 29 28 74 68 69 73 2c 74 68 69 73 2e 74 6f 75 63 68 45 6e 64 48 61 6e 64 6c 65 72 2c 61 29 7d 63 61 72 64 46 69 6c 6c 43 6f 6c 6f 72 43 68 61 6e 67 65 64 28 29 7b 28 30 2c 7a 2e 59 29 28 74 68 69 73 2e 63 61 72 64 46 69 6c 6c 43 6f 6c 6f 72 29 3f 5f 2e 71 2e 73 65 74 56 61 6c 75 65 46 6f 72 28 74 68 69 73 2c 56 2e 68 2e 44 61 72 6b 4d 6f 64 65 29 3a 28 30 2c 7a 2e 6b 50 29 28 74 68 69 73 2e 63 61 72 64 46 69 6c 6c 43 6f 6c 6f 72 29 3f 5f 2e 71 2e 73 65 74 56 61 6c 75 65 46 6f 72 28 74 68 69 73 2c 56 2e 68 2e 4c 69 67 68 74 4d 6f 64 65 29 3a 5f 2e 71 2e 64 65 6c 65 74 65 56 61 6c 75 65 46 6f 72 28 74 68 69 73 29 7d 64 61 74 61 43 68 61 6e 67 65 64 28 29 7b 76 61 72 20 65 2c 74 3b 74 68 69 73 2e 63 6f 6e 66 69 67 7c 7c 28 74 68 69 73 2e 63 6f 6e 66
                                                                                                                                                                                                                                        Data Ascii: .b3)(this,this.touchEndHandler,a)}cardFillColorChanged(){(0,z.Y)(this.cardFillColor)?_.q.setValueFor(this,V.h.DarkMode):(0,z.kP)(this.cardFillColor)?_.q.setValueFor(this,V.h.LightMode):_.q.deleteValueFor(this)}dataChanged(){var e,t;this.config||(this.conf
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC16384INData Raw: 30 30 30 30 34 45 45 43 0d 0a 6e 48 6f 76 65 72 22 2c 22 31 2e 30 34 22 2c 6e 65 2e 59 4d 29 2c 6e 65 77 20 5a 2e 77 28 22 61 6d 70 6c 69 66 79 4f 6e 48 6f 76 65 72 22 2c 22 31 2e 30 35 22 2c 6e 65 2e 4f 4d 29 2c 28 30 2c 65 65 2e 76 46 29 28 58 2e 69 60 2e 63 73 2d 73 64 2d 63 61 72 64 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 73 6f 6c 69 64 20 24 7b 6c 65 2e 48 2e 43 61 6e 76 61 73 54 65 78 74 7d 7d 60 29 29 2c 76 65 3d 52 2e 63 6f 6d 70 6f 73 65 28 7b 6e 61 6d 65 3a 22 72 65 73 70 6f 6e 73 69 76 65 2d 73 64 2d 63 61 72 64 22 2c 73 74 79 6c 65 73 3a 67 65 2c 74 65 6d 70 6c 61 74 65 3a 59 2e 64 79 60 20 24 7b 28 30 2c 4b 2e 67 29 28 28 65 3d 3e 65 2e 64 61 74 61 29 2c 59 2e 64 79 60 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 73 2d 73 64 2d 74 65 6c 65 6d 65
                                                                                                                                                                                                                                        Data Ascii: 00004EECnHover","1.04",ne.YM),new Z.w("amplifyOnHover","1.05",ne.OM),(0,ee.vF)(X.i`.cs-sd-card{outline:1px solid ${le.H.CanvasText}}`)),ve=R.compose({name:"responsive-sd-card",styles:ge,template:Y.dy` ${(0,K.g)((e=>e.data),Y.dy`<span class="cs-sd-teleme
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC3832INData Raw: 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 31 2c 31 29 7d 31 30 30 25 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 31 2c 31 29 7d 60 2e 77 69 74 68 42 65 68 61 76 69 6f 72 73 28 6e 65 77 20 64 2e 59 28 6e 75 6c 6c 2c 6c 29 29 2c 68 3d 6f 2e 69 60 20 24 7b 63 7d 0a 60 3b 76 61 72 20 75 3d 61 28 32 32 37 39 38 29 2c 70 3d 61 28 34 30 33 37 35 29 2c 67 3d 61 28 35 35 31 33 35 29 2c 76 3d 61 28 39 34 33 33 36 29 3b 63 6f 6e 73 74 20 6d 3d 6f 2e 69 60 20 24 7b 69 2e 78 7d 20 24 7b 6e 2e 24 7d 20 24 7b 68 7d 20 2e 63 61 72 64 2d 6c 69 6e 6b 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 3a 68 6f 73 74 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 70 6f 73 69
                                                                                                                                                                                                                                        Data Ascii: ic-bezier(0,0,1,1)}100%{transition-timing-function:cubic-bezier(0,0,1,1)}`.withBehaviors(new d.Y(null,l)),h=o.i` ${c}`;var u=a(22798),p=a(40375),g=a(55135),v=a(94336);const m=o.i` ${i.x} ${n.$} ${h} .card-link{text-decoration:none}:host{display:grid;posi
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC10570INData Raw: 30 30 30 30 32 39 33 45 0d 0a 69 6e 67 3a 30 20 31 36 70 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 24 7b 6f 2e 53 7d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 24 7b 72 2e 73 7d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 24 7b 72 2e 76 7d 3b 63 6f 6c 6f 72 3a 24 7b 73 2e 43 7d 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 24 7b 64 2e 69 7d 20 2a 20 31 70 78 29 7d 3a 3a 73 6c 6f 74 74 65 64 28 66 6c 75 65 6e 74 2d 61 6e 63 68 6f 72 29 2c 3a 3a 73 6c 6f 74 74 65 64 28 66 6c 75 65 6e 74 2d 62 75 74 74 6f 6e 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 24 7b 72 2e 73 7d 3b 6c 69 6e 65 2d 68 65 69 67
                                                                                                                                                                                                                                        Data Ascii: 0000293Eing:0 16px;justify-content:center;align-items:center;box-sizing:border-box;font-family:${o.S};font-size:${r.s};line-height:${r.v};color:${s.C};height:calc(${d.i} * 1px)}::slotted(fluent-anchor),::slotted(fluent-button){font-size:${r.s};line-heig
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 00000000


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        68192.168.2.164986923.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC720OUTGET /bundles/v1/edgeChromium/latest/cs-core-desktop_card-components_dist_card-banner_index_js-cs-core-desktop_card-components_dis-cef191.d4e153ea5529bc0ea746.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: j1TPDhMCEDsGCp5h0+hYaQ==
                                                                                                                                                                                                                                        Last-Modified: Wed, 01 May 2024 00:39:03 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC69771A0F05B2
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 856fdc1c-401e-009f-1860-9b04d6000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:30 GMT
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Connection: Transfer-Encoding
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731018854,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=88, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b927666
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660950.2b927666
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC15195INData Raw: 30 30 30 30 36 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 73 2d 63 6f 72 65 2d 64 65 73 6b 74 6f 70 5f 63 61 72 64 2d 63 6f 6d 70 6f 6e 65 6e 74 73 5f 64 69 73 74 5f 63 61 72 64 2d 62 61 6e 6e 65 72 5f 69 6e 64 65 78 5f 6a 73 2d 63 73 2d 63 6f 72 65 2d 64 65 73 6b 74 6f 70 5f 63 61 72 64 2d 63 6f 6d 70 6f 6e 65 6e 74 73 5f 64 69 73 2d 63 65 66 31 39 31 22 5d 2c 7b 31 39 36 32 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28
                                                                                                                                                                                                                                        Data Ascii: 00006000(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["cs-core-desktop_card-components_dist_card-banner_index_js-cs-core-desktop_card-components_dis-cef191"],{19625:function(t,e,i){"use strict";i.d(
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC9393INData Raw: 39 39 34 35 32 29 2c 73 3d 69 28 39 33 38 39 33 29 2c 64 3d 69 28 39 32 31 30 30 29 3b 63 6f 6e 73 74 20 63 3d 22 76 70 22 3d 3d 3d 64 2e 63 2e 67 65 74 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 42 79 4e 61 6d 65 28 22 72 65 71 73 72 63 22 2c 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 7c 7c 22 31 22 3d 3d 3d 64 2e 63 2e 67 65 74 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 42 79 4e 61 6d 65 28 22 76 70 74 65 73 74 22 2c 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3f 30 3a 32 30 30 3b 63 6c 61 73 73 20 75 20 65 78 74 65 6e 64 73 20 61 2e 71 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 69 73 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 6f 61 73 74 56 69 73 69 62 6c 65 3d 21 31 2c 74 68 69 73 2e
                                                                                                                                                                                                                                        Data Ascii: 99452),s=i(93893),d=i(92100);const c="vp"===d.c.getQueryParameterByName("reqsrc",location.href)||"1"===d.c.getQueryParameterByName("vptest",location.href)?0:200;class u extends a.q{constructor(){super(...arguments),this.isNotificationToastVisible=!1,this.
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 35 38 29 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 37 36 37 36 37 36 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 30 70 78 7d 2e 64 65 74 61 69 6c 65 64 2d 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 39 39 45 42 46 46 7d 2e 64 65 74 61 69 6c 65 64 2d 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 36 30 43 44 46 46 7d 2e 64 65 74 61 69 6c 65 64 2d 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 69 6e 6b 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 24 7b 62 2e 44 39 7d 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 73 65 61 72 63 68 2d 6f 70 74 69
                                                                                                                                                                                                                                        Data Ascii: 00006000background:rgba(0,0,0,0.58);border:1px solid #767676;border-radius:20px}.detailed-information-link{color:#99EBFF}.detailed-information-link:hover{color:#60CDFF}.detailed-information-link:focus{color:${b.D9};text-decoration:underline}.search-opti
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC8204INData Raw: 28 72 3d 6e 2e 74 65 6c 65 6d 65 74 72 79 43 6f 6e 74 65 78 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 6e 75 6c 6c 3d 3d 3d 28 72 3d 72 2e 6e 65 78 74 46 6c 69 70 70 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 67 65 74 4d 65 74 61 64 61 74 61 54 61 67 28 29 29 3f 3f 28 6e 75 6c 6c 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 61 64 64 4f 72 55 70 64 61 74 65 43 68 69 6c 64 28 7b 2e 2e 2e 6e 75 6c 6c 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 63 6f 6e 74 72 61 63 74 2c 6e 61 6d 65 3a 22 6e 65 78 74 73 6c 69 64 65 61 72 72 6f 77 22 2c 61 63 74 69 6f 6e 3a 6b 2e 41 77 2e 43 6c 69 63 6b 2c 62 65 68 61 76 69 6f 72 3a 6b 2e 77 75 2e 50 61 67 69 6e 61 74 65 2c 74 79 70 65 3a 6b 2e 63 39 2e 41 63 74 69 6f 6e 42 75 74 74 6f 6e 2c 63 6f 6e
                                                                                                                                                                                                                                        Data Ascii: (r=n.telemetryContext)||void 0===r||null===(r=r.nextFlipper)||void 0===r?void 0:r.getMetadataTag())??(null==o?void 0:o.addOrUpdateChild({...null==o?void 0:o.contract,name:"nextslidearrow",action:k.Aw.Click,behavior:k.wu.Paginate,type:k.c9.ActionButton,con
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 28 65 2e 65 76 65 6e 74 2c 21 74 2e 69 73 41 63 74 69 6f 6e 4d 65 6e 75 4f 70 65 6e 29 7d 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 24 7b 74 3d 3e 74 2e 69 73 41 63 74 69 6f 6e 4d 65 6e 75 4f 70 65 6e 7d 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 24 7b 74 3d 3e 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 73 74 72 69 6e 67 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 61 63 74 69 6f 6e 4d 65 6e 75 54 6f 6f 6c 54 69 70 7d 7d 22 20 64 61 74 61 2d 74 3d 22 24 7b 74 3d 3e 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 61 63 74 69 6f 6e 4d 65 6e 75 54 65 6c 65 6d 65 74 72 79 54 61 67 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64
                                                                                                                                                                                                                                        Data Ascii: 00004000(e.event,!t.isActionMenuOpen)} aria-expanded="${t=>t.isActionMenuOpen}" aria-label="${t=>{var e;return null===(e=t.strings)||void 0===e?void 0:e.actionMenuToolTip}}" data-t="${t=>{var e;return null===(e=t.actionMenuTelemetryTag)||void 0===e?void
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC12INData Raw: 2c 74 68 69 73 2e 70 69 6e 54 0d 0a
                                                                                                                                                                                                                                        Data Ascii: ,this.pinT
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC9096INData Raw: 30 30 30 30 32 33 37 43 0d 0a 65 6c 65 6d 65 74 72 79 54 61 67 3d 28 6e 75 6c 6c 3d 3d 66 7c 7c 6e 75 6c 6c 3d 3d 3d 28 74 3d 66 2e 70 69 6e 54 65 6c 65 6d 65 74 72 79 54 61 67 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 67 65 74 4d 65 74 61 64 61 74 61 54 61 67 28 29 29 3f 3f 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 70 61 72 65 6e 74 54 65 6c 65 6d 65 74 72 79 4f 62 6a 65 63 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 61 64 64 4f 72 55 70 64 61 74 65 43 68 69 6c 64 28 7b 2e 2e 2e 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 68 69 73 2e 70 61 72 65 6e 74 54 65 6c 65 6d 65 74 72 79 4f 62 6a 65 63 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 63 6f 6e 74 72 61 63 74 2c 6e 61 6d 65 3a
                                                                                                                                                                                                                                        Data Ascii: 0000237CelemetryTag=(null==f||null===(t=f.pinTelemetryTag)||void 0===t?void 0:t.getMetadataTag())??(null===(e=this.parentTelemetryObject)||void 0===e?void 0:e.addOrUpdateChild({...null===(i=this.parentTelemetryObject)||void 0===i?void 0:i.contract,name:
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC8948INData Raw: 30 30 30 30 32 32 45 38 0d 0a 65 78 74 2d 66 6c 69 70 70 65 72 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 24 7b 74 2e 61 72 69 61 4c 61 62 65 6c 7c 7c 22 22 7d 20 64 61 74 61 2d 74 3d 24 7b 74 2e 74 65 6c 65 6d 65 74 72 79 54 61 67 7c 7c 22 22 7d 20 40 63 6c 69 63 6b 3d 24 7b 74 2e 6f 6e 46 6c 69 70 70 65 72 43 6c 69 63 6b 7c 7c 28 28 29 3d 3e 7b 7d 29 7d 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 24 7b 42 6f 6f 6c 65 61 6e 28 74 2e 61 72 69 61 48 69 64 64 65 6e 29 7d 20 74 69 74 6c 65 3d 24 7b 74 2e 74 69 74 6c 65 7c 7c 22 22 7d 3e 3c 73 70 61 6e 20 73 6c 6f 74 3d 22 6e 65 78 74 22 20 63 6c 61 73 73 3d 22 66 6c 69 70 70 65 72 2d 73 76 67 2d 68 6f 73 74 22 3e 24 7b 67 28 74 2e 63 61 72 65 74 44 69 72 65 63 74 69 6f 6e 7c 7c 22 72 69 67 68 74 22 29 7d 3c 2f 73 70
                                                                                                                                                                                                                                        Data Ascii: 000022E8ext-flipper" aria-label=${t.ariaLabel||""} data-t=${t.telemetryTag||""} @click=${t.onFlipperClick||(()=>{})} aria-hidden=${Boolean(t.ariaHidden)} title=${t.title||""}><span slot="next" class="flipper-svg-host">${g(t.caretDirection||"right")}</sp
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 00000000


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        69192.168.2.164987023.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC720OUTGET /bundles/v1/edgeChromium/latest/libs_core_dist_interaction-tracker_MouseTracker_js-libs_weather-shared-wc_dist_utilities_entr-2dcd12.e36d9e7f1ed090a039c5.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: KhNwZt9v/OMu7c/EQtElLg==
                                                                                                                                                                                                                                        Last-Modified: Fri, 26 Apr 2024 22:39:42 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC6641C39C9EDD
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 7c1050f8-001e-001f-652a-985383000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:30 GMT
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Connection: Transfer-Encoding
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731019044,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b927724
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660950.2b927724
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC15195INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6c 69 62 73 5f 63 6f 72 65 5f 64 69 73 74 5f 69 6e 74 65 72 61 63 74 69 6f 6e 2d 74 72 61 63 6b 65 72 5f 4d 6f 75 73 65 54 72 61 63 6b 65 72 5f 6a 73 2d 6c 69 62 73 5f 77 65 61 74 68 65 72 2d 73 68 61 72 65 64 2d 77 63 5f 64 69 73 74 5f 75 74 69 6c 69 74 69 65 73 5f 65 6e 74 72 2d 32 64 63 64 31 32 22 5d 2c 7b 32 31 31 32 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 61 2e 64 28
                                                                                                                                                                                                                                        Data Ascii: 00006000"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_core_dist_interaction-tracker_MouseTracker_js-libs_weather-shared-wc_dist_utilities_entr-2dcd12"],{21126:function(e,t,a){a.d(
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC9393INData Raw: 2d 65 6e 64 3a 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 78 74 53 74 79 6c 65 29 7d 2e 73 75 6d 6d 61 72 79 2d 6f 6e 65 6c 69 6e 65 2d 69 6e 66 6f 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 78 74 53 74 79 6c 65 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 2e 31 32 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34
                                                                                                                                                                                                                                        Data Ascii: -end:0px;display:flex;flex-direction:row;align-items:center;overflow:hidden;text-overflow:ellipsis;color:var(--textStyle)}.summary-oneline-info{text-decoration:none;color:var(--textStyle);font-size:12px;line-height:16px;letter-spacing:0.12px;font-weight:4
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 72 79 41 6e 63 68 6f 72 22 2c 70 72 65 63 69 70 69 74 61 74 69 6f 6e 43 68 61 72 74 54 65 6c 65 6d 65 74 72 79 54 61 67 3a 22 70 72 65 63 69 70 43 68 61 72 74 22 2c 74 72 65 6e 64 43 68 61 72 74 54 65 6c 65 6d 65 74 72 79 54 61 67 3a 22 74 72 65 6e 64 43 68 61 72 74 22 2c 74 72 65 6e 64 43 68 61 72 74 4e 6f 6e 4e 61 76 54 65 6c 65 6d 65 74 72 79 54 61 67 3a 22 74 72 65 6e 64 43 68 61 72 74 4e 6f 6e 4e 61 76 22 2c 62 6f 6c 64 4d 61 74 63 68 54 65 6c 65 6d 65 74 72 79 54 61 67 3a 22 62 6f 6c 64 4d 61 74 63 68 22 2c 77 65 61 74 68 65 72 41 71 69 54 65 6c 65 6d 65 74 72 79 54 61 67 3a 22 61 69 72 51 75 61 6c 69 74 79 22 2c 61 6c 65 72 74 54 65 78 74 54 65 6c 65 6d 65 74 72 79 54 61 67 3a 22 61 6c 65 72 74 54 65 78 74 22 2c 74 65
                                                                                                                                                                                                                                        Data Ascii: 00006000ryAnchor",precipitationChartTelemetryTag:"precipChart",trendChartTelemetryTag:"trendChart",trendChartNonNavTelemetryTag:"trendChartNonNav",boldMatchTelemetryTag:"boldMatch",weatherAqiTelemetryTag:"airQuality",alertTextTelemetryTag:"alertText",te
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC8204INData Raw: 7b 28 30 2c 6e 2e 67 29 28 28 65 3d 3e 65 2e 77 65 61 74 68 65 72 44 61 74 61 26 26 65 2e 77 65 61 74 68 65 72 44 61 74 61 2e 72 6f 74 61 74 69 6f 6e 44 69 73 70 6c 61 79 43 6f 6e 74 65 6e 74 54 79 70 65 26 26 22 6d 69 6e 69 6d 61 70 22 3d 3d 65 2e 77 65 61 74 68 65 72 44 61 74 61 2e 72 6f 74 61 74 69 6f 6e 44 69 73 70 6c 61 79 43 6f 6e 74 65 6e 74 54 79 70 65 5b 31 5d 29 2c 4c 29 7d 0a 20 20 20 20 24 7b 28 30 2c 6e 2e 67 29 28 28 65 3d 3e 21 28 65 2e 77 65 61 74 68 65 72 44 61 74 61 26 26 65 2e 77 65 61 74 68 65 72 44 61 74 61 2e 72 6f 74 61 74 69 6f 6e 44 69 73 70 6c 61 79 43 6f 6e 74 65 6e 74 54 79 70 65 26 26 22 6d 69 6e 69 6d 61 70 22 3d 3d 65 2e 77 65 61 74 68 65 72 44 61 74 61 2e 72 6f 74 61 74 69 6f 6e 44 69 73 70 6c 61 79 43 6f 6e 74 65 6e 74 54
                                                                                                                                                                                                                                        Data Ascii: {(0,n.g)((e=>e.weatherData&&e.weatherData.rotationDisplayContentType&&"minimap"==e.weatherData.rotationDisplayContentType[1]),L)} ${(0,n.g)((e=>!(e.weatherData&&e.weatherData.rotationDisplayContentType&&"minimap"==e.weatherData.rotationDisplayContentT
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC11212INData Raw: 30 30 30 30 32 42 43 30 0d 0a 6f 6d 44 61 74 61 2e 74 61 62 73 29 2c 6e 65 29 7d 20 24 7b 28 30 2c 6e 2e 67 29 28 28 65 3d 3e 22 6d 61 74 63 68 41 6e 64 43 75 72 76 65 22 3d 3d 65 2e 77 65 61 74 68 65 72 44 61 74 61 2e 75 78 46 6f 72 6d 61 74 29 2c 78 29 7d 20 24 7b 28 30 2c 6e 2e 67 29 28 28 65 3d 3e 22 63 75 72 76 65 22 3d 3d 65 2e 77 65 61 74 68 65 72 44 61 74 61 2e 75 78 46 6f 72 6d 61 74 29 2c 78 29 7d 0a 60 2c 6f 65 3d 72 2e 64 79 60 0a 24 7b 28 30 2c 6e 2e 67 29 28 28 65 3d 3e 65 2e 61 6e 69 6d 61 74 69 6f 6e 53 6f 75 72 63 65 29 2c 69 29 7d 0a 24 7b 28 30 2c 6e 2e 67 29 28 28 65 3d 3e 65 2e 77 65 61 74 68 65 72 44 61 74 61 26 26 65 2e 77 65 61 74 68 65 72 44 61 74 61 2e 75 78 46 6f 72 6d 61 74 26 26 22 64 65 66 61 75 6c 74 22 21 3d 65 2e 77 65 61
                                                                                                                                                                                                                                        Data Ascii: 00002BC0omData.tabs),ne)} ${(0,n.g)((e=>"matchAndCurve"==e.weatherData.uxFormat),x)} ${(0,n.g)((e=>"curve"==e.weatherData.uxFormat),x)}`,oe=r.dy`${(0,n.g)((e=>e.animationSource),i)}${(0,n.g)((e=>e.weatherData&&e.weatherData.uxFormat&&"default"!=e.wea
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC10696INData Raw: 30 30 30 30 32 39 42 43 0d 0a 39 31 3a 22 57 69 6e 64 79 56 32 22 2c 32 37 3a 22 54 68 75 6e 64 65 72 73 74 6f 72 6d 73 56 32 22 2c 31 30 3a 22 46 72 65 65 7a 69 6e 67 52 61 69 6e 56 32 22 2c 37 37 3a 22 52 61 69 6e 53 6e 6f 77 56 32 22 2c 31 32 3a 22 48 61 7a 65 22 2c 31 33 3a 22 48 65 61 76 79 44 72 69 7a 7a 6c 65 22 2c 33 39 3a 22 46 61 69 72 22 2c 32 34 3a 22 52 61 69 6e 53 6e 6f 77 56 32 22 2c 37 38 3a 22 52 61 69 6e 53 6e 6f 77 53 68 6f 77 65 72 73 4e 69 67 68 74 56 32 22 2c 39 3a 22 46 6f 67 56 32 22 2c 33 3a 22 50 61 72 74 6c 79 43 6c 6f 75 64 79 44 61 79 56 33 22 2c 34 33 3a 22 49 63 65 50 65 6c 6c 65 74 73 56 32 22 2c 31 36 3a 22 49 63 65 50 65 6c 6c 65 74 73 22 2c 38 3a 22 4c 69 67 68 74 52 61 69 6e 56 32 22 2c 31 35 3a 22 48 65 61 76 79 53 6e
                                                                                                                                                                                                                                        Data Ascii: 000029BC91:"WindyV2",27:"ThunderstormsV2",10:"FreezingRainV2",77:"RainSnowV2",12:"Haze",13:"HeavyDrizzle",39:"Fair",24:"RainSnowV2",78:"RainSnowShowersNightV2",9:"FogV2",3:"PartlyCloudyDayV3",43:"IcePelletsV2",16:"IcePellets",8:"LightRainV2",15:"HeavySn
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 00000000


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        70192.168.2.164987123.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC503OUTGET /bundles/v1/edgeChromium/latest/card-actions-wc.7aec4c55c7d5c34bd9ec.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: Y91qHygivq6TCLbWCbR0SQ==
                                                                                                                                                                                                                                        Last-Modified: Wed, 01 May 2024 00:39:05 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC69771B1DBEB1
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 27b43962-001e-00df-3d60-9bd7c7000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:30 GMT
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Connection: Transfer-Encoding
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731019236,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=88, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b9277e4
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660950.2b9277e4
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC15195INData Raw: 30 30 30 30 36 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 61 72 64 2d 61 63 74 69 6f 6e 73 2d 77 63 22 5d 2c 7b 38 35 31 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 2c 72 2c 6e 2c 61 3b 6f 2e 64 28 74 2c 7b 48 49 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 49 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 4f 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64
                                                                                                                                                                                                                                        Data Ascii: 00006000(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["card-actions-wc"],{85195:function(e,t,o){"use strict";var i,r,n,a;o.d(t,{HI:function(){return c},Iz:function(){return a},OZ:function(){return d
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC9393INData Raw: 6f 6e 50 72 6f 70 73 2e 61 63 74 69 6f 6e 44 69 61 6c 6f 67 50 72 6f 70 73 26 26 74 68 69 73 2e 63 61 72 64 41 63 74 69 6f 6e 50 72 6f 70 73 2e 61 63 74 69 6f 6e 44 69 61 6c 6f 67 50 72 6f 70 73 2e 6c 6f 63 61 6c 69 7a 65 64 53 74 72 69 6e 67 73 26 26 74 68 69 73 2e 63 61 72 64 41 63 74 69 6f 6e 50 72 6f 70 73 2e 61 63 74 69 6f 6e 44 69 61 6c 6f 67 50 72 6f 70 73 2e 6c 6f 63 61 6c 69 7a 65 64 53 74 72 69 6e 67 73 2e 61 63 74 69 6f 6e 42 75 74 74 6f 6e 54 65 78 74 29 7d 7d 65 6c 73 65 20 74 68 69 73 2e 73 68 61 64 6f 77 52 6f 6f 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 26 26 22 61 63 74 69 6f 6e 44 69 61 6c 6f 67 43 61 6e 63 65 6c 42 75 74 74 6f 6e 22 3d 3d 3d 74 68 69 73 2e 73 68 61 64 6f 77 52 6f 6f 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 2e 69
                                                                                                                                                                                                                                        Data Ascii: onProps.actionDialogProps&&this.cardActionProps.actionDialogProps.louserzedStrings&&this.cardActionProps.actionDialogProps.louserzedStrings.actionButtonText)}}else this.shadowRoot.activeElement&&"actionDialogCancelButton"===this.shadowRoot.activeElement.i
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 20 4d 6f 75 73 65 45 76 65 6e 74 26 26 22 63 6c 69 63 6b 22 3d 3d 3d 74 2e 74 79 70 65 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 4b 65 79 62 6f 61 72 64 45 76 65 6e 74 26 26 28 74 2e 63 6f 64 65 3d 3d 3d 47 65 2e 6b 4c 7c 7c 22 53 70 61 63 65 22 3d 3d 3d 74 2e 63 6f 64 65 29 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 72 65 70 6f 72 74 44 69 61 6c 6f 67 4f 70 74 69 6f 6e 73 3b 74 68 69 73 2e 72 65 70 6f 72 74 44 69 61 6c 6f 67 4f 70 74 69 6f 6e 73 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 74 68 69 73 2e 72 65 70 6f 72 74 44 69 61 6c 6f 67 4f 70 74 69 6f 6e 73 29 2c 7b 5b 65 5d 3a 21 74 5b 65 5d 2c 72 65 70 6f 72 74 44 69 61 6c 6f 67 4e 75 6d 62 65 72 4f 66 4f 70 74 69
                                                                                                                                                                                                                                        Data Ascii: 00006000 MouseEvent&&"click"===t.type||t instanceof KeyboardEvent&&(t.code===Ge.kL||"Space"===t.code)){const t=this.reportDialogOptions;this.reportDialogOptions=Object.assign(Object.assign({},this.reportDialogOptions),{[e]:!t[e],reportDialogNumberOfOpti
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC8204INData Raw: 69 73 2e 72 65 70 6f 72 74 44 69 61 6c 6f 67 4f 70 74 69 6f 6e 73 26 26 74 68 69 73 2e 72 65 70 6f 72 74 44 69 61 6c 6f 67 4f 70 74 69 6f 6e 73 2e 72 65 70 6f 72 74 42 6c 75 72 72 79 49 6d 61 67 65 43 68 65 63 6b 65 64 26 26 74 68 69 73 2e 63 6f 6e 66 69 67 2e 65 6e 61 62 6c 65 4f 66 66 65 6e 73 69 76 65 43 6f 6e 74 65 6e 74 52 65 70 6f 72 74 26 26 74 7d 67 65 74 20 69 73 53 75 73 70 65 63 74 65 64 41 49 4f 72 42 6f 74 43 72 65 61 74 65 64 28 29 7b 76 61 72 20 65 3b 63 6f 6e 73 74 20 74 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 56 65 2e 41 6c 2e 43 75 72 72 65 6e 74 46 6c 69 67 68 74 53 65 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 68 61 73 28 22 70 72 67 2d 72 70 74 32 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 70 6f 72 74 44
                                                                                                                                                                                                                                        Data Ascii: is.reportDialogOptions&&this.reportDialogOptions.reportBlurryImageChecked&&this.config.enableOffensiveContentReport&&t}get isSuspectedAIOrBotCreated(){var e;const t=null===(e=Ve.Al.CurrentFlightSet)||void 0===e?void 0:e.has("prg-rpt2");return this.reportD
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 72 69 6e 67 73 3a 7b 72 65 70 6f 72 74 44 69 61 6c 6f 67 46 65 65 64 62 61 63 6b 54 65 78 74 3a 64 2c 72 65 70 6f 72 74 44 69 61 6c 6f 67 46 65 65 64 62 61 63 6b 44 69 73 63 6c 61 69 6d 65 72 54 65 78 74 3a 70 2c 72 65 70 6f 72 74 44 69 61 6c 6f 67 50 72 69 76 61 63 79 53 74 61 74 65 6d 65 6e 74 4c 69 6e 6b 54 65 78 74 3a 75 7d 2c 72 65 70 6f 72 74 4f 66 66 65 6e 73 69 76 65 4c 6f 63 61 6c 69 7a 65 64 53 74 72 69 6e 67 73 3a 6e 65 2c 72 65 70 6f 72 74 49 6d 61 67 65 51 75 61 6c 69 74 79 4c 6f 63 61 6c 69 7a 65 64 53 74 72 69 6e 67 73 3a 7b 72 65 70 6f 72 74 44 69 61 6c 6f 67 42 6c 75 72 72 79 49 6d 61 67 65 56 32 54 65 78 74 3a 50 2c 72 65 70 6f 72 74 4c 6f 67 55 6e 46 6f 72 6d 61 74 54 65 78 74 3a 53 2c 72 65 70 6f 72 74 54
                                                                                                                                                                                                                                        Data Ascii: 00006000rings:{reportDialogFeedbackText:d,reportDialogFeedbackDisclaimerText:p,reportDialogPrivacyStatementLinkText:u},reportOffensiveLouserzedStrings:ne,reportImageQualityLouserzedStrings:{reportDialogBlurryImageV2Text:P,reportLogUnFormatText:S,reportT
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC8204INData Raw: 65 2e 72 65 70 6c 61 63 65 28 22 43 68 65 63 6b 65 64 22 2c 22 54 65 78 74 22 29 5d 7d 7d 3c 2f 66 6c 75 65 6e 74 2d 63 68 65 63 6b 62 6f 78 3e 60 3a 6e 75 6c 6c 7d 7d 0a 60 2c 55 74 3d 49 65 2e 64 79 60 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 70 6f 72 74 2d 64 69 61 6c 6f 67 2d 63 6f 6e 74 65 6e 74 2d 6f 66 66 65 6e 73 69 76 65 22 20 72 6f 6c 65 3d 22 67 72 6f 75 70 22 3e 24 7b 28 30 2c 42 74 2e 72 78 29 28 28 65 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 65 2e 63 61 72 64 41 63 74 69 6f 6e 50 72 6f 70 73 26 26 65 2e 63 61 72 64 41 63 74 69 6f 6e 50 72 6f 70 73 2e 72 65 70 6f 72 74 50 72 6f 70 73 26 26 65 2e 63 61 72 64 41 63 74 69 6f 6e 50 72 6f 70 73 2e 72 65 70 6f 72 74 50 72 6f 70 73 2e 72 65 70 6f 72 74 49 6d 61 67 65 51 75 61 6c 69 74 79 4c
                                                                                                                                                                                                                                        Data Ascii: e.replace("Checked","Text")]}}</fluent-checkbox>`:null}}`,Ut=Ie.dy`<div class="report-dialog-content-offensive" role="group">${(0,Bt.rx)((e=>{var t;return e.cardActionProps&&e.cardActionProps.reportProps&&e.cardActionProps.reportProps.reportImageQualityL
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC11647INData Raw: 30 30 30 30 32 44 37 33 0d 0a 61 72 65 6e 74 2e 63 61 72 64 41 63 74 69 6f 6e 50 72 6f 70 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 77 68 79 41 6d 49 53 65 65 50 72 6f 70 73 2e 66 6f 6c 6c 6f 77 50 75 62 6c 69 73 68 65 72 42 75 74 74 6f 6e 43 6c 69 63 6b 28 74 2e 65 76 65 6e 74 29 3a 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 2e 70 61 72 65 6e 74 2e 63 61 72 64 41 63 74 69 6f 6e 50 72 6f 70 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 77 68 79 41 6d 49 53 65 65 50 72 6f 70 73 2e 66 6f 6c 6c 6f 77 54 6f 70 69 63 42 75 74 74 6f 6e 43 6c 69 63 6b 28 74 2e 65 76 65 6e 74 29 7d 7d 20 61 72 69 61 2d 6c 61 62 65 6c 3d 24 7b 28 65 2c 74 29 3d 3e 7b 76 61 72 20 6f 2c 69 3b 72 65 74 75 72 6e 20 65 2e 69 73 46 6f 6c 6c
                                                                                                                                                                                                                                        Data Ascii: 00002D73arent.cardActionProps)||void 0===o?void 0:o.whyAmISeeProps.followPublisherButtonClick(t.event):null===(i=t.parent.cardActionProps)||void 0===i?void 0:i.whyAmISeeProps.followTopicButtonClick(t.event)}} aria-label=${(e,t)=>{var o,i;return e.isFoll
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 73 6f 6e 2d 69 63 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 77 69 64 74 68 3a 33 32 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 24 7b 72 6f 2e 77 46 7d 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 31 32 70 78 7d 2e 72 65 61 73 6f 6e 73 2d 64 69 61 6c 6f 67 2d 63 6f 6e 74 72 6f 6c 2d 62 75 74 74 6f 6e 73 7b 63 6f 6c 6f 72 3a 24 7b 72 65 2e 6d 7d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 2d 72
                                                                                                                                                                                                                                        Data Ascii: 00006000son-icon{border-radius:50px;height:32px;width:32px;min-width:32px;background:${ro.wF};display:flex;align-items:center;justify-content:center;margin-inline-end:12px}.reasons-dialog-control-buttons{color:${re.m};border-radius:var(--button-border-r
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC8204INData Raw: 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 31 34 20 32 2e 35 33 61 31 2e 35 20 31 2e 35 20 30 20 30 30 2d 32 2e 32 38 20 30 6c 2d 36 2e 36 32 20 37 2e 38 41 31 20 31 20 30 20 30 30 33 20 31 31 2e 39 38 68 33 56 31 37 61 31 20 31 20 30 20 30 30 31 20 31 68 36 61 31 20 31 20 30 20 30 30 31 2d 31 76 2d 35 2e 30 32 68 33 61 31 20 31 20 30 20 30 30 2e 37 36 2d 31 2e 36 35 6c 2d 36 2e 36 32 2d 37 2e 38 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 27 7d 2c 37 38 34 30 38 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 27 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22
                                                                                                                                                                                                                                        Data Ascii: "20" viewBox="0 0 20 20" xmlns="http://www.w3.org/2000/svg"><path d="M11.14 2.53a1.5 1.5 0 00-2.28 0l-6.62 7.8A1 1 0 003 11.98h3V17a1 1 0 001 1h6a1 1 0 001-1v-5.02h3a1 1 0 00.76-1.65l-6.62-7.8z"></path></svg>'},78408:function(e){e.exports='<svg width="20"
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC6314INData Raw: 30 30 30 30 31 38 39 45 0d 0a 28 31 36 35 34 39 29 2c 73 3d 6f 28 35 35 31 33 35 29 2c 6c 3d 6f 28 36 32 37 33 34 29 2c 63 3d 6f 28 37 31 39 34 32 29 2c 64 3d 6f 28 39 34 35 38 35 29 2c 70 3d 6f 28 36 38 35 33 30 29 2c 75 3d 6f 28 32 36 35 31 32 29 2c 68 3d 6f 28 32 38 36 33 32 29 2c 67 3d 6f 28 36 37 37 33 39 29 2c 76 3d 6f 28 36 38 36 39 37 29 3b 63 6f 6e 73 74 20 6d 3d 6e 2e 69 60 20 24 7b 76 2e 57 7d 20 3a 68 6f 73 74 7b 2d 2d 63 6f 6e 74 72 6f 6c 2d 63 6f 72 6e 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 2d 2d 64 69 61 6c 6f 67 2d 7a 2d 69 6e 64 65 78 3a 30 7d 2e 64 69 61 6c 6f 67 20 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 64 69 61 6c 6f 67
                                                                                                                                                                                                                                        Data Ascii: 0000189E(16549),s=o(55135),l=o(62734),c=o(71942),d=o(94585),p=o(68530),u=o(26512),h=o(28632),g=o(67739),v=o(68697);const m=n.i` ${v.W} :host{--control-corner-radius:2px;--dialog-z-index:0}.dialog a{color:inherit;outline:none;text-decoration:none}.dialog


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        71192.168.2.164987223.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC640OUTGET /bundles/v1/edgeChromium/latest/welcomeGreetingLight.f65ba8f8730c537c97bd.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: rgkxTwxheD5FrBAwiPMY7w==
                                                                                                                                                                                                                                        Last-Modified: Thu, 25 Apr 2024 21:57:47 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC6572BE6A4281
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 3affca4e-a01e-0101-2c5b-971e60000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:30 GMT
                                                                                                                                                                                                                                        Content-Length: 60761
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731019258,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=88, clienttt; dur=2, origin; dur=0 , cdntime; dur=2
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b9277fa
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660950.2b9277fa
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC15232INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 77 65 6c 63 6f 6d 65 47 72 65 65 74 69 6e 67 4c 69 67 68 74 22 5d 2c 7b 34 34 32 33 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 54 6f 6f 6c 69 6e 67 49 6e 66 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 65 7d 2c 57 65 6c 63 6f 6d 65 47 72 65 65 74 69 6e 67 4c 69 67 68 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 7d 2c 57 65 6c
                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["welcomeGreetingLight"],{44236:function(e,t,i){i.r(t),i.d(t,{ToolingInfo:function(){return Me},WelcomeGreetingLight:function(){return de},Wel
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC9344INData Raw: 7d 60 7d 61 73 79 6e 63 20 6c 6f 61 64 57 65 61 74 68 65 72 43 6f 61 63 68 4d 61 72 6b 43 6f 6d 70 6f 6e 65 6e 74 28 29 7b 69 66 28 28 28 65 3d 74 68 69 73 2e 63 6f 6e 66 69 67 29 2e 6e 74 70 42 61 6e 6e 65 72 7c 7c 65 2e 6e 74 70 43 6f 61 63 68 4d 61 72 6b 29 26 26 65 2e 75 73 65 4e 75 72 74 75 72 69 6e 67 4d 61 6e 61 67 65 72 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3b 63 6f 6e 73 74 20 6f 3d 6e 75 6c 6c 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 70 72 6f 66 69 6c 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 73 69 67 3b 72 65 74 75 72 6e 21 28 21 74 2e 66 6f 72 63 65 54 72 69 67 67 65 72 43 6f 61 63 68 4d 61 72 6b 42 61 6e 6e 65 72 26 26 28 21 6f 7c 7c 6f 2e 66 74 26 26 6f 2e 66 74 2e 69 6e 63 6c
                                                                                                                                                                                                                                        Data Ascii: }`}async loadWeatherCoachMarkComponent(){if(((e=this.config).ntpBanner||e.ntpCoachMark)&&e.useNurturingManager&&function(e,t){var i;const o=null==e||null===(i=e.profile)||void 0===i?void 0:i.sig;return!(!t.forceTriggerCoachMarkBanner&&(!o||o.ft&&o.ft.incl
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC16384INData Raw: 3a 32 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 61 75 74 6f 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 77 65 61 74 68 65 72 2d 67 6c 79 70 68 20 73 76 67 7b 68 65 69 67 68 74 3a 32 34 70 78 3b 77 69 64 74 68 3a 32 34 70 78 7d 2e 77 65 61 74 68 65 72 2d 74 65 6d 70 65 72 61 74 75 72 65 7b 73 65 6c 66 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 77 65 61 2d 70 72 65 76 69 65 77 2d 74 65 78 74 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e
                                                                                                                                                                                                                                        Data Ascii: :2px;margin-bottom:auto;margin-top:auto;display:flex;align-items:center}.weather-glyph svg{height:24px;width:24px}.weather-temperature{self-align:center;display:flex;flex-direction:row}.wea-preview-text{overflow:hidden;text-overflow:ellipsis;white-space:n
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC8192INData Raw: 2d 74 65 78 74 53 74 79 6c 65 29 3b 66 69 6c 6c 3a 76 61 72 28 2d 2d 74 65 78 74 53 74 79 6c 65 29 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 7d 2e 77 65 61 74 68 65 72 2d 61 6c 65 72 74 2d 63 6f 6e 74 65 6e 74 2d 62 69 67 64 69 76 20 64 69 76 3a 68 6f 76 65 72 2c 2e 77 65 61 74 68 65 72 2d 61 6c 65 72 74 2d 63 6f 6e 74 65 6e 74 2d 62 69 67 64 69 76 20 64 69 76 3a 61 63 74 69 76 65 2c 2e 77 65 61 74 68 65 72 2d 61 6c 65 72 74 2d 63 6f 6e 74 65 6e 74 2d 62 69 67 64 69 76 20 64 69 76 3a 24 7b 77 2e 62 7d 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d
                                                                                                                                                                                                                                        Data Ascii: -textStyle);fill:var(--textStyle);text-decoration:none;overflow:hidden;text-overflow:ellipsis}.weather-alert-content-bigdiv div:hover,.weather-alert-content-bigdiv div:active,.weather-alert-content-bigdiv div:${w.b}{text-decoration:underline;outline:none}
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC11609INData Raw: 63 74 69 6f 6e 2d 68 61 6c 66 2d 6d 61 70 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 66 69 6c 6c 2d 63 6f 6c 6f 72 29 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 77 65 61 74 68 65 72 2d 63 61 72 64 2d 63 74 61 2d 68 61 6c 66 2d 62 6f 72 64 65 72 29 7d 2e 73 64 2d 61 63 74 69 6f 6e 3a 3a 70 61 72 74 28 63 6f 6e 74 72 6f 6c 29 7b 70 61 64 64 69 6e 67 3a 30 70 78 20 32 34 70 78 20 30 70 78 20 32 34 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 78 74 53 74 79 6c 65 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 64 2d 61 63 74 69 6f 6e 3a 3a 70 61 72 74 28 63 6f 6e 74 65 6e 74 29 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 32 70 78 7d 2e 73 64 2d 61 63 74 69 6f 6e 2e 77 69 74 68 2d 6c 6f 67 6f 3a 3a 70 61 72
                                                                                                                                                                                                                                        Data Ascii: ction-half-map{background:var(--fill-color);border:1px solid var(--weather-card-cta-half-border)}.sd-action::part(control){padding:0px 24px 0px 24px;color:var(--textStyle);font-size:14px}.sd-action::part(content){line-height:32px}.sd-action.with-logo::par


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        72192.168.2.164987323.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC674OUTGET /bundles/v1/edgeChromium/latest/libs_social-data-service_dist_service_SocialService_js.12463e7b442613580eb4.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: VvHfVFP5x2ZCU2mqbpb5ig==
                                                                                                                                                                                                                                        Last-Modified: Thu, 25 Apr 2024 21:57:46 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC6572BDD05D30
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: f4c55944-301e-0100-5f5b-973562000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:31 GMT
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Connection: Transfer-Encoding
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731019634,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b927972
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660951.2b927972
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC15195INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6c 69 62 73 5f 73 6f 63 69 61 6c 2d 64 61 74 61 2d 73 65 72 76 69 63 65 5f 64 69 73 74 5f 73 65 72 76 69 63 65 5f 53 6f 63 69 61 6c 53 65 72 76 69 63 65 5f 6a 73 22 5d 2c 7b 33 34 33 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 7d 29 3b 76 61 72 20 6f 3d 6e 28 39 33 35 39 30 29 2c 72 3d 6e
                                                                                                                                                                                                                                        Data Ascii: 00006000"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_social-data-service_dist_service_SocialService_js"],{34375:function(e,t,n){n.d(t,{k:function(){return v}});var o=n(93590),r=n
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC9393INData Raw: 6c 61 73 73 20 56 7b 73 74 61 74 69 63 20 67 65 74 20 75 73 65 43 61 63 68 65 28 29 7b 72 65 74 75 72 6e 20 47 2e 47 71 2e 67 65 74 28 22 5f 5f 53 6f 63 69 61 6c 53 65 72 76 69 63 65 55 73 65 43 61 63 68 65 4b 65 79 5f 5f 22 2c 28 28 29 3d 3e 21 30 29 29 7d 73 74 61 74 69 63 20 73 65 74 20 75 73 65 43 61 63 68 65 28 65 29 7b 47 2e 47 71 2e 73 65 74 28 22 5f 5f 53 6f 63 69 61 6c 53 65 72 76 69 63 65 55 73 65 43 61 63 68 65 4b 65 79 5f 5f 22 2c 65 29 7d 73 74 61 74 69 63 20 67 65 74 20 64 6f 6d 61 69 6e 28 29 7b 72 65 74 75 72 6e 20 47 2e 47 71 2e 67 65 74 28 22 5f 5f 53 6f 63 69 61 6c 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 4b 65 79 5f 5f 22 2c 28 28 29 3d 3e 78 2e 6b 2e 65 78 74 65 72 6e 61 6c 55 72 6c 73 2e 61 70 69 29 29 7d 73 74 61 74 69 63 20 73 65 74
                                                                                                                                                                                                                                        Data Ascii: lass V{static get useCache(){return G.Gq.get("__SocialServiceUseCacheKey__",(()=>!0))}static set useCache(e){G.Gq.set("__SocialServiceUseCacheKey__",e)}static get domain(){return G.Gq.get("__SocialServiceDomainKey__",(()=>x.k.externalUrls.api))}static set
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 73 74 73 6f 75 72 63 65 3a 22 63 6f 6d 6d 75 6e 69 74 79 22 2c 68 61 6e 64 6c 65 72 3a 22 70 75 62 6c 69 73 68 22 2c 69 74 65 6d 49 64 3a 65 2c 74 79 70 65 3a 74 7d 2c 6f 3d 65 3d 3e 7b 61 2e 6c 6f 67 28 7b 2e 2e 2e 6d 2c 6d 65 73 73 61 67 65 3a 22 70 75 62 6c 69 73 68 22 2c 70 62 3a 7b 2e 2e 2e 6d 2e 70 62 2c 75 72 6c 3a 56 2e 65 6e 64 70 6f 69 6e 74 73 2e 6d 73 70 68 50 6f 73 74 2c 6d 65 74 68 6f 64 3a 22 50 55 54 22 2c 63 75 73 74 6f 6d 4d 65 73 73 61 67 65 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 7d 7d 29 7d 3b 74 72 79 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 20 56 2e 50 55 54 28 56 2e 65 6e 64 70 6f 69 6e 74 73 2e 6d 73 70 68 50 6f 73 74 2c 7b 7d 2c 6e 29 3b 72 65 74 75 72 6e 20 32 3d 3d 3d 74 2e 73 74 61
                                                                                                                                                                                                                                        Data Ascii: 00006000stsource:"community",handler:"publish",itemId:e,type:t},o=e=>{a.log({...m,message:"publish",pb:{...m.pb,url:V.endpoints.msphPost,method:"PUT",customMessage:JSON.stringify(e)}})};try{const t=await V.PUT(V.endpoints.msphPost,{},n);return 2===t.sta
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC8204INData Raw: 6c 29 29 7d 29 2c 28 65 3d 3e 7b 65 2e 6a 73 6f 6e 28 29 2e 74 68 65 6e 28 28 65 3d 3e 7b 74 28 65 29 7d 29 29 2e 63 61 74 63 68 28 28 6e 3d 3e 7b 69 2e 6b 2e 6c 6f 67 45 72 72 6f 72 28 22 45 72 72 6f 72 20 67 65 74 74 69 6e 67 20 63 6f 6d 6d 65 6e 74 20 69 6e 66 6f 3a 20 22 2b 65 2e 73 74 61 74 75 73 54 65 78 74 29 2c 74 28 29 7d 29 29 7d 29 29 7d 29 29 7d 73 74 61 74 69 63 20 61 73 79 6e 63 20 64 65 6c 65 74 65 43 6f 6d 6d 65 6e 74 28 65 29 7b 72 65 74 75 72 6e 20 56 2e 44 45 4c 45 54 45 28 56 2e 65 6e 64 70 6f 69 6e 74 73 2e 63 6f 6d 6d 65 6e 74 73 2b 65 2c 7b 7d 29 7d 73 74 61 74 69 63 20 61 73 79 6e 63 20 61 70 70 65 61 6c 43 6f 6d 6d 65 6e 74 28 65 29 7b 72 65 74 75 72 6e 20 56 2e 50 4f 53 54 28 56 2e 65 6e 64 70 6f 69 6e 74 73 2e 63 6f 6d 6d 65 6e
                                                                                                                                                                                                                                        Data Ascii: l))}),(e=>{e.json().then((e=>{t(e)})).catch((n=>{i.k.logError("Error getting comment info: "+e.statusText),t()}))}))}))}static async deleteComment(e){return V.DELETE(V.endpoints.comments+e,{})}static async appealComment(e){return V.POST(V.endpoints.commen
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC9303INData Raw: 30 30 30 30 32 34 34 42 0d 0a 63 65 50 61 72 61 6d 73 57 69 74 68 6f 75 74 41 75 74 68 28 43 2e 6a 47 2e 55 73 65 72 49 64 2c 22 22 2c 21 31 29 2c 73 3d 7b 7d 3b 5b 2e 2e 2e 69 2c 2e 2e 2e 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 2e 6d 61 70 28 28 65 3d 3e 28 7b 6b 65 79 3a 65 2c 76 61 6c 75 65 3a 6e 5b 65 5d 7d 29 29 29 2c 2e 2e 2e 5b 2e 2e 2e 72 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 6b 65 79 73 28 29 5d 2e 6d 61 70 28 28 65 3d 3e 28 7b 6b 65 79 3a 65 2c 76 61 6c 75 65 3a 72 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 67 65 74 28 65 29 7d 29 29 29 5d 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 73 5b 65 2e 6b 65 79 5d 3d 65 2e 76 61 6c 75 65 7d 29 29 3b 63 6f 6e 73 74 20 61 3d 72 2e 6f 72 69 67 69 6e 2b 72 2e 70 61 74 68 6e 61 6d 65 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                        Data Ascii: 0000244BceParamsWithoutAuth(C.jG.UserId,"",!1),s={};[...i,...Object.keys(n).map((e=>({key:e,value:n[e]}))),...[...r.searchParams.keys()].map((e=>({key:e,value:r.searchParams.get(e)})))].forEach((e=>{s[e.key]=e.value}));const a=r.origin+r.pathname;return
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC9851INData Raw: 30 30 30 30 32 36 36 46 0d 0a 22 2c 74 65 72 72 6f 72 69 73 6d 3a 22 50 72 6f 66 69 6c 65 41 63 74 69 76 69 74 79 4d 6f 64 65 72 61 74 69 6f 6e 54 61 6b 65 64 6f 77 6e 52 65 61 73 6f 6e 54 65 72 72 6f 72 69 73 6d 22 2c 70 72 69 76 61 63 79 3a 22 50 72 6f 66 69 6c 65 41 63 74 69 76 69 74 79 4d 6f 64 65 72 61 74 69 6f 6e 54 61 6b 65 64 6f 77 6e 52 65 61 73 6f 6e 50 72 69 76 61 63 79 22 2c 69 6e 61 70 70 72 6f 70 72 69 61 74 65 3a 22 50 72 6f 66 69 6c 65 41 63 74 69 76 69 74 79 4d 6f 64 65 72 61 74 69 6f 6e 54 61 6b 65 64 6f 77 6e 52 65 61 73 6f 6e 49 6e 61 70 70 72 6f 70 72 69 61 74 65 22 2c 22 6f 66 66 2d 74 6f 70 69 63 22 3a 22 50 72 6f 66 69 6c 65 41 63 74 69 76 69 74 79 4d 6f 64 65 72 61 74 69 6f 6e 54 61 6b 65 64 6f 77 6e 52 65 61 73 6f 6e 4f 66 66 54
                                                                                                                                                                                                                                        Data Ascii: 0000266F",terrorism:"ProfileActivityModerationTakedownReasonTerrorism",privacy:"ProfileActivityModerationTakedownReasonPrivacy",inappropriate:"ProfileActivityModerationTakedownReasonInappropriate","off-topic":"ProfileActivityModerationTakedownReasonOffT
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 00000000


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        73192.168.2.164987423.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:30 UTC640OUTGET /bundles/v1/edgeChromium/latest/notification-bell-wc.40b4eca316e8d828536d.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: //SQF7LZMTfbRFdNOYGHtg==
                                                                                                                                                                                                                                        Last-Modified: Mon, 29 Apr 2024 19:54:51 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC68863B5CF4E7
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 2d6a574c-701e-00d0-7e6f-9a5ed8000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:31 GMT
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Connection: Transfer-Encoding
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731019772,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=88, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b9279fc
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660951.2b9279fc
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC15195INData Raw: 30 30 30 30 36 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 62 65 6c 6c 2d 77 63 22 5d 2c 7b 32 39 35 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 72 28 69 29 2c 65 2e 64 28 69 2c 7b 42 69 6e 67 54 65 6c 65 6d 65 74 72 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 2c 42 69 6e 67 54 65 6c 65 6d 65 74 72 79 41 63 74 69 6f 6e 54 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                                                                                                                                                        Data Ascii: 00006000(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["notification-bell-wc"],{2959:function(t,i,e){"use strict";e.r(i),e.d(i,{BingTelemetry:function(){return x},BingTelemetryActionType:function(){r
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC9393INData Raw: 76 6f 69 64 20 30 29 3b 76 61 72 20 74 74 3d 65 28 34 39 32 31 38 29 2c 69 74 3d 65 28 39 33 37 30 33 29 2c 65 74 3d 65 28 38 39 31 35 30 29 2c 6e 74 3d 65 28 34 34 36 34 34 29 2c 6f 74 3d 65 2e 6e 28 6e 74 29 2c 61 74 3d 65 28 32 35 31 36 38 29 2c 73 74 3d 65 2e 6e 28 61 74 29 2c 72 74 3d 65 28 34 31 34 37 32 29 2c 63 74 3d 65 28 31 31 33 31 30 29 2c 6c 74 3d 65 2e 6e 28 63 74 29 2c 64 74 3d 65 28 33 38 36 38 36 29 2c 68 74 3d 65 2e 6e 28 64 74 29 2c 70 74 3d 65 28 35 36 39 33 33 29 2c 66 74 3d 65 2e 6e 28 70 74 29 3b 74 74 2e 64 79 60 24 7b 74 74 2e 64 79 2e 70 61 72 74 69 61 6c 28 6c 74 28 29 29 7d 60 3b 63 6f 6e 73 74 20 6d 74 3d 74 74 2e 64 79 60 3c 73 70 61 6e 20 73 6c 6f 74 3d 22 73 74 61 72 74 22 20 63 6c 61 73 73 3d 22 6e 66 72 2d 73 76 67 2d 69
                                                                                                                                                                                                                                        Data Ascii: void 0);var tt=e(49218),it=e(93703),et=e(89150),nt=e(44644),ot=e.n(nt),at=e(25168),st=e.n(at),rt=e(41472),ct=e(11310),lt=e.n(ct),dt=e(38686),ht=e.n(dt),pt=e(56933),ft=e.n(pt);tt.dy`${tt.dy.partial(lt())}`;const mt=tt.dy`<span slot="start" class="nfr-svg-i
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2d 2e 31 37 2e 36 30 31 2d 2e 32 38 39 61 32 2e 39 30 37 20 32 2e 39 30 37 20 30 20 30 20 30 20 2e 39 33 2d 2e 39 33 37 41 33 2e 34 20 33 2e 34 20 30 20 30 20 30 20 31 32 2e 37 39 20 37 68 2d 31 2e 38 32 38 76 31 2e 38 32 38 5a 4d 34 2e 39 36 20 31 32 76 2d 2e 30 34 63 30 2d 2e 32 37 2e 30 35 35 2d 2e 35 32 33 2e 31 36 34 2d 2e 37 35 37 2e 31 31 2d 2e 32 33 34 2e 32 35 35 2d 2e 34 34 33 2e 34 33 38 2d 2e 36 32 35 61 31 2e 39 33 20 31 2e 39 33 20 30 20 30 20 31 20 2e 36 33 32 2d 2e 34 32 32 63 2e 32 34 2d 2e 30 39 39 2e 34 39 35 2d 2e 31 35 2e 37 36 36 2d 2e 31 35 36 61 31 2e 39 35 36 20 31 2e 39 35 36 20 30 20 30 20 31 20 31 2e 34 30 36 2e 35 38 36 63 2e 31 37 37 2e 31 38 32 2e 33 32 2e 33 39 36 2e 34 33 2e 36 34 2e 31 31 2e
                                                                                                                                                                                                                                        Data Ascii: 00006000-.17.601-.289a2.907 2.907 0 0 0 .93-.937A3.4 3.4 0 0 0 12.79 7h-1.828v1.828ZM4.96 12v-.04c0-.27.055-.523.164-.757.11-.234.255-.443.438-.625a1.93 1.93 0 0 1 .632-.422c.24-.099.495-.15.766-.156a1.956 1.956 0 0 1 1.406.586c.177.182.32.396.43.64.11.
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC8204INData Raw: 65 22 3a 22 22 7d 20 24 7b 74 3d 3e 74 2e 69 63 6f 6e 74 79 70 65 7d 20 22 20 69 64 3d 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 42 65 6c 6c 49 63 6f 6e 22 20 40 63 6c 69 63 6b 3d 22 24 7b 28 74 2c 69 29 3d 3e 74 2e 68 61 6e 64 6c 65 43 6c 69 63 6b 49 63 6f 6e 28 69 2e 65 76 65 6e 74 29 7d 22 20 64 61 74 61 2d 63 75 73 74 6f 6d 68 61 6e 64 6c 65 64 3d 22 74 72 75 65 22 20 64 61 74 61 2d 74 3d 22 24 7b 74 3d 3e 74 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 42 65 6c 6c 57 43 54 65 6c 65 6d 65 74 72 79 2e 62 65 6c 6c 43 6c 69 63 6b 28 29 2e 67 65 74 4d 65 74 61 64 61 74 61 54 61 67 28 29 7d 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 24 7b 74 3d 3e 74 2e 69 73 4f 70 65 6e 26 26 21 74 2e 69 73 4c 6f 61 64 69 6e 67 7d 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22
                                                                                                                                                                                                                                        Data Ascii: e":""} ${t=>t.icontype} " id="notificationBellIcon" @click="${(t,i)=>t.handleClickIcon(i.event)}" data-customhandled="true" data-t="${t=>t.notificationBellWCTelemetry.bellClick().getMetadataTag()}" aria-expanded="${t=>t.isOpen&&!t.isLoading}" aria-label="
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 20 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 69 74 65 6d 5f 6d 69 64 64 6c 65 20 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 69 74 65 6d 5f 63 6f 6e 74 65 6e 74 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 69 74 65 6d 20 3e 20 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 69 74 65 6d 5f 6d 69 64 64 6c 65 20 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 69 74 65 6d 5f 63 6f 6e 74 65 6e 74 5f 33 63 6f 6c 7b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 33 7d 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 69 74 65 6d 20 3e 20 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 69 74 65 6d 5f 6d 69 64 64 6c 65 20 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 69 74 65 6d
                                                                                                                                                                                                                                        Data Ascii: 00006000 .notification-item_middle .notification-item_content{text-decoration:underline}.notification-item > .notification-item_middle .notification-item_content_3col{-webkit-line-clamp:3}.notification-item > .notification-item_middle .notification-item
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC8204INData Raw: 4e 47 2d 46 4c 49 47 48 54 53 22 5d 3d 70 2e 41 6c 2e 43 75 72 72 65 6e 74 46 6c 69 67 68 74 73 29 2c 74 7d 61 73 79 6e 63 20 67 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 28 29 7b 63 6f 6e 73 74 20 74 3d 7b 73 65 72 76 69 63 65 3a 22 41 6e 61 68 65 69 6d 22 7d 2c 69 3d 6e 65 77 20 66 2e 68 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 69 6e 20 74 29 69 2e 73 65 74 28 65 2c 74 5b 65 5d 29 3b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 55 52 4c 28 74 68 69 73 2e 67 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 43 6c 69 65 6e 74 50 61 74 68 2c 74 68 69 73 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 48 6f 73 74 29 3b 6c 65 74 20 6e 3b 65 2e 73 65 61 72 63 68 3d 69 2e 74 6f 53 74 72 69 6e 67 28 29 3b 74 72 79 7b 63 6f 6e 73 74 20 74 3d 61 77
                                                                                                                                                                                                                                        Data Ascii: NG-FLIGHTS"]=p.Al.CurrentFlights),t}async getNotificationSetting(){const t={service:"Anaheim"},i=new f.h;for(const e in t)i.set(e,t[e]);const e=new URL(this.getNotificationSettingClientPath,this.notificationHost);let n;e.search=i.toString();try{const t=aw
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC7056INData Raw: 30 30 30 30 31 42 38 34 0d 0a 6f 75 74 65 2c 74 29 7d 67 65 74 43 75 72 72 65 6e 74 52 6f 75 74 65 28 29 7b 72 65 74 75 72 6e 20 61 2e 48 2e 67 65 74 28 61 2e 61 2e 43 75 72 72 65 6e 74 52 6f 75 74 65 29 7d 6e 61 76 69 67 61 74 65 28 74 2c 69 29 7b 63 6f 6e 73 74 20 65 3d 61 2e 48 2e 67 65 74 28 61 2e 61 2e 43 75 72 72 65 6e 74 52 6f 75 74 65 29 3b 69 66 28 65 26 26 65 2e 69 64 3d 3d 3d 74 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 67 65 74 52 6f 75 74 65 42 79 49 64 28 74 29 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6f 3d 6e 65 77 20 55 52 4c 28 6e 2e 64 65 73 74 69 6e 61 74 69 6f 6e 55 72 6c 29 3b 6f 2e 68 61 73 68 26 26 28 6f 2e 68 61 73 68 3d 22 22 2c 6e 2e 64 65 73 74 69 6e 61 74 69 6f 6e 55 72 6c 3d 64 65 63 6f
                                                                                                                                                                                                                                        Data Ascii: 00001B84oute,t)}getCurrentRoute(){return a.H.get(a.a.CurrentRoute)}navigate(t,i){const e=a.H.get(a.a.CurrentRoute);if(e&&e.id===t)return;const n=this.getRouteById(t);if(!n)return;const o=new URL(n.destinationUrl);o.hash&&(o.hash="",n.destinationUrl=deco
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC2716INData Raw: 30 30 30 30 30 41 39 30 0d 0a 32 2e 35 20 30 20 30 31 32 20 31 33 2e 35 56 35 7a 6d 31 33 20 30 61 31 20 31 20 30 20 30 30 2d 31 2d 31 48 34 61 31 20 31 20 30 20 30 30 2d 31 20 31 76 38 2e 35 63 30 20 2e 38 33 2e 36 37 20 31 2e 35 20 31 2e 35 20 31 2e 35 68 31 31 63 2e 38 33 20 30 20 31 2e 35 2d 2e 36 37 20 31 2e 35 2d 31 2e 35 56 38 61 31 20 31 20 30 20 30 30 2d 31 2d 31 76 36 2e 35 61 2e 35 2e 35 20 30 20 30 31 2d 31 20 30 56 35 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 27 7d 2c 37 39 38 31 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 27 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77
                                                                                                                                                                                                                                        Data Ascii: 00000A902.5 0 012 13.5V5zm13 0a1 1 0 00-1-1H4a1 1 0 00-1 1v8.5c0 .83.67 1.5 1.5 1.5h11c.83 0 1.5-.67 1.5-1.5V8a1 1 0 00-1-1v6.5a.5.5 0 01-1 0V5z"></path></svg>'},7981:function(t){t.exports='<svg width="20" height="20" viewBox="0 0 20 20" xmlns="http://w
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 00000000


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        74192.168.2.164987523.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC628OUTGET /bundles/v1/edgeChromium/latest/feedback.3220005356a33ce0ca94.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC1151INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: qR6Am47hODfZUSE8NSGzDA==
                                                                                                                                                                                                                                        Last-Modified: Fri, 19 Apr 2024 19:35:49 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC60A7EAEF6F36
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: cbbc4615-001e-0067-5990-92f992000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:31 GMT
                                                                                                                                                                                                                                        Content-Length: 7322
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731019771,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=92, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b9279fb
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660951.2b9279fb
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC7322INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 66 65 65 64 62 61 63 6b 22 5d 2c 7b 32 39 34 31 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 46 65 65 64 62 61 63 6b 4c 69 6e 6b 57 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 46 65 65 64 62 61 63 6b 4c 69 6e 6b 57 43 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 2c 46 65 65 64 62 61 63 6b 4c 69 6e 6b 57 43
                                                                                                                                                                                                                                        Data Ascii: (self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["feedback"],{29418:function(e,t,i){"use strict";i.r(t),i.d(t,{FeedbackLinkWC:function(){return f},FeedbackLinkWCStyles:function(){return C},FeedbackLinkWC


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        75192.168.2.164987623.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC631OUTGET /bundles/v1/edgeChromium/latest/na-trending.82fba52178b4ac00ea54.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: SQcVCf4b7iSSQCjOqFhqLw==
                                                                                                                                                                                                                                        Last-Modified: Wed, 01 May 2024 00:39:06 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC69771BC96A3F
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 595e9844-201e-000d-3299-9bb5a5000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:31 GMT
                                                                                                                                                                                                                                        Content-Length: 10859
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731019864,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=89, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b927a58
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660951.2b927a58
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC10859INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6e 61 2d 74 72 65 6e 64 69 6e 67 22 5d 2c 7b 31 32 34 39 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 4d 61 72 6b 65 74 4c 61 6e 67 75 61 67 65 54 6f 67 67 6c 65 57 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 2c 4d 61 72 6b 65 74 4c 61 6e 67 75 61 67 65 54 6f 67 67 6c 65 57 43 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["na-trending"],{12494:function(e,t,n){n.r(t),n.d(t,{MarketLanguageToggleWC:function(){return v},MarketLanguageToggleWCStyles:function(){retur


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        76192.168.2.164987723.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC503OUTGET /bundles/v1/edgeChromium/latest/codex-bing-chat.1fe8b74aa9c9af32d4e4.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: Uo8+uVVDKkWKXodHrm9UAg==
                                                                                                                                                                                                                                        Last-Modified: Mon, 29 Apr 2024 19:54:54 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC68863D29BB8C
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 2d6a5803-701e-00d0-176f-9a5ed8000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:31 GMT
                                                                                                                                                                                                                                        Content-Length: 10391
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731020001,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b927ae1
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660951.2b927ae1
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC10391INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 6f 64 65 78 2d 62 69 6e 67 2d 63 68 61 74 22 5d 2c 7b 37 36 39 39 38 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 65 2c 6e 29 7b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 43 6f 64 65 78 42 69 6e 67 43 68 61 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 2c 43 6f 64 65 78 42 69 6e 67 43 68 61 74 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 2c 43 6f 64 65 78 42 69 6e 67
                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["codex-bing-chat"],{76998:function(o,e,n){n.r(e),n.d(e,{CodexBingChat:function(){return y},CodexBingChatStyles:function(){return _},CodexBing


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        77192.168.2.164987823.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC637OUTGET /bundles/v1/edgeChromium/latest/superBreakingNews.b103d390df46602376d8.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: ZBGKXqOEe+5UFmwPaKEtjQ==
                                                                                                                                                                                                                                        Last-Modified: Wed, 01 May 2024 00:39:03 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC69771A0EB7E7
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: eacb2338-801e-00af-4799-9b25c7000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:31 GMT
                                                                                                                                                                                                                                        Content-Length: 10984
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731020081,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=93, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b927b31
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660951.2b927b31
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC10984INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 73 75 70 65 72 42 72 65 61 6b 69 6e 67 4e 65 77 73 22 5d 2c 7b 38 39 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 72 28 6e 29 2c 74 2e 64 28 6e 2c 7b 53 75 70 65 72 42 72 65 61 6b 69 6e 67 4e 65 77 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 7d 2c 53 75 70 65 72 42 72 65 61 6b 69 6e 67 4e 65 77 73 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 7d 2c
                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["superBreakingNews"],{8948:function(e,n,t){t.r(n),t.d(n,{SuperBreakingNews:function(){return P},SuperBreakingNewsStyles:function(){return W},


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        78192.168.2.164987923.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC637OUTGET /bundles/v1/edgeChromium/latest/weather-one-liner.9d5f792dc594017c16c7.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: uGp0YfJjC8Yob64XwoEtDQ==
                                                                                                                                                                                                                                        Last-Modified: Mon, 29 Apr 2024 19:54:53 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC68863CCAEF19
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: d667186d-a01e-006d-356f-9af787000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:31 GMT
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Connection: Transfer-Encoding
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731020360,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b927c48
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660951.2b927c48
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC15195INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 77 65 61 74 68 65 72 2d 6f 6e 65 2d 6c 69 6e 65 72 22 5d 2c 7b 35 31 34 32 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 44 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 4a 51 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 4c 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 4d 65 3a 66 75 6e 63 74
                                                                                                                                                                                                                                        Data Ascii: 00006000"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["weather-one-liner"],{51426:function(e,n,t){t.d(n,{D4:function(){return l},JQ:function(){return d},L4:function(){return h},Me:funct
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC9393INData Raw: 41 74 74 72 69 62 75 74 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 77 3f 76 6f 69 64 20 30 3a 77 2e 77 65 61 74 68 65 72 4f 6e 65 4c 69 6e 65 72 54 65 78 74 29 3b 65 6c 73 65 20 69 66 28 74 68 69 73 2e 73 68 6f 77 4d 69 6e 69 47 72 65 65 74 69 6e 67 26 26 6e 75 6c 6c 21 3d 3d 28 75 3d 74 68 69 73 2e 77 65 61 74 68 65 72 44 61 74 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 75 26 26 75 2e 61 71 69 53 65 76 65 72 69 74 79 26 26 74 68 69 73 2e 77 65 61 74 68 65 72 52 6f 6f 74 4c 69 6e 6b 26 26 74 68 69 73 2e 73 68 6f 72 74 4c 6f 63 61 74 69 6f 6e 29 7b 76 61 72 20 66 3b 74 68 69 73 2e 74 65 6c 65 6d 65 74 72 79 43 6f 6e 74 65 78 74 3d 67 28 74 68 69 73 2e 74 65 6c 65 6d 65 74 72 79 4f 62 6a 65 63 74 2c 6e 75 6c 6c 3d 3d 3d 28 66 3d 74 68 69 73 2e 77 65 61 74 68 65
                                                                                                                                                                                                                                        Data Ascii: Attributes)||void 0===w?void 0:w.weatherOneLinerText);else if(this.showMiniGreeting&&null!==(u=this.weatherData)&&void 0!==u&&u.aqiSeverity&&this.weatherRootLink&&this.shortLocation){var f;this.telemetryContext=g(this.telemetryObject,null===(f=this.weathe
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 74 68 65 72 2d 68 6f 6c 64 65 72 2d 62 67 22 7d 22 20 74 61 72 67 65 74 3d 24 7b 65 3d 3e 65 2e 63 6f 6e 66 69 67 2e 73 68 6f 77 48 65 72 6f 3f 22 22 3a 22 5f 62 6c 61 6e 6b 22 7d 20 40 63 6c 69 63 6b 3d 22 24 7b 65 3d 3e 65 2e 63 6c 69 63 6b 54 6f 57 65 61 74 68 65 72 4f 6e 65 4c 69 6e 65 72 4c 69 6e 6b 28 29 7d 22 20 64 61 74 61 2d 74 3d 22 24 7b 65 3d 3e 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6e 3d 65 2e 74 65 6c 65 6d 65 74 72 79 43 6f 6e 74 65 78 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 2e 77 65 61 74 68 65 72 54 65 6c 65 6d 65 74 72 79 4f 62 6a 65 63 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 67 65
                                                                                                                                                                                                                                        Data Ascii: 00006000ther-holder-bg"}" target=${e=>e.config.showHero?"":"_blank"} @click="${e=>e.clickToWeatherOneLinerLink()}" data-t="${e=>{var n;return null==e||null===(n=e.telemetryContext)||void 0===n||null===(n=n.weatherTelemetryObject)||void 0===n?void 0:n.ge
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC8204INData Raw: 41 6c 65 72 74 49 64 78 29 3e 3d 30 26 26 65 2e 61 6c 65 72 74 73 49 6e 66 6f 4c 69 73 74 2e 6c 65 6e 67 74 68 3e 74 2e 41 6c 65 72 74 49 64 78 29 72 65 74 75 72 6e 20 65 2e 61 6c 65 72 74 73 49 6e 66 6f 4c 69 73 74 5b 74 2e 41 6c 65 72 74 49 64 78 5d 7d 72 65 74 75 72 6e 20 65 2e 61 6c 65 72 74 73 49 6e 66 6f 7d 63 6f 6e 73 74 20 73 3d 7b 77 69 6e 74 65 72 73 74 6f 72 6d 3a 7b 74 79 70 65 3a 22 65 78 63 6c 75 64 65 22 2c 6d 61 72 6b 65 74 73 3a 5b 22 7a 68 2d 63 6e 22 5d 7d 2c 77 69 6c 64 66 69 72 65 3a 7b 74 79 70 65 3a 22 69 6e 63 6c 75 64 65 22 2c 6d 61 72 6b 65 74 73 3a 5b 22 75 73 22 5d 7d 2c 61 69 72 71 75 61 6c 69 74 79 73 74 61 74 69 6f 6e 3a 7b 74 79 70 65 3a 22 69 6e 63 6c 75 64 65 22 2c 6d 61 72 6b 65 74 73 3a 5b 22 75 73 22 5d 7d 7d 3b 66 75
                                                                                                                                                                                                                                        Data Ascii: AlertIdx)>=0&&e.alertsInfoList.length>t.AlertIdx)return e.alertsInfoList[t.AlertIdx]}return e.alertsInfo}const s={winterstorm:{type:"exclude",markets:["zh-cn"]},wildfire:{type:"include",markets:["us"]},airqualitystation:{type:"include",markets:["us"]}};fu
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC3339INData Raw: 30 30 30 30 30 43 46 46 0d 0a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 72 3d 74 28 35 34 34 38 31 29 2c 69 3d 74 28 37 37 32 38 36 29 2c 6f 3d 74 28 39 32 38 35 39 29 3b 63 6f 6e 73 74 20 61 3d 72 2e 71 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 63 6f 6e 73 74 20 6e 3d 7b 2e 2e 2e 65 7c 7c 7b 7d 7d 3b 72 65 74 75 72 6e 20 6e 2e 6c 6f 63 53 74 72 52 65 73 6f 6c 76 65 72 3d 6e 2e 6c 6f 63 53 74 72 52 65 73 6f 6c 76 65 72 7c 7c 61 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 6e 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 73 73 29 28 65 2c 6e 2c 61 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 7b 6c 6f 63 61 74 69 6f 6e 3a 65 2c 75 6e 69 74 3a 6e 2c 68 6f 75 72 3a 74 2c 64 61 79 3a 72 7d 29 7b 63 6f 6e 73 74 20
                                                                                                                                                                                                                                        Data Ascii: 00000CFF:function(){return d}});var r=t(54481),i=t(77286),o=t(92859);const a=r.q;function l(e){const n={...e||{}};return n.locStrResolver=n.locStrResolver||a,n}function s(e,n,t){return(0,i.ss)(e,n,a,t)}function c({location:e,unit:n,hour:t,day:r}){const
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC2308INData Raw: 30 30 30 30 30 38 46 38 0d 0a 3a 22 62 65 77 6f 6c 6b 69 6e 67 22 2c 70 74 3a 22 6e 75 62 6c 61 64 6f 22 2c 73 76 3a 22 6d 6f 6c 6e 22 2c 74 72 3a 22 62 75 6c 75 74 22 7d 2c 70 72 65 73 73 75 72 65 3a 7b 63 73 3a 22 74 6c 61 6b 22 2c 64 61 3a 22 6c 75 66 74 74 72 79 6b 22 2c 64 65 3a 22 64 72 75 63 6b 22 2c 66 69 3a 22 69 6c 6d 61 6e 70 61 69 6e 65 22 2c 66 72 3a 22 70 72 65 73 73 69 6f 6e 22 2c 69 64 3a 22 74 65 6b 61 6e 61 6e 22 2c 69 74 3a 22 70 72 65 73 73 69 6f 6e 65 22 2c 6e 62 3a 22 74 72 79 6b 6b 22 2c 6e 6c 3a 22 64 72 75 6b 22 2c 73 76 3a 22 74 72 79 63 6b 22 7d 2c 68 75 6d 69 64 69 74 79 3a 7b 63 73 3a 22 76 6c 68 6b 6f 73 74 22 2c 65 73 3a 22 68 75 6d 65 64 61 64 22 2c 69 64 3a 22 6b 65 6c 65 6d 62 61 70 61 6e 22 2c 6e 62 3a 22 66 75 6b 74 69
                                                                                                                                                                                                                                        Data Ascii: 000008F8:"bewolking",pt:"nublado",sv:"moln",tr:"bulut"},pressure:{cs:"tlak",da:"lufttryk",de:"druck",fi:"ilmanpaine",fr:"pression",id:"tekanan",it:"pressione",nb:"trykk",nl:"druk",sv:"tryck"},humidity:{cs:"vlhkost",es:"humedad",id:"kelembapan",nb:"fukti
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 00000000


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        79192.168.2.164988023.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC628OUTGET /bundles/v1/edgeChromium/latest/toast-wc.6cd4b923cfe7c0d8b058.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC1153INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: iTGltuWSXATG3JUxnLuBFQ==
                                                                                                                                                                                                                                        Last-Modified: Wed, 01 May 2024 00:39:04 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC69771A43BD18
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 9168e83b-e01e-0055-2fbb-9b8e87000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:31 GMT
                                                                                                                                                                                                                                        Content-Length: 25676
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731020438,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=125, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b927c96
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660951.2b927c96
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC15231INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 74 6f 61 73 74 2d 77 63 22 5d 2c 7b 39 38 31 36 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 6f 2e 64 28 65 2c 7b 49 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 61 3d 6f 28 38 32 38 39 38 29 3b 63 6f 6e 73 74 20 6e 3d 7b 74 65 6c 65 6d 65 74 72 79 43 6f 6e 74 72 61 63 74 73 3a 7b 74 6f 61 73 74 43 6c
                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["toast-wc"],{98167:function(t,e,o){o.d(e,{I:function(){return n},M:function(){return s}});var a=o(82898);const n={telemetryContracts:{toastCl
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC9345INData Raw: 69 76 20 63 6c 61 73 73 3d 22 74 6f 61 73 74 2d 66 72 65 2d 66 6f 6c 6c 6f 77 69 6e 67 2d 74 69 74 6c 65 22 3e 24 7b 74 3d 3e 74 2e 74 6f 61 73 74 44 61 74 61 50 72 6f 70 73 2e 74 69 74 6c 65 54 65 78 74 7d 3c 2f 64 69 76 3e 3c 64 69 76 3e 24 7b 74 3d 3e 74 2e 74 6f 61 73 74 44 61 74 61 50 72 6f 70 73 2e 69 6e 70 75 74 54 65 78 74 7d 3c 2f 64 69 76 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 60 2c 77 74 3d 41 2e 64 79 60 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 61 73 74 2d 65 72 72 6f 72 22 3e 3c 73 76 67 20 63 6c 61 73 73 3d 22 74 6f 61 73 74 2d 65 72 72 6f 72 2d 73 76 67 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73
                                                                                                                                                                                                                                        Data Ascii: iv class="toast-fre-following-title">${t=>t.toastDataProps.titleText}</div><div>${t=>t.toastDataProps.inputText}</div></span></div>`,wt=A.dy`<div class="toast-error"><svg class="toast-error-svg" width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC1100INData Raw: 74 68 69 73 2e 72 65 6e 64 65 72 54 6f 61 73 74 43 61 6c 6c 62 61 63 6b 3d 65 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 54 6f 61 73 74 49 64 43 68 61 6e 67 65 43 61 6c 6c 62 61 63 6b 73 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 65 28 74 29 29 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 54 6f 61 73 74 28 29 29 7d 73 74 61 74 69 63 20 61 64 64 43 75 72 72 65 6e 74 54 6f 61 73 74 49 64 43 68 61 6e 67 65 43 61 6c 6c 62 61 63 6b 28 74 29 7b 74 26 26 74 68 69 73 2e 63 75 72 72 65 6e 74 54 6f 61 73 74 49 64 43 68 61 6e 67 65 43 61 6c 6c 62 61 63 6b 73 2e 70 75 73 68 28 74 29 7d 7d 28 61 3d 72 29 2e 72 65 61 64 79 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 3d 3e 61 2e 72 65 61 64 79 52 65 73 6f 6c 76 65 46 6e 3d 74 29 29 2c 61 2e 63 75 72 72 65 6e 74 54 6f 61 73 74 49 64
                                                                                                                                                                                                                                        Data Ascii: this.renderToastCallback=e,this.currentToastIdChangeCallbacks.forEach((e=>e(t))),this.renderToast())}static addCurrentToastIdChangeCallback(t){t&&this.currentToastIdChangeCallbacks.push(t)}}(a=r).ready=new Promise((t=>a.readyResolveFn=t)),a.currentToastId


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        80192.168.2.164988123.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC633OUTGET /bundles/v1/edgeChromium/latest/ms-rewards-wc.9abca88189e342bde963.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: lXw0gNFCJdV0AZgrcC0c1g==
                                                                                                                                                                                                                                        Last-Modified: Fri, 19 Apr 2024 19:35:52 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC60A7EC7349B4
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 7033df6c-501e-00aa-7e90-92a2cd000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:31 GMT
                                                                                                                                                                                                                                        Content-Length: 16361
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731020479,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=88, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b927cbf
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660951.2b927cbf
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC15232INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 73 2d 72 65 77 61 72 64 73 2d 77 63 22 5d 2c 7b 31 34 37 30 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 72 28 74 29 2c 61 2e 64 28 74 2c 7b 4d 73 52 65 77 61 72 64 73 57 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 7d 2c 4d 73 52 65 77 61 72 64 73 57 43 53 53 52 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 65 7d 2c 4d 73 52 65 77 61 72 64 73 57 43
                                                                                                                                                                                                                                        Data Ascii: (self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["ms-rewards-wc"],{14705:function(e,t,a){"use strict";a.r(t),a.d(t,{MsRewardsWC:function(){return U},MsRewardsWCSSRStyles:function(){return pe},MsRewardsWC
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC1129INData Raw: 28 65 29 7b 61 77 61 69 74 20 74 68 69 73 2e 75 73 65 72 4e 75 72 74 75 72 69 6e 67 4d 61 6e 61 67 65 72 2e 69 73 41 70 69 41 76 61 69 6c 61 62 6c 65 54 6f 55 73 65 28 29 3f 74 68 69 73 2e 75 73 65 72 4e 75 72 74 75 72 69 6e 67 4d 61 6e 61 67 65 72 2e 64 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 46 72 6f 6d 50 53 4c 28 65 29 3a 74 68 69 73 2e 73 65 6e 64 43 6c 69 65 6e 74 4c 6f 67 45 76 65 6e 74 28 60 55 73 65 72 27 73 20 70 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 6c 6f 63 61 6c 20 63 61 6d 70 61 69 67 6e 20 24 7b 65 7d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 63 6c 65 61 72 65 64 2e 60 29 7d 73 65 6e 64 43 6c 69 65 6e 74 4c 6f 67 45 76 65 6e 74 28 65 2c 74 29 7b 63 6f 6e 73 74 20 61 3d 7b 6d 65 73 73 61 67 65 3a 65 2c 74 79 70 65 3a 22 69 6e 66 6f 72 6d
                                                                                                                                                                                                                                        Data Ascii: (e){await this.userNurturingManager.isApiAvailableToUse()?this.userNurturingManager.deleteKeyValueFromPSL(e):this.sendClientLogEvent(`User's preference for local campaign ${e} could not be cleared.`)}sendClientLogEvent(e,t){const a={message:e,type:"inform


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        81192.168.2.164988223.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC638OUTGET /bundles/v1/edgeChromium/latest/sign-in-control-wc.ce912a6f76a1497532ac.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: rO0dmlG8UJqmCTgbvAzVig==
                                                                                                                                                                                                                                        Last-Modified: Tue, 23 Apr 2024 19:32:47 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC63CC28280916
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 079a71f8-901e-00f2-012c-9699ef000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:31 GMT
                                                                                                                                                                                                                                        Content-Length: 10604
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731020490,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b927cca
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660951.2b927cca
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC10604INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 73 69 67 6e 2d 69 6e 2d 63 6f 6e 74 72 6f 6c 2d 77 63 22 5d 2c 7b 34 35 33 38 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 65 2e 72 28 6e 29 2c 65 2e 64 28 6e 2c 7b 53 69 67 6e 49 6e 43 6f 6e 74 72 6f 6c 57 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 7d 2c 53 69 67 6e 49 6e 43 6f 6e 74 72 6f 6c 57 43 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4b 7d 2c 53 69
                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["sign-in-control-wc"],{45383:function(t,n,e){e.r(n),e.d(n,{SignInControlWC:function(){return $},SignInControlWCStyles:function(){return K},Si


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        82192.168.2.164988323.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC637OUTGET /bundles/v1/edgeChromium/latest/mobile-app-upsell.b15413e73bafe92e0855.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC1151INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: iOpgtTfNzefkrkBSvZrP2Q==
                                                                                                                                                                                                                                        Last-Modified: Wed, 01 May 2024 00:39:04 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC69771A283DB9
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 0382fc1b-a01e-0005-399a-9bedb4000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:31 GMT
                                                                                                                                                                                                                                        Content-Length: 8778
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731020552,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=88, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b927d08
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660951.2b927d08
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC8778INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 6f 62 69 6c 65 2d 61 70 70 2d 75 70 73 65 6c 6c 22 5d 2c 7b 36 38 32 38 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 72 28 74 29 2c 6f 2e 64 28 74 2c 7b 4d 6f 62 69 6c 65 41 70 70 55 70 73 65 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 2c 4d 6f 62 69 6c 65 41 70 70 55 70 73 65 6c 6c 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 7d 2c 4d 6f 62
                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["mobile-app-upsell"],{68289:function(e,t,o){o.r(t),o.d(t,{MobileAppUpsell:function(){return v},MobileAppUpsellStyles:function(){return H},Mob


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        83192.168.2.164988423.44.201.184435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC628OUTOPTIONS /bnc/notifications/count?app=anaheim&pageId=ntp HTTP/1.1
                                                                                                                                                                                                                                        Host: www.bing.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Access-Control-Request-Method: GET
                                                                                                                                                                                                                                        Access-Control-Request-Headers: x-personalbing-csrf,x-personalbing-flights,x-search-clientid,x-search-uilang
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC2226INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Access-Control-Max-Age: 7200
                                                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                                                        X-EventID: 6633a6572c6b46d39517b30f685039df
                                                                                                                                                                                                                                        UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                                                        Content-Security-Policy-Report-Only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-FNXtxcN6YS5ZiWJCPOtCW3+iMdTtHKJfQ4uk+KrsWZA='; base-uri 'self';report-to csp-endpoint
                                                                                                                                                                                                                                        Report-To: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
                                                                                                                                                                                                                                        P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:31 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Set-Cookie: MUID=27B7194F29BA614723650D3C28A7600A; domain=.bing.com; expires=Tue, 27-May-2025 14:42:31 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                                                        Set-Cookie: MUIDB=27B7194F29BA614723650D3C28A7600A; expires=Tue, 27-May-2025 14:42:31 GMT; path=/; HttpOnly
                                                                                                                                                                                                                                        Set-Cookie: _EDGE_S=F=1&SID=1F0D8D935FA36999273599E05EBE68FF; domain=.bing.com; path=/; HttpOnly
                                                                                                                                                                                                                                        Set-Cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 27-May-2025 14:42:31 GMT; path=/; HttpOnly
                                                                                                                                                                                                                                        Set-Cookie: USRLOC=HS=1; domain=.bing.com; expires=Sat, 02-May-2026 14:42:31 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                        Set-Cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sat, 02-May-2026 14:42:31 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                                                        Set-Cookie: SRCHUID=V=2&GUID=775F1AFB67564512BE85A45B048C63D0&dmnchg=1; domain=.bing.com; expires=Sat, 02-May-2026 14:42:31 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                                                        Set-Cookie: SRCHUSR=DOB=20240502; domain=.bing.com; expires=Sat, 02-May-2026 14:42:31 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                                                        Set-Cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sat, 02-May-2026 14:42:31 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                                                        Set-Cookie: _SS=SID=1F0D8D935FA36999273599E05EBE68FF; domain=.bing.com; path=/; secure; SameSite=None
                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                        X-CDN-TraceID: 0.92ca2c17.1714660951.762f06d


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        84192.168.2.164988523.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC607OUTGET /breakingnews/v1/cms/api/amp/article/AA157JY HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC1422INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                        Last-Modified: Wed, 01 May 2024 22:31:08 GMT
                                                                                                                                                                                                                                        ETag: W/"41280"
                                                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        X-CMS-DocumentStorageTier: Cache
                                                                                                                                                                                                                                        X-CMS-DocumentId: AA157JY
                                                                                                                                                                                                                                        X-CMS-Version: 12770
                                                                                                                                                                                                                                        X-CMS-State: Published
                                                                                                                                                                                                                                        X-CMS-Tenant: amp
                                                                                                                                                                                                                                        X-CMS-Type: article
                                                                                                                                                                                                                                        X-CMS-ExecutionTimeInMilliseconds: 2
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: X-Trace-Context,X-CMS-DocumentId,X-CMS-Type,X-CMS-Tenant,X-CMS-State,X-CMS-Version,ETag,X-CMS-SearchElapsedTimeInMilliseconds,X-CMS-SearchBackendTimeInMilliseconds,X-CMS-SearchMatchedTotal,X-CMS-SearchMaxScore,X-CMS-SearchShardsTotal,X-CMS-SearchShardsSuccessful,X-CMS-SearchShardsFailed,X-CMS-SearchReturnedCount,X-CMS-ExecutionTimeInMilliseconds,MS-CV
                                                                                                                                                                                                                                        AppEx-Activity-Id: c6217a96-d2ce-4d6c-9638-23a0eb62be8f
                                                                                                                                                                                                                                        X-Trace-Context: {"ActivityId":"c6217a96-d2ce-4d6c-9638-23a0eb62be8f"}
                                                                                                                                                                                                                                        MS-CV: D+ekTHH7HU2xPbIp0HcuOg.0
                                                                                                                                                                                                                                        X-CMS-ServiceLocation: eastus:0
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:31 GMT
                                                                                                                                                                                                                                        Content-Length: 5657
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731020801,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b927e01
                                                                                                                                                                                                                                        Cache-Control: max-age=30
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660951.2b927e01
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC5657INData Raw: 7b 22 24 74 79 70 65 22 3a 22 61 72 74 69 63 6c 65 22 2c 22 74 69 74 6c 65 22 3a 22 21 21 21 20 55 53 45 20 50 52 4f 4d 4f 20 43 41 52 44 53 20 54 41 42 20 21 21 21 22 2c 22 5f 69 73 50 75 62 6c 69 73 68 69 6e 67 4c 6f 63 6b 65 64 22 3a 74 72 75 65 2c 22 5f 69 64 22 3a 22 41 41 31 35 37 4a 59 22 2c 22 5f 6e 61 6d 65 22 3a 22 62 72 65 61 6b 69 6e 67 2d 6e 65 77 73 22 2c 22 5f 6c 61 73 74 45 64 69 74 65 64 44 61 74 65 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 35 2d 30 31 54 32 32 3a 33 31 3a 30 38 5a 22 2c 22 5f 6c 69 6e 6b 73 22 3a 7b 22 73 65 6c 66 22 3a 5b 7b 22 68 72 65 66 22 3a 22 63 6d 73 2f 61 70 69 2f 61 6d 70 2f 61 72 74 69 63 6c 65 2f 41 41 31 35 37 4a 59 22 7d 5d 2c 22 70 61 72 65 6e 74 22 3a 5b 7b 22 68 72 65 66 22 3a 22 63 6d 73 2f 61 70 69 2f 61
                                                                                                                                                                                                                                        Data Ascii: {"$type":"article","title":"!!! USE PROMO CARDS TAB !!!","_isPublishingLocked":true,"_id":"AA157JY","_name":"breaking-news","_lastEditedDateTime":"2024-05-01T22:31:08Z","_links":{"self":[{"href":"cms/api/amp/article/AA157JY"}],"parent":[{"href":"cms/api/a


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        85192.168.2.164988623.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC499OUTGET /bundles/v1/edgeChromium/latest/digest-card.b5ceefecff912870af78.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: kjocJ9ok/GB1awljOHPp5w==
                                                                                                                                                                                                                                        Last-Modified: Fri, 26 Apr 2024 22:39:40 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC6641C2DD33A1
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: b32a0ec4-901e-00e2-182a-9829cd000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:32 GMT
                                                                                                                                                                                                                                        Content-Length: 26271
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731020904,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b927e68
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660952.2b927e68
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC15232INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 64 69 67 65 73 74 2d 63 61 72 64 22 5d 2c 7b 34 34 39 39 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 44 69 67 65 73 74 43 61 72 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 65 7d 2c 44 69 67 65 73 74 43 61 72 64 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 65 7d 2c 44 69 67 65 73 74 43 61 72 64 54 65 6d 70 6c 61 74
                                                                                                                                                                                                                                        Data Ascii: (self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["digest-card"],{44993:function(e,t,i){"use strict";i.r(t),i.d(t,{DigestCard:function(){return te},DigestCardStyles:function(){return le},DigestCardTemplat
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC9344INData Raw: 61 74 61 3a 7b 2e 2e 2e 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 73 75 70 65 72 43 61 72 64 44 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 66 6f 6f 74 65 72 44 61 74 61 2c 70 61 67 69 6e 61 74 69 6f 6e 44 61 74 61 3a 7b 2e 2e 2e 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 73 75 70 65 72 43 61 72 64 44 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 2e 66 6f 6f 74 65 72 44 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 70 61 67 69 6e 61 74 69 6f 6e 44 61 74 61 2c 63 75 72 72 65 6e 74 50 61 67 65 49 6e 64 65 78 3a 31 2c 70 61 67 65 43 6f 75 6e 74 3a 74 68 69 73 2e 64 69 67 65 73 74 44 61 74 61 4c 65 6e 67 74 68 2f 74 68 69 73 2e 6c 69 73 74 4c 65 6e
                                                                                                                                                                                                                                        Data Ascii: ata:{...null===(e=this.superCardData)||void 0===e?void 0:e.footerData,paginationData:{...null===(t=this.superCardData)||void 0===t||null===(t=t.footerData)||void 0===t?void 0:t.paginationData,currentPageIndex:1,pageCount:this.digestDataLength/this.listLen
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC1695INData Raw: 72 74 69 63 6c 65 20 2e 6d 69 6e 2d 61 72 74 69 63 6c 65 2d 74 69 74 6c 65 7b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 31 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 7d 2e 6d 69 6e 2d 61 72 74 69 63 6c 65 20 2e 6d 69 6e 2d 61 72 74 69 63 6c 65 2d 70 75 62 6c 69 73 68 65 72 2d 69 63 6f 6e 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 6f 74 74 6f 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 7d 60 7d 2c 39 33 36 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 27 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42
                                                                                                                                                                                                                                        Data Ascii: rticle .min-article-title{-webkit-line-clamp:1;padding-left:8px;height:16px}.min-article .min-article-publisher-icon{vertical-align:bottom;background:#fff;border-radius:2px;margin-right:8px}`},93674:function(e){e.exports='<svg width="16" height="16" viewB


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        86192.168.2.164988723.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC640OUTGET /bundles/v1/edgeChromium/latest/nurturing-coach-mark.4a09cd123993c04691b0.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: SX6yvXc7Uz35COCGFGBQoQ==
                                                                                                                                                                                                                                        Last-Modified: Mon, 29 Apr 2024 19:54:53 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC68863D05E120
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: b94ddbf2-701e-00d0-726f-9a5ed8000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:32 GMT
                                                                                                                                                                                                                                        Content-Length: 38802
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731020913,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=89, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b927e71
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660952.2b927e71
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC15232INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6e 75 72 74 75 72 69 6e 67 2d 63 6f 61 63 68 2d 6d 61 72 6b 22 5d 2c 7b 32 30 31 30 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 6f 2e 72 28 65 29 2c 6f 2e 64 28 65 2c 7b 4e 75 72 74 75 72 69 6e 67 43 6f 61 63 68 4d 61 72 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 7d 2c 4e 75 72 74 75 72 69 6e 67 43 6f 61 63 68 4d 61 72 6b 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["nurturing-coach-mark"],{20103:function(t,e,o){o.r(e),o.d(e,{NurturingCoachMark:function(){return B},NurturingCoachMarkStyles:function(){retu
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC9344INData Raw: 69 6e 64 65 78 3d 22 30 22 20 74 69 74 6c 65 3d 24 7b 74 3d 3e 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 44 69 73 6d 69 73 73 42 75 74 74 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 74 69 74 6c 65 7d 7d 20 61 70 70 65 61 72 61 6e 63 65 3d 22 6f 75 74 6c 69 6e 65 22 20 63 6c 61 73 73 3d 22 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 20 64 69 73 6d 69 73 73 2d 62 75 74 74 6f 6e 22 20 64 61 74 61 2d 74 3d 22 24 7b 74 3d 3e 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 44 69 73 6d 69 73 73 42 75 74 74 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 74 65 6c 65 6d 65 74 72 79 54 61 67 7d 7d 22 20 40 63 6c 69 63 6b 3d 24 7b 74 3d 3e 7b 76 61
                                                                                                                                                                                                                                        Data Ascii: index="0" title=${t=>{var e;return null===(e=t.DismissButton)||void 0===e?void 0:e.title}} appearance="outline" class="dialog-button dismiss-button" data-t="${t=>{var e;return null===(e=t.DismissButton)||void 0===e?void 0:e.telemetryTag}}" @click=${t=>{va
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC14226INData Raw: 6e 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 61 73 70 65 63 74 2d 72 61 74 69 6f 3a 31 2e 38 34 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 7d 2e 64 69 61 6c 6f 67 2d 69 6d 61 67 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 74 69 74 6c 65 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 32 66 72 20 31 66 72 3b 6d 61 72 67 69 6e 3a 38 70 78 20 30 20 30 20 30 7d 2e 74 69 74 6c 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 77 69 74 68 4c 6f 67 6f 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 30 70 78 7d 2e 74 69 74 6c 65 2d 63 6f 6e 74 61 69 6e 65 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e
                                                                                                                                                                                                                                        Data Ascii: n;box-sizing:border-box;aspect-ratio:1.84;border-radius:6px}.dialog-image{width:100%;height:100%}.title-container{display:grid;grid-template-columns:12fr 1fr;margin:8px 0 0 0}.title-container--withLogo{padding-left:40px}.title-container:first-child{margin


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        87192.168.2.164988823.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC821OUTGET /staticsb/statics/latest/common/icons/copilot_color.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; MUIDB=26E79F0C174260F900E38B7F16016199; _SS=SID=00; _C_ETH=1
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC1038INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                        Content-MD5: A1NJHyIzCE3zCKolhv+68g==
                                                                                                                                                                                                                                        Last-Modified: Thu, 02 May 2024 04:04:11 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC6A5CEC43DC2D
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: f74dc8fd-901e-009a-3b66-9c83dc000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:32 GMT
                                                                                                                                                                                                                                        Content-Length: 3004
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731020934,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b927e86
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660952.2b927e86
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC3004INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 61 29 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 75 72 6c 28 23 62 29 22 20 64 3d 22 4d 33 35 2e 31 32 20 36 2e 34 36 41 35 20 35 20 30 20 30 20 30 20 33 30 2e 33 36 33 20 33 68 2d 31 2e 36 35 34 61 35 20 35 20 30 20 30 20 30 2d 34 2e 39 32 20 34 2e 31 30 36 6c 2d 32 2e 33 34 31 20 31 32 2e 38 39 32 2e 37 31 2d 32 2e 34 31 31 41 35 20 35 20 30 20 30 20 31 20 32 36 2e 39 35 36 20 31 34 68 38 2e 33 34 6c 33 2e 35 39 33 20 31 2e 37 38 36 4c 34 32 2e 33 35 33 20 31 34 68 2d 31 2e 31
                                                                                                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" fill="none"><g clip-path="url(#a)"><path fill="url(#b)" d="M35.12 6.46A5 5 0 0 0 30.363 3h-1.654a5 5 0 0 0-4.92 4.106l-2.341 12.892.71-2.411A5 5 0 0 1 26.956 14h8.34l3.593 1.786L42.353 14h-1.1


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        88192.168.2.164988923.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:31 UTC720OUTGET /bundles/v1/edgeChromium/latest/libs_location-service_dist_AutoSuggestService_index_js-libs_location-service_dist_profiles_We-d085cf.e0dfdc281aa0a89761a1.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: iz/ivsZB8TJP7CD1vJCvjA==
                                                                                                                                                                                                                                        Last-Modified: Mon, 29 Apr 2024 19:54:53 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC68863C89C28A
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 6b7767f6-001e-00cf-376f-9a67e5000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:32 GMT
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Connection: Transfer-Encoding
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731020946,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b927e92
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660952.2b927e92
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC15195INData Raw: 30 30 30 30 36 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6c 69 62 73 5f 6c 6f 63 61 74 69 6f 6e 2d 73 65 72 76 69 63 65 5f 64 69 73 74 5f 41 75 74 6f 53 75 67 67 65 73 74 53 65 72 76 69 63 65 5f 69 6e 64 65 78 5f 6a 73 2d 6c 69 62 73 5f 6c 6f 63 61 74 69 6f 6e 2d 73 65 72 76 69 63 65 5f 64 69 73 74 5f 70 72 6f 66 69 6c 65 73 5f 57 65 2d 64 30 38 35 63 66 22 5d 2c 7b 39 31 37 36 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28
                                                                                                                                                                                                                                        Data Ascii: 00006000(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_location-service_dist_AutoSuggestService_index_js-libs_location-service_dist_profiles_We-d085cf"],{91769:function(e,t,i){"use strict";i.d(
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC9393INData Raw: 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 73 75 67 67 65 73 74 69 6f 6e 2e 6c 6f 63 61 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6c 61 74 69 74 75 64 65 2c 72 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 73 75 67 67 65 73 74 69 6f 6e 2e 6c 6f 63 61 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 6c 6f 6e 67 69 74 75 64 65 2c 6c 3d 7b 6c 61 6e 67 75 61 67 65 3a 6f 2e 41 6c 2e 4c 6f 63 61 6c 65 2c 61 64 64 72 65 73 73 4c 69 6e 65 3a 65 2e 73 75 67 67 65 73 74 69 6f 6e 2e 6e 61 6d 65 7c 7c 28 6e 75 6c 6c 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 73 74 72 65 65 74 41 64 64 72 65 73 73 29 7c 7c 28 6e 75 6c 6c 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 70 6f 73 74 61 6c 43 6f 64 65 29 2c 6c 6f 63 61 6c 69
                                                                                                                                                                                                                                        Data Ascii: =null===(t=e.suggestion.location)||void 0===t?void 0:t.latitude,r=null===(i=e.suggestion.location)||void 0===i?void 0:i.longitude,l={language:o.Al.Locale,addressLine:e.suggestion.name||(null==a?void 0:a.streetAddress)||(null==a?void 0:a.postalCode),louser
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 72 73 65 55 73 65 72 50 72 6f 66 69 6c 65 46 72 6f 6d 50 64 70 44 61 74 61 28 61 29 7d 63 61 74 63 68 28 65 29 7b 28 30 2c 68 2e 4f 4f 29 28 65 2c 70 2e 41 59 54 2c 22 65 72 72 6f 72 20 69 6e 20 6c 69 62 72 61 72 79 20 5b 6c 6f 63 61 74 69 6f 6e 2d 73 65 72 76 69 63 65 5d 2c 57 65 61 74 68 65 72 20 50 72 6f 66 69 6c 65 20 55 73 65 72 20 52 65 61 64 20 46 61 69 6c 65 64 22 29 7d 72 65 74 75 72 6e 20 69 7c 7c 7b 7d 7d 69 73 57 65 61 74 68 65 72 41 6e 64 4c 69 6e 6b 65 64 28 29 7b 69 66 28 21 74 68 69 73 2e 77 72 69 74 65 54 6f 41 41 44 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 22 77 65 61 74 68 65 72 22 3d 3d 3d 28 28 30 2c 61 2e 59 71 29 28 29 7c 7c 7b 7d 29 2e 41 70 70 54 79 70 65 26 26 28 30 2c 77 2e 78 51 29 28 29 3d
                                                                                                                                                                                                                                        Data Ascii: 00006000rseUserProfileFromPdpData(a)}catch(e){(0,h.OO)(e,p.AYT,"error in library [location-service],Weather Profile User Read Failed")}return i||{}}isWeatherAndLinked(){if(!this.writeToAAD)return!1;return"weather"===((0,a.Yq)()||{}).AppType&&(0,w.xQ)()=
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC8204INData Raw: 74 2c 69 29 7b 72 65 74 75 72 6e 28 30 2c 41 2e 4e 29 28 29 3f 28 65 2e 69 6e 64 65 78 4f 66 28 22 61 73 73 65 74 73 2e 6d 73 6e 2e 22 29 3e 3d 30 3f 28 74 2e 69 6e 64 65 78 4f 66 28 22 73 65 72 76 69 63 65 2f 22 29 3c 30 26 26 28 74 3d 22 73 65 72 76 69 63 65 2f 22 2b 74 29 2c 22 7a 68 2d 63 6e 22 3d 3d 3d 69 26 26 28 65 3d 65 2e 72 65 70 6c 61 63 65 28 22 2e 6d 73 6e 2e 63 6f 6d 22 2c 22 2e 6d 73 6e 2e 63 6e 22 29 29 29 3a 74 3d 74 2e 72 65 70 6c 61 63 65 28 22 73 65 72 76 69 63 65 2f 22 2c 22 22 29 2c 6e 65 77 20 55 52 4c 28 74 2c 65 29 29 3a 28 65 3d 6b 2c 74 3d 74 2e 72 65 70 6c 61 63 65 28 22 73 65 72 76 69 63 65 2f 22 2c 22 22 29 2c 6e 65 77 20 55 52 4c 28 74 2c 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 2c 74 2c 69 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                        Data Ascii: t,i){return(0,A.N)()?(e.indexOf("assets.msn.")>=0?(t.indexOf("service/")<0&&(t="service/"+t),"zh-cn"===i&&(e=e.replace(".msn.com",".msn.cn"))):t=t.replace("service/",""),new URL(t,e)):(e=k,t=t.replace("service/",""),new URL(t,e))}function $(e,t,i){return
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC625INData Raw: 30 30 30 30 30 32 36 35 0d 0a 77 5b 64 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 28 7b 6f 6b 3a 21 30 2c 6a 73 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 65 29 7d 7d 29 2c 75 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 75 29 2c 73 28 67 29 2c 6e 28 64 29 7d 2c 6f 2b 3d 2d 31 3d 3d 3d 6f 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3f 22 3f 22 3a 22 26 22 3b 76 61 72 20 68 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 68 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 22 2b 6f 2b 6c 2b 22 3d 22 2b 64 29 2c 74 2e 63 68 61 72 73 65 74 26 26 68 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 68 61 72 73 65 74 22 2c 74 2e 63
                                                                                                                                                                                                                                        Data Ascii: 00000265w[d]=function(e){i({ok:!0,json:function(){return Promise.resolve(e)}}),u&&clearTimeout(u),s(g),n(d)},o+=-1===o.indexOf("?")?"?":"&";var h=document.createElement("script");h.setAttribute("src",""+o+l+"="+d),t.charset&&h.setAttribute("charset",t.c
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 00000000


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        89192.168.2.164989123.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC647OUTGET /bundles/v1/edgeChromium/latest/weather-card-data-connector.2af6d33de4a464ab7734.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: amAV2afZ/iLTUSsPDScKAg==
                                                                                                                                                                                                                                        Last-Modified: Mon, 29 Apr 2024 19:54:53 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC68863C91F6AF
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: d031c1c9-c01e-0107-756f-9ae46c000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:32 GMT
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Connection: Transfer-Encoding
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731020979,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b927eb3
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660952.2b927eb3
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC15195INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 77 65 61 74 68 65 72 2d 63 61 72 64 2d 64 61 74 61 2d 63 6f 6e 6e 65 63 74 6f 72 22 5d 2c 7b 38 36 33 31 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 54 6f 6f 6c 69 6e 67 49 6e 66 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 2c 57 65 61 74 68 65 72 43 61 72 64 44 61 74 61 41 63 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: 00006000"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["weather-card-data-connector"],{86313:function(e,t,n){n.r(t),n.d(t,{ToolingInfo:function(){return E},WeatherCardDataActions:functio
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC9393INData Raw: 61 74 68 65 72 2d 63 61 72 64 2d 64 61 74 61 2d 63 6f 6e 6e 65 63 74 6f 72 5d 2c 46 61 69 6c 75 72 65 20 74 6f 20 70 61 72 73 65 20 77 65 61 74 68 65 72 20 72 65 73 70 6f 6e 73 65 22 29 2c 21 31 7d 7d 61 73 79 6e 63 20 67 65 74 57 65 61 74 68 65 72 46 6f 72 65 63 61 73 74 44 61 74 61 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 72 3b 69 66 28 21 28 30 2c 75 2e 4a 59 29 28 65 29 29 72 65 74 75 72 6e 28 30 2c 43 2e 48 29 28 41 2e 4f 50 69 2c 22 4e 6f 20 76 61 6c 69 64 20 55 73 65 72 20 6c 6f 63 61 74 69 6f 6e 20 73 65 74 22 29 2c 21 31 3b 63 6f 6e 73 74 20 61 3d 61 77 61 69 74 20 74 68 69 73 2e 67 65 74 57 65 61 74 68 65 72 28 65 2c 74 2c 6e 29 3b 69 66 28 21 61 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 73 3d 61 2e 66 6f 72 65 63 61 73 74 2c 64 3d 28 30
                                                                                                                                                                                                                                        Data Ascii: ather-card-data-connector],Failure to parse weather response"),!1}}async getWeatherForecastData(e,t,n){var i,r;if(!(0,u.JY)(e))return(0,C.H)(A.OPi,"No valid User location set"),!1;const a=await this.getWeather(e,t,n);if(!a)return!1;const s=a.forecast,d=(0
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 74 6f 3a 22 68 75 6d 69 64 69 74 79 4c 6f 77 22 2c 74 72 61 6e 73 3a 65 3d 3e 60 24 7b 65 7d 60 7d 2c 7b 66 72 6f 6d 3a 22 72 68 48 69 22 2c 74 6f 3a 22 68 75 6d 69 64 69 74 79 48 69 22 2c 74 72 61 6e 73 3a 65 3d 3e 60 24 7b 65 7d 60 7d 2c 7b 66 72 6f 6d 3a 22 72 68 48 69 22 2c 74 6f 3a 22 68 75 6d 69 64 69 74 79 48 69 22 2c 74 72 61 6e 73 3a 65 3d 3e 60 24 7b 65 7d 60 7d 5d 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 4e 29 28 6c 2c 75 2c 64 29 28 65 29 7d 63 6f 6e 73 74 20 66 3d 5b 22 63 61 70 22 2c 22 72 68 22 2c 22 73 79 6d 62 6f 6c 22 2c 22 69 63 6f 6e 22 2c 22 66 65 65 6c 73 22 2c 22 70 76 64 72 49 63 6f 6e 22 2c 22 77 69 6e 64 44 69 72 22 2c 22 70 76 64 72 57 69 6e 64 53 70 64 22 2c 22
                                                                                                                                                                                                                                        Data Ascii: 00006000to:"humidityLow",trans:e=>`${e}`},{from:"rhHi",to:"humidityHi",trans:e=>`${e}`},{from:"rhHi",to:"humidityHi",trans:e=>`${e}`}];function h(e){return(0,r.N)(l,u,d)(e)}const f=["cap","rh","symbol","icon","feels","pvdrIcon","windDir","pvdrWindSpd","
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC8204INData Raw: 74 65 72 73 74 6f 72 6d 22 2c 46 44 3a 22 77 69 6c 64 66 69 72 65 22 2c 41 51 3a 22 61 69 72 71 75 61 6c 69 74 79 73 74 61 74 69 6f 6e 22 2c 53 4d 3a 22 61 69 72 71 75 61 6c 69 74 79 73 74 61 74 69 6f 6e 22 2c 44 55 3a 22 61 69 72 71 75 61 6c 69 74 79 73 74 61 74 69 6f 6e 22 2c 56 4f 3a 22 61 69 72 71 75 61 6c 69 74 79 73 74 61 74 69 6f 6e 22 2c 41 53 3a 22 61 69 72 71 75 61 6c 69 74 79 73 74 61 74 69 6f 6e 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 6e 2c 6f 2c 61 29 7b 76 61 72 20 73 2c 63 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 28 73 3d 65 2e 61 6c 65 72 74 73 49 6e 66 6f 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 7c 7c 21 73 2e 63 72 65 61 74 65 64 7c 7c 6e 75 6c 6c 3d 3d 3d 28 63 3d 65 2e 73 6f 75 72 63 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 7c 7c
                                                                                                                                                                                                                                        Data Ascii: terstorm",FD:"wildfire",AQ:"airqualitystation",SM:"airqualitystation",DU:"airqualitystation",VO:"airqualitystation",AS:"airqualitystation"};function a(e,t,n,o,a){var s,c;if(null===(s=e.alertsInfo)||void 0===s||!s.created||null===(c=e.source)||void 0===c||
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC2523INData Raw: 30 30 30 30 30 39 43 46 0d 0a 70 74 22 3a 22 70 72 65 76 69 73 61 6f 22 2c 64 61 3a 22 76 65 6a 72 75 64 73 69 67 74 22 2c 68 75 3a 22 65 6c 6f 72 65 6a 65 6c 7a 65 73 22 2c 69 64 3a 22 70 72 61 6b 69 72 61 61 6e 22 2c 66 69 3a 22 65 6e 6e 75 73 74 65 22 2c 6e 62 3a 22 76 61 65 72 6d 65 6c 64 69 6e 67 22 2c 73 76 3a 22 70 72 6f 67 6e 6f 73 22 2c 74 72 3a 22 68 61 76 61 64 75 72 75 6d 75 74 61 68 6d 69 6e 69 22 2c 70 6c 3a 22 70 72 6f 67 6e 6f 7a 61 22 7d 2c 6d 61 70 73 3a 7b 63 73 3a 22 6d 61 70 79 22 2c 64 61 3a 22 6b 6f 72 74 22 2c 64 65 3a 22 6b 61 72 74 65 6e 22 2c 65 73 3a 22 6d 61 70 61 73 22 2c 66 69 3a 22 6b 61 72 74 61 74 22 2c 66 72 3a 22 63 61 72 74 65 73 22 2c 69 64 3a 22 70 65 74 61 22 2c 69 74 3a 22 6d 61 70 70 65 22 2c 6e 62 3a 22 6b 61 72
                                                                                                                                                                                                                                        Data Ascii: 000009CFpt":"previsao",da:"vejrudsigt",hu:"elorejelzes",id:"prakiraan",fi:"ennuste",nb:"vaermelding",sv:"prognos",tr:"havadurumutahmini",pl:"prognoza"},maps:{cs:"mapy",da:"kort",de:"karten",es:"mapas",fi:"kartat",fr:"cartes",id:"peta",it:"mappe",nb:"kar
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC2141INData Raw: 30 30 30 30 30 38 35 31 0d 0a 72 75 6b 22 2c 73 76 3a 22 74 72 79 63 6b 22 7d 2c 68 75 6d 69 64 69 74 79 3a 7b 63 73 3a 22 76 6c 68 6b 6f 73 74 22 2c 65 73 3a 22 68 75 6d 65 64 61 64 22 2c 69 64 3a 22 6b 65 6c 65 6d 62 61 70 61 6e 22 2c 6e 62 3a 22 66 75 6b 74 69 67 68 65 74 22 2c 70 74 3a 22 75 6d 69 64 61 64 65 22 2c 74 72 3a 22 6e 65 6d 6c 69 6c 69 6b 22 7d 2c 76 69 73 69 62 69 6c 69 74 79 3a 7b 64 61 3a 22 73 79 6e 6c 69 67 68 65 64 22 2c 6e 62 3a 61 2c 73 76 3a 61 2c 6e 6c 3a 22 7a 69 63 68 74 22 7d 2c 64 65 77 70 6f 69 6e 74 3a 7b 63 73 3a 22 72 6f 73 6e 79 62 6f 64 22 2c 64 61 3a 22 64 75 67 70 75 6e 6b 74 22 2c 64 65 3a 22 74 61 75 70 75 6e 6b 74 22 2c 66 69 3a 22 6b 61 73 74 65 70 69 73 74 65 22 2c 6e 62 3a 22 64 75 67 67 70 75 6e 6b 74 22 2c 6e
                                                                                                                                                                                                                                        Data Ascii: 00000851ruk",sv:"tryck"},humidity:{cs:"vlhkost",es:"humedad",id:"kelembapan",nb:"fuktighet",pt:"umidade",tr:"nemlilik"},visibility:{da:"synlighed",nb:a,sv:a,nl:"zicht"},dewpoint:{cs:"rosnybod",da:"dugpunkt",de:"taupunkt",fi:"kastepiste",nb:"duggpunkt",n
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 00000000


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        90192.168.2.164989023.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC631OUTGET /bundles/v1/edgeChromium/latest/RewardsData.da429a13770a2a8d2389.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: daopPjnDftpFU27dHmPtYg==
                                                                                                                                                                                                                                        Last-Modified: Mon, 29 Apr 2024 19:54:51 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC68863B7D030F
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 7acf1769-b01e-0064-066f-9a8494000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:32 GMT
                                                                                                                                                                                                                                        Content-Length: 36999
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731020995,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=88, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b927ec3
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660952.2b927ec3
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC15232INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 52 65 77 61 72 64 73 44 61 74 61 22 5d 2c 7b 37 39 39 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 43 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 4d 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 5f 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 63 6f 6e 73 74 20 69 3d 38 2c 73 3d 32 2a 69 2c 6e 3d 22 63 6f 61
                                                                                                                                                                                                                                        Data Ascii: (self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["RewardsData"],{79978:function(e,t,r){"use strict";r.d(t,{CR:function(){return i},Mx:function(){return s},_Y:function(){return n}});const i=8,s=2*i,n="coa
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC9344INData Raw: 64 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 26 26 74 68 69 73 2e 63 68 65 63 6b 45 6c 69 67 69 62 69 6c 69 74 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 53 77 69 74 63 68 4f 66 66 65 72 28 29 7d 29 29 2c 6e 75 6c 6c 21 3d 3d 28 65 3d 74 68 69 73 2e 63 6f 6e 66 69 67 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 75 73 65 4e 46 53 77 69 74 63 68 4f 66 66 65 72 43 6f 61 63 68 4d 61 72 6b 7c 7c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 54 6f 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 53 75 63 63 65 73 73 22 2c 28 65 3d 3e 7b 74 68 69 73 2e 74 72 61 63 6b 52 65 77 61 72 64 41 63 74 69 6f 6e 73 28 73 2e 62 65 2e 45 4e 55 53 5f 69 6e 66 6f 6d 6f 64 65 5f 73 77 69 74 63 68 5f 6b 65 65 70 5f 73 31 5f 31 30
                                                                                                                                                                                                                                        Data Ascii: dDisplaySetting&&this.checkEligibilityInformationalSwitchOffer()})),null!==(e=this.config)&&void 0!==e&&e.useNFSwitchOfferCoachMark||document.addEventListener("changeToInformationalSuccess",(e=>{this.trackRewardActions(s.be.ENUS_infomode_switch_keep_s1_10
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC12423INData Raw: 76 6f 69 64 20 30 3a 69 2e 67 65 74 54 69 6d 65 28 29 29 7c 7c 30 29 2c 72 3d 28 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 6f 6d 70 6c 65 74 69 6f 6e 43 6f 61 63 68 6d 61 72 6b 4f 66 66 65 72 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 5b 73 2e 62 65 2e 45 4e 55 53 5f 69 6e 66 6f 6d 6f 64 65 5f 73 77 69 74 63 68 5f 6b 65 65 70 5f 73 32 5f 34 30 30 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 6d 61 78 45 6c 69 67 69 62 6c 65 54 69 6d 65 49 6e 48 6f 75 72 73 29 7c 7c 30 29 2b 31 36 38 3b 76 61 72 20 6f 2c 61 3b 69 66 28 65 26 26 74 3c 3d 36 30 2a 72 2a 36 30 2a 31 65 33 29 62 2e 4d 30 2e 61 64 64 4f 72 55 70 64 61 74 65 54 6d 70 6c 50 72 6f 70 65 72 74 79 28 22 72
                                                                                                                                                                                                                                        Data Ascii: void 0:i.getTime())||0),r=((null===(n=this.config.completionCoachmarkOffers)||void 0===n||null===(n=n[s.be.ENUS_infomode_switch_keep_s2_400])||void 0===n?void 0:n.maxEligibleTimeInHours)||0)+168;var o,a;if(e&&t<=60*r*60*1e3)b.M0.addOrUpdateTmplProperty("r


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        91192.168.2.164989223.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:32 UTC640OUTGET /bundles/v1/edgeChromium/latest/RewardsCoachmarkData.1afbcad3ff85a67ff5fd.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: smUTQo95cQ5G5UFXS1B4+Q==
                                                                                                                                                                                                                                        Last-Modified: Mon, 29 Apr 2024 19:54:51 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC68863BB78059
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: d031c1f9-c01e-0107-186f-9ae46c000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:32 GMT
                                                                                                                                                                                                                                        Content-Length: 26317
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731021194,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=88, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b927f8a
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660952.2b927f8a
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC15232INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 52 65 77 61 72 64 73 43 6f 61 63 68 6d 61 72 6b 44 61 74 61 22 5d 2c 7b 37 39 39 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 64 28 74 2c 7b 43 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 4d 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 5f 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 63 6f 6e 73 74 20 69 3d 38 2c 6e 3d 32
                                                                                                                                                                                                                                        Data Ascii: (self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["RewardsCoachmarkData"],{79978:function(e,t,o){"use strict";o.d(t,{CR:function(){return i},Mx:function(){return n},_Y:function(){return a}});const i=8,n=2
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC9344INData Raw: 2e 67 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 73 28 29 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 5b 70 2e 42 2e 53 69 67 6e 49 6e 55 70 73 65 6c 6c 50 72 6f 6d 6f 74 69 6f 6e 54 6f 4a 6f 69 6e 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6c 65 6e 67 74 68 29 3f 3f 21 31 3f 63 2e 56 2e 46 65 61 74 75 72 65 3a 63 2e 56 2e 46 75 6e 63 74 69 6f 6e 61 6c 2c 72 3d 7b 69 64 3a 70 2e 42 2e 53 69 67 6e 49 6e 55 70 73 65 6c 6c 50 72 6f 6d 6f 74 69 6f 6e 54 6f 4a 6f 69 6e 2c 67 72 6f 75 70 3a 61 2c 70 6c 61 63 65 6d 65 6e 74 53 6f 75 72 63 65 3a 63 2e 6d 2e 49 6e 74 65 72 6e 61 6c 2c 73 75 72 66 61 63 65 4d 6f 64 65 6c 3a 7b 73 75 72 66 61 63 65 54 79 70 65 3a 6c 2e 55 2e 43 6f 61 63 68 6d 61 72 6b 2c
                                                                                                                                                                                                                                        Data Ascii: .getInteractions()))||void 0===t||null===(t=t[p.B.SignInUpsellPromotionToJoin])||void 0===t?void 0:t.length)??!1?c.V.Feature:c.V.Functional,r={id:p.B.SignInUpsellPromotionToJoin,group:a,placementSource:c.m.Internal,surfaceModel:{surfaceType:l.U.Coachmark,
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC1741INData Raw: 6f 6e 3a 7b 6c 61 62 65 6c 3a 28 6e 75 6c 6c 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 72 3d 65 2e 69 6e 66 6f 53 77 69 74 63 68 4f 66 66 65 72 53 74 72 69 6e 67 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 64 69 73 6d 69 73 73 42 75 74 74 6f 6e 4c 61 62 65 6c 29 7c 7c 22 4d 61 79 62 65 20 6c 61 74 65 72 22 2c 61 63 74 69 6f 6e 44 65 6c 65 67 61 74 65 3a 28 29 3d 3e 7b 7d 7d 7d 7d 2c 6b 3d 28 30 2c 6d 2e 48 29 28 64 2e 70 2e 56 69 65 77 65 64 2c 36 30 34 38 65 35 29 2c 77 3d 28 30 2c 75 2e 6c 29 28 64 2e 70 2e 56 69 65 77 65 64 2c 32 29 3b 6e 75 6c 6c 3d 3d 3d 28 73 3d 28 30 2c 66 2e 24 30 29 28 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 7c 7c 73 2e 73 65 6e 64 49 6e 74 65 72 6e 61 6c 50 6c 61 63 65 6d 65 6e 74 28 43 2c 5b 6b 2c 77
                                                                                                                                                                                                                                        Data Ascii: on:{label:(null==e||null===(r=e.infoSwitchOfferStrings)||void 0===r?void 0:r.dismissButtonLabel)||"Maybe later",actionDelegate:()=>{}}}},k=(0,m.H)(d.p.Viewed,6048e5),w=(0,u.l)(d.p.Viewed,2);null===(s=(0,f.$0)())||void 0===s||s.sendInternalPlacement(C,[k,w


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        92192.168.2.164989323.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC504OUTGET /bundles/v1/edgeChromium/latest/feedDependencies.e2a961d910e064d4c98c.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: e0JOw2BmLfhN4LfdJCDfMw==
                                                                                                                                                                                                                                        Last-Modified: Mon, 29 Apr 2024 19:54:52 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC68863C6FA128
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: c6e80df6-701e-002c-236f-9a0f94000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:33 GMT
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Connection: Transfer-Encoding
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731022211,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b928383
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660953.2b928383
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC15195INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 66 65 65 64 44 65 70 65 6e 64 65 6e 63 69 65 73 22 5d 2c 7b 33 34 34 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 2c 6c 29 7b 6c 2e 72 28 6f 29 2c 6c 2e 64 28 6f 2c 7b 41 6e 61 68 65 69 6d 4c 61 79 6f 75 74 54 65 6d 70 6c 61 74 65 4d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 73 7d 2c 41 6e 61 68 65 69 6d 57 61 74 65 72 66 61 6c 6c 4c 61 79 6f 75 74 54 65 6d 70 6c 61
                                                                                                                                                                                                                                        Data Ascii: 00006000"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["feedDependencies"],{3442:function(t,o,l){l.r(o),l.d(o,{AnaheimLayoutTemplateMap:function(){return ss},AnaheimWaterfallLayoutTempla
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC9393INData Raw: 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 0a 20 20 20 20 20 20 20 20 22 73 6c 6f 74 31 20 73 6c 6f 74 31 22 0a 20 20 20 20 20 20 20 20 22 73 6c 6f 74 31 20 73 6c 6f 74 31 22 0a 20 20 20 20 20 20 20 20 22 73 6c 6f 74 34 20 73 6c 6f 74 32 22 0a 20 20 20 20 20 20 20 20 22 73 6c 6f 74 35 20 73 6c 6f 74 32 22 3b 0a 7d 0a 0a 3a 68 6f 73 74 28 5b 6c 61 79 6f 75 74 3d 22 43 32 22 5d 29 20 2a 5b 73 74 79 6c 65 2a 3d 22 67 72 69 64 2d 61 72 65 61 3a 73 6c 6f 74 33 22 5d 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 3a 68 6f 73 74 28 5b 6c 61 79 6f 75 74 3d 22 43 31 22 5d 29 20 7b 0a 20 20 20 20 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 0a 20 20 20 20 20 20 20 20 22 73 6c 6f 74 31 22 0a 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: grid-template-areas: "slot1 slot1" "slot1 slot1" "slot4 slot2" "slot5 slot2";}:host([layout="C2"]) *[style*="grid-area:slot3"] { display: none;}:host([layout="C1"]) { grid-template-areas: "slot1"
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 35 3a 5b 33 2c 33 5d 2c 43 34 3a 5b 33 2c 33 5d 2c 43 33 3a 5b 35 2c 31 5d 2c 43 32 3a 5b 39 2c 31 5d 2c 43 31 3a 5b 31 33 2c 31 5d 7d 7d 2c 7b 67 72 69 64 5f 61 72 65 61 3a 22 73 6c 6f 74 38 22 2c 6c 61 79 6f 75 74 73 3a 7b 43 35 3a 73 2e 4e 76 2e 5f 31 78 5f 32 79 2c 43 34 3a 73 2e 4e 76 2e 5f 31 78 5f 32 79 2c 43 33 3a 73 2e 4e 76 2e 5f 31 78 5f 32 79 2c 43 32 3a 73 2e 4e 76 2e 5f 31 78 5f 32 79 2c 43 31 3a 73 2e 4e 76 2e 5f 31 78 5f 32 79 7d 2c 74 65 6c 65 6d 65 74 72 79 52 6f 77 43 6f 6c 3a 7b 43 35 3a 5b 33 2c 35 5d 2c 43 34 3a 5b 33 2c 34 5d 2c 43 33 3a 5b 33 2c 33 5d 2c 43 32 3a 5b 39 2c 32 5d 2c 43 31 3a 5b 31 35 2c 31 5d 7d 7d 5d 7d 2c 6b 3d 43 2e 69 60 0a 0a 3a 68 6f 73 74 28 5b 6c 61 79 6f 75 74 3d 22 43 35 22 5d
                                                                                                                                                                                                                                        Data Ascii: 000060005:[3,3],C4:[3,3],C3:[5,1],C2:[9,1],C1:[13,1]}},{grid_area:"slot8",layouts:{C5:s.Nv._1x_2y,C4:s.Nv._1x_2y,C3:s.Nv._1x_2y,C2:s.Nv._1x_2y,C1:s.Nv._1x_2y},telemetryRowCol:{C5:[3,5],C4:[3,4],C3:[3,3],C2:[9,2],C1:[15,1]}}]},k=C.i`:host([layout="C5"]
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC8204INData Raw: 57 69 64 74 68 50 78 3a 73 2e 43 37 2c 67 75 74 74 65 72 50 78 3a 73 2e 4f 4f 2c 63 61 72 64 53 6c 6f 74 73 3a 5b 7b 67 72 69 64 5f 61 72 65 61 3a 22 73 6c 6f 74 31 22 2c 6c 61 79 6f 75 74 73 3a 7b 43 35 3a 73 2e 4e 76 2e 5f 32 78 5f 32 79 2c 43 34 3a 73 2e 4e 76 2e 5f 32 78 5f 32 79 2c 43 33 3a 73 2e 4e 76 2e 5f 32 78 5f 32 79 2c 43 32 3a 73 2e 4e 76 2e 5f 32 78 5f 32 79 2c 43 31 3a 73 2e 4e 76 2e 5f 31 78 5f 32 79 7d 2c 63 61 72 64 44 6f 6d 4f 72 64 65 72 3a 7b 43 34 3a 31 2c 43 33 3a 31 2c 43 32 3a 31 7d 2c 74 65 6c 65 6d 65 74 72 79 52 6f 77 43 6f 6c 3a 7b 43 35 3a 5b 31 2c 31 5d 2c 43 34 3a 5b 31 2c 31 5d 2c 43 33 3a 5b 31 2c 31 5d 2c 43 32 3a 5b 31 2c 31 5d 2c 43 31 3a 5b 31 2c 31 5d 7d 7d 2c 7b 67 72 69 64 5f 61 72 65 61 3a 22 73 6c 6f 74 32 22 2c
                                                                                                                                                                                                                                        Data Ascii: WidthPx:s.C7,gutterPx:s.OO,cardSlots:[{grid_area:"slot1",layouts:{C5:s.Nv._2x_2y,C4:s.Nv._2x_2y,C3:s.Nv._2x_2y,C2:s.Nv._2x_2y,C1:s.Nv._1x_2y},cardDomOrder:{C4:1,C3:1,C2:1},telemetryRowCol:{C5:[1,1],C4:[1,1],C3:[1,1],C2:[1,1],C1:[1,1]}},{grid_area:"slot2",
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 20 73 6c 6f 74 31 20 73 6c 6f 74 34 22 0a 20 20 20 20 20 20 20 20 22 73 6c 6f 74 31 20 73 6c 6f 74 31 20 73 6c 6f 74 34 22 0a 20 20 20 20 20 20 20 20 22 73 6c 6f 74 32 20 73 6c 6f 74 33 20 73 6c 6f 74 38 22 0a 20 20 20 20 20 20 20 20 22 73 6c 6f 74 32 20 73 6c 6f 74 33 20 73 6c 6f 74 38 22 0a 20 20 20 20 20 20 20 20 22 73 6c 6f 74 35 20 73 6c 6f 74 36 20 73 6c 6f 74 37 22 0a 20 20 20 20 20 20 20 20 22 73 6c 6f 74 35 20 73 6c 6f 74 36 20 73 6c 6f 74 37 22 3b 0a 7d 0a 0a 3a 68 6f 73 74 28 5b 6c 61 79 6f 75 74 3d 22 43 32 22 5d 29 20 7b 0a 20 20 20 20 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 0a 20 20 20 20 20 20 20 20 22 73 6c 6f 74 31 20 73 6c 6f 74 31 22 0a 20 20 20 20 20 20 20 20 22 73 6c 6f 74 31 20 73 6c
                                                                                                                                                                                                                                        Data Ascii: 00004000 slot1 slot4" "slot1 slot1 slot4" "slot2 slot3 slot8" "slot2 slot3 slot8" "slot5 slot6 slot7" "slot5 slot6 slot7";}:host([layout="C2"]) { grid-template-areas: "slot1 slot1" "slot1 sl
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC12INData Raw: 3a 35 2c 43 31 3a 33 7d 2c 74 0d 0a
                                                                                                                                                                                                                                        Data Ascii: :5,C1:3},t
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 65 6c 65 6d 65 74 72 79 52 6f 77 43 6f 6c 3a 7b 43 35 3a 5b 31 2c 34 5d 2c 43 34 3a 5b 31 2c 33 5d 2c 43 33 3a 5b 33 2c 31 5d 2c 43 32 3a 5b 35 2c 32 5d 2c 43 31 3a 5b 35 2c 31 5d 7d 7d 2c 7b 67 72 69 64 5f 61 72 65 61 3a 22 73 6c 6f 74 34 22 2c 6c 61 79 6f 75 74 73 3a 7b 43 35 3a 73 2e 4e 76 2e 5f 31 78 5f 32 79 2c 43 34 3a 73 2e 4e 76 2e 5f 31 78 5f 32 79 2c 43 33 3a 73 2e 4e 76 2e 5f 31 78 5f 32 79 2c 43 32 3a 73 2e 4e 76 2e 5f 31 78 5f 32 79 2c 43 31 3a 73 2e 4e 76 2e 5f 31 78 5f 32 79 7d 2c 63 61 72 64 44 6f 6d 4f 72 64 65 72 3a 7b 43 35 3a 34 2c 43 34 3a 34 2c 43 33 3a 33 2c 43 32 3a 32 2c 43 31 3a 34 7d 2c 74 65 6c 65 6d 65 74 72 79 52 6f 77 43 6f 6c 3a 7b 43 35 3a 5b 31 2c 35 5d 2c 43 34 3a 5b 31 2c 34 5d 2c 43 33 3a
                                                                                                                                                                                                                                        Data Ascii: 00004000elemetryRowCol:{C5:[1,4],C4:[1,3],C3:[3,1],C2:[5,2],C1:[5,1]}},{grid_area:"slot4",layouts:{C5:s.Nv._1x_2y,C4:s.Nv._1x_2y,C3:s.Nv._1x_2y,C2:s.Nv._1x_2y,C1:s.Nv._1x_2y},cardDomOrder:{C5:4,C4:4,C3:3,C2:2,C1:4},telemetryRowCol:{C5:[1,5],C4:[1,4],C3:
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC12INData Raw: 3b 0a 7d 0a 0a 3a 68 6f 73 74 0d 0a
                                                                                                                                                                                                                                        Data Ascii: ;}:host
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 28 5b 6c 61 79 6f 75 74 3d 22 43 32 22 5d 29 20 7b 0a 20 20 20 20 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 0a 20 20 20 20 20 20 20 20 22 73 6c 6f 74 31 20 73 6c 6f 74 31 22 0a 20 20 20 20 20 20 20 20 22 73 6c 6f 74 31 20 73 6c 6f 74 31 22 0a 20 20 20 20 20 20 20 20 22 73 6c 6f 74 32 20 73 6c 6f 74 34 22 0a 20 20 20 20 20 20 20 20 22 73 6c 6f 74 32 20 73 6c 6f 74 34 22 0a 20 20 20 20 20 20 20 20 22 73 6c 6f 74 33 20 73 6c 6f 74 39 22 0a 20 20 20 20 20 20 20 20 22 73 6c 6f 74 33 20 73 6c 6f 74 39 22 0a 20 20 20 20 20 20 20 20 22 73 6c 6f 74 35 20 73 6c 6f 74 37 22 0a 20 20 20 20 20 20 20 20 22 73 6c 6f 74 35 20 73 6c 6f 74 37 22 0a 20 20 20 20 20 20 20 20 22 73 6c 6f 74 36 20 73 6c 6f 74 38 22 0a 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: 00006000([layout="C2"]) { grid-template-areas: "slot1 slot1" "slot1 slot1" "slot2 slot4" "slot2 slot4" "slot3 slot9" "slot3 slot9" "slot5 slot7" "slot5 slot7" "slot6 slot8"
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC8204INData Raw: 31 5d 7d 7d 2c 7b 67 72 69 64 5f 61 72 65 61 3a 22 73 6c 6f 74 31 30 22 2c 6c 61 79 6f 75 74 73 3a 7b 43 35 3a 73 2e 4e 76 2e 5f 31 78 5f 31 79 2c 43 34 3a 73 2e 4e 76 2e 5f 31 78 5f 32 79 2c 43 33 3a 73 2e 4e 76 2e 5f 31 78 5f 32 79 2c 43 32 3a 73 2e 4e 76 2e 5f 31 78 5f 32 79 2c 43 31 3a 73 2e 4e 76 2e 5f 31 78 5f 32 79 7d 2c 63 61 72 64 44 6f 6d 4f 72 64 65 72 3a 7b 43 35 3a 31 30 2c 43 34 3a 38 2c 43 33 3a 39 2c 43 32 3a 31 30 2c 43 31 3a 31 30 7d 2c 74 65 6c 65 6d 65 74 72 79 52 6f 77 43 6f 6c 3a 7b 43 35 3a 5b 34 2c 34 5d 2c 43 34 3a 5b 35 2c 31 5d 2c 43 33 3a 5b 37 2c 31 5d 2c 43 32 3a 5b 31 31 2c 31 5d 2c 43 31 3a 5b 31 39 2c 31 5d 7d 7d 2c 7b 67 72 69 64 5f 61 72 65 61 3a 22 73 6c 6f 74 31 31 22 2c 6c 61 79 6f 75 74 73 3a 7b 43 35 3a 73 2e 4e 76
                                                                                                                                                                                                                                        Data Ascii: 1]}},{grid_area:"slot10",layouts:{C5:s.Nv._1x_1y,C4:s.Nv._1x_2y,C3:s.Nv._1x_2y,C2:s.Nv._1x_2y,C1:s.Nv._1x_2y},cardDomOrder:{C5:10,C4:8,C3:9,C2:10,C1:10},telemetryRowCol:{C5:[4,4],C4:[5,1],C3:[7,1],C2:[11,1],C1:[19,1]}},{grid_area:"slot11",layouts:{C5:s.Nv


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        93192.168.2.164989423.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC998OUTGET /service/News/Users/me/Rewards?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=45ABC730-636A-42CB-9B72-B6360B54C367&ocid=rewards-peregrine&cm=en-us&it=app&user=m-26E79F0C174260F900E38B7F16016199&scn=APP_ANON&version=2 HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; MUIDB=26E79F0C174260F900E38B7F16016199; _SS=SID=00; _C_ETH=1
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC3346INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity,DDD-Auth-Features,SoftLanding,PrefMigrated
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity,DDD-Auth-Features,SoftLanding,PrefMigrated
                                                                                                                                                                                                                                        DDD-AuthenticatedWithJwtFlow: False
                                                                                                                                                                                                                                        DDD-UserType: AnonymousMuid
                                                                                                                                                                                                                                        DDD-ActivityId: 6633a659-1c75-4453-8fb0-85b87e09b213
                                                                                                                                                                                                                                        DDD-StrategyExecutionLatency: 00:00:00.0056035
                                                                                                                                                                                                                                        DDD-DebugId: 6633a659-1c75-4453-8fb0-85b87e09b213|2024-05-02T14:42:33.3929990Z|fabric_msn|ESU|News_543
                                                                                                                                                                                                                                        DDD-Auth-Features: MuidStateOrigin:MuidFromCookie
                                                                                                                                                                                                                                        OneWebServiceLatency: 6
                                                                                                                                                                                                                                        X-MSEdge-ResponseInfo: 6
                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                        X-Ceto-ref: 6633a6591c7544538fb085b87e09b213|AFD:6633a6591c7544538fb085b87e09b213|2024-05-02T14:42:33.381Z
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 257062D0CA2246ED8569B39FD6C7E2F4 Ref B: EWR30EDGE0112 Ref C: 2024-05-02T14:42:33Z
                                                                                                                                                                                                                                        Expires: Thu, 02 May 2024 14:42:33 GMT
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:33 GMT
                                                                                                                                                                                                                                        Content-Length: 580
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Set-Cookie: _C_ETH=1; expires=Wed, 01 May 2024 14:42:33 GMT; domain=.msn.com; path=/; secure; httponly
                                                                                                                                                                                                                                        Set-Cookie: _C_Auth=
                                                                                                                                                                                                                                        Set-Cookie: _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; domain=.msn.com; path=/; httponly
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731022286,c=g,n=US_NJ_SECAUCUS,o=20940],[a=204.79.197.203,c=o]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=88, clienttt; dur=40, origin; dur=39 , cdntime; dur=1
                                                                                                                                                                                                                                        Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b9283ce
                                                                                                                                                                                                                                        Access-Control-Allow-Methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660953.2b9283ce
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC580INData Raw: 7b 22 70 72 6f 66 69 6c 65 22 3a 6e 75 6c 6c 2c 22 6f 66 66 65 72 73 22 3a 6e 75 6c 6c 2c 22 6c 61 73 74 75 70 64 61 74 65 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 35 2d 30 32 54 31 34 3a 34 32 3a 33 33 2e 33 39 32 37 34 39 39 5a 22 2c 22 74 6f 6b 65 6e 73 22 3a 6e 75 6c 6c 2c 22 65 6c 69 67 69 62 6c 65 46 72 65 65 54 69 70 70 69 6e 67 22 3a 74 72 75 65 2c 22 65 6c 69 67 69 62 6c 65 46 72 65 65 53 75 62 73 63 72 69 70 74 69 6f 6e 22 3a 22 63 69 64 2d 62 37 31 37 31 38 37 38 33 33 66 36 39 37 39 65 2c 63 69 64 2d 38 35 61 33 31 63 66 63 64 38 38 64 62 62 37 35 2c 63 69 64 2d 35 35 61 35 66 30 35 32 36 34 36 64 62 62 37 65 2c 63 69 64 2d 38 34 30 65 37 66 66 32 37 63 35 39 37 63 65 38 2c 63 69 64 2d 64 66 34 34 34 32 36 35 63 32 38 65 31 39 62 34 2c 63 69 64
                                                                                                                                                                                                                                        Data Ascii: {"profile":null,"offers":null,"lastupdatetime":"2024-05-02T14:42:33.3927499Z","tokens":null,"eligibleFreeTipping":true,"eligibleFreeSubscription":"cid-b717187833f6979e,cid-85a31cfcd88dbb75,cid-55a5f052646dbb7e,cid-840e7ff27c597ce8,cid-df444265c28e19b4,cid


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        94192.168.2.164989523.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC643OUTGET /bundles/v1/edgeChromium/latest/MarketMismatchCoachMark.e6fcf9edbaadfb663ccb.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC1151INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: bdsRYBGkuaqiFpOcmj9qXQ==
                                                                                                                                                                                                                                        Last-Modified: Fri, 19 Apr 2024 19:35:50 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC60A7EB9C51F1
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 6c883901-501e-00ba-6a90-9212ef000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:33 GMT
                                                                                                                                                                                                                                        Content-Length: 7158
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731022380,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b92842c
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660953.2b92842c
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC7158INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 4d 61 72 6b 65 74 4d 69 73 6d 61 74 63 68 43 6f 61 63 68 4d 61 72 6b 22 5d 2c 7b 33 38 36 31 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 6c 6f 61 64 43 68 69 6e 61 4c 61 6e 67 75 61 67 65 43 6f 61 63 68 6d 61 72 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 32 33 32 33 34 29 2c 61 3d 6e 28 32 36 34 36 35 29 2c 6f
                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["MarketMismatchCoachMark"],{38613:function(e,t,n){n.r(t),n.d(t,{loadChinaLanguageCoachmark:function(){return y}});var i=n(23234),a=n(26465),o


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        95192.168.2.164989623.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC644OUTGET /bundles/v1/edgeChromium/latest/scrollPerfMetricTrackers.9abeb397be7183994289.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC1151INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: +fq1Z0UE1sWZTmS4V5ryIw==
                                                                                                                                                                                                                                        Last-Modified: Fri, 19 Apr 2024 19:35:48 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC60A7EA24036E
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: fac6be9a-701e-00a8-57a2-94f4c9000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:33 GMT
                                                                                                                                                                                                                                        Content-Length: 8332
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731022407,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b928447
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660953.2b928447
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC8332INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 73 63 72 6f 6c 6c 50 65 72 66 4d 65 74 72 69 63 54 72 61 63 6b 65 72 73 22 5d 2c 7b 36 30 32 38 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 69 2e 64 28 74 2c 7b 63 72 65 61 74 65 41 70 70 52 65 73 70 6f 6e 73 69 76 65 6e 65 73 73 54 72 61 63 6b 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 63 72 65 61 74 65 45 6e 64 4f 66 46 65 65 64 54 69 6d 65 54 72 61 63 6b 65 72 3a 66 75 6e 63
                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["scrollPerfMetricTrackers"],{60281:function(e,t,i){i.d(t,{createAppResponsivenessTracker:function(){return r},createEndOfFeedTimeTracker:func


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        96192.168.2.164989723.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC672OUTGET /bundles/v1/edgeChromium/latest/web-components_follow-publisher-button_dist_index_js.bdee2604ba001760eaa1.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: vp0Miq9JGf/ra0996+S5Yw==
                                                                                                                                                                                                                                        Last-Modified: Wed, 01 May 2024 00:39:06 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC69771B9BD6C5
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: e3ed4e4a-601e-00a1-0b99-9b87da000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:33 GMT
                                                                                                                                                                                                                                        Content-Length: 12499
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731022456,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=88, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b928478
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660953.2b928478
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC12499INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 77 65 62 2d 63 6f 6d 70 6f 6e 65 6e 74 73 5f 66 6f 6c 6c 6f 77 2d 70 75 62 6c 69 73 68 65 72 2d 62 75 74 74 6f 6e 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 22 5d 2c 7b 39 36 39 32 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 6f 2e 64 28 65 2c 7b 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 69 2c 6e 3d 6f 28 32 33 35 34 39 29 2c 72 3d 6f 28 38 38 38 32 36 29 2c 61 3d
                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_follow-publisher-button_dist_index_js"],{96927:function(t,e,o){o.d(e,{h:function(){return l}});var i,n=o(23549),r=o(88826),a=


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        97192.168.2.1649901104.117.182.834435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC606OUTGET /undefined.mp4 HTTP/1.1
                                                                                                                                                                                                                                        Host: prod-streaming-video-msn-com.akamaized.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC290INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Content-Length: 1245
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:33 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Alt-Svc: h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC1245INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - Fil


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        98192.168.2.1649898104.117.182.594435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC611OUTGET /tenant/amp/entityid/undefined.img HTTP/1.1
                                                                                                                                                                                                                                        Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC312INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        X-Datacenter: eastus
                                                                                                                                                                                                                                        X-ActivityId: 601e368e-9675-4c75-a05c-438f0ef0c0bd
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                        X-ResizerVersion: 1.0
                                                                                                                                                                                                                                        Content-Length: 15
                                                                                                                                                                                                                                        Cache-Control: public, max-age=5
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:33 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC15INData Raw: 49 6d 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64
                                                                                                                                                                                                                                        Data Ascii: Image Not Found


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        99192.168.2.164990223.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC633OUTGET /staticsb/statics/latest/marketmismatch/bannerDisplayString/en-gb.json HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC1130INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                        Content-MD5: XLdZWQZUEe4kuEsBkI0rrg==
                                                                                                                                                                                                                                        Last-Modified: Wed, 01 May 2024 19:08:36 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC6A121A4726C7
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 9186fd65-d01e-0036-0336-9cb1a3000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:33 GMT
                                                                                                                                                                                                                                        Content-Length: 236
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731022760,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=88, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b9285a8
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660953.2b9285a8
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC236INData Raw: 7b 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 6c 6f 63 61 6c 69 7a 65 64 53 74 72 69 6e 67 73 22 3a 7b 22 68 65 61 64 22 3a 22 4e 6f 74 20 74 68 65 20 72 69 67 68 74 20 6c 61 6e 67 75 61 67 65 3f 22 2c 22 62 6f 64 79 22 3a 22 43 68 6f 6f 73 65 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 72 65 67 69 6f 6e 20 61 6e 64 20 6c 61 6e 67 75 61 67 65 2e 22 2c 22 63 6f 6e 66 69 72 6d 42 75 74 74 6f 6e 4c 61 62 65 6c 22 3a 22 53 61 76 65 22 2c 22 63 61 6e 63 65 6c 42 75 74 74 6f 6e 4c 61 62 65 6c 22 3a 22 4e 6f 74 20 6e 6f 77 22 2c 22 61 63 63 65 70 74 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 4c 61 62 65 6c 22 3a 22 57 65 20 73 77 69 74 63 68 65 64 20 79 6f 75 72 20 6d 61 72 6b 65 74 20 74 6f 20 22 7d 7d 7d
                                                                                                                                                                                                                                        Data Ascii: {"properties":{"louserzedStrings":{"head":"Not the right language?","body":"Choose your preferred region and language.","confirmButtonLabel":"Save","cancelButtonLabel":"Not now","acceptConfirmationLabel":"We switched your market to "}}}


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        100192.168.2.164990040.79.150.1214435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC1048OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1714660952703&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 11072
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; _SS=SID=00; _C_ETH=1
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC11072OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 35 2d 30 32 54 31 34 3a 34 32 3a 33 32 2e 37 30 31 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 32 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 34 32 66 34 36 31 35 62 2d 37 35 32 38 2d 34 61 30 37 2d 39 33 62 32 2d 36 37 37 30 34 62 36 35 66 39 31 61 22 2c 22 65 70 6f 63 68 22 3a 22 31 35 36 38 39 38 37 34 32 34 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65
                                                                                                                                                                                                                                        Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2024-05-02T14:42:32.701Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":2,"installId":"42f4615b-7528-4a07-93b2-67704b65f91a","epoch":"1568987424"},"app":{"locale
                                                                                                                                                                                                                                        2024-05-02 14:42:34 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                        Set-Cookie: MC1=GUID=571fcfecf05f424480d18f50019aca33&HASH=571f&LV=202405&V=4&LU=1714660953828; Domain=.microsoft.com; Expires=Fri, 02 May 2025 14:42:33 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                        Set-Cookie: MS0=505006b86ded4f028c48e782d0e1b2cf; Domain=.microsoft.com; Expires=Thu, 02 May 2024 15:12:33 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                        time-delta-millis: 1125
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:33 GMT
                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        101192.168.2.164989940.79.150.1214435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC1047OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1714660952709&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 4066
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; _SS=SID=00; _C_ETH=1
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC4066OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 35 2d 30 32 54 31 34 3a 34 32 3a 33 32 2e 37 30 37 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 33 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 34 32 66 34 36 31 35 62 2d 37 35 32 38 2d 34 61 30 37 2d 39 33 62 32 2d 36 37 37 30 34 62 36 35 66 39 31 61 22 2c 22 65 70 6f 63 68 22 3a 22 31 35 36 38 39 38 37 34 32 34 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65
                                                                                                                                                                                                                                        Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2024-05-02T14:42:32.707Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":3,"installId":"42f4615b-7528-4a07-93b2-67704b65f91a","epoch":"1568987424"},"app":{"locale
                                                                                                                                                                                                                                        2024-05-02 14:42:34 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                        Set-Cookie: MC1=GUID=8879e5142a1a426f9ad0702f6c7ff840&HASH=8879&LV=202405&V=4&LU=1714660953834; Domain=.microsoft.com; Expires=Fri, 02 May 2025 14:42:33 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                        Set-Cookie: MS0=afe7831161d946c980daeb178fe0afc2; Domain=.microsoft.com; Expires=Thu, 02 May 2024 15:12:33 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                        time-delta-millis: 1125
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:33 GMT
                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        102192.168.2.164990323.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:33 UTC953OUTGET /service/v1/news/users/me/locations?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=45ABC730-636A-42CB-9B72-B6360B54C367&ocid=pdp-peregrine&cm=en-us&it=app&user=m-26E79F0C174260F900E38B7F16016199&scn=APP_ANON HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; MUIDB=26E79F0C174260F900E38B7F16016199; _SS=SID=00
                                                                                                                                                                                                                                        2024-05-02 14:42:34 UTC3307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity,DDD-Auth-Features,SoftLanding,PrefMigrated
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity,DDD-Auth-Features,SoftLanding,PrefMigrated
                                                                                                                                                                                                                                        DDD-AuthenticatedWithJwtFlow: False
                                                                                                                                                                                                                                        DDD-UserType: AnonymousMuid
                                                                                                                                                                                                                                        DDD-ActivityId: 6633a659-ba1f-4149-9f3b-1774890cbe36
                                                                                                                                                                                                                                        DDD-StrategyExecutionLatency: 00:00:00.0028511
                                                                                                                                                                                                                                        DDD-DebugId: 6633a659-ba1f-4149-9f3b-1774890cbe36|2024-05-02T14:42:33.9227403Z|fabric_msn|ESU|News_575
                                                                                                                                                                                                                                        DDD-Auth-Features: MuidStateOrigin:MuidFromCookie
                                                                                                                                                                                                                                        OneWebServiceLatency: 4
                                                                                                                                                                                                                                        X-MSEdge-ResponseInfo: 4
                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                        X-Ceto-ref: 6633a659ba1f41499f3b1774890cbe36|AFD:6633a659ba1f41499f3b1774890cbe36|2024-05-02T14:42:33.917Z
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: DD334252272E4C5F90135550CA0F52E5 Ref B: EWR30EDGE0119 Ref C: 2024-05-02T14:42:33Z
                                                                                                                                                                                                                                        Expires: Thu, 02 May 2024 14:42:33 GMT
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:33 GMT
                                                                                                                                                                                                                                        Content-Length: 383
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Set-Cookie: _C_ETH=1; domain=.msn.com; path=/; secure; httponly
                                                                                                                                                                                                                                        Set-Cookie: _C_Auth=
                                                                                                                                                                                                                                        Set-Cookie: _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; domain=.msn.com; path=/; httponly
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731022839,c=g,n=US_NJ_SECAUCUS,o=20940],[a=204.79.197.203,c=o]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=60, origin; dur=59 , cdntime; dur=1
                                                                                                                                                                                                                                        Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b9285f7
                                                                                                                                                                                                                                        Access-Control-Allow-Methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660953.2b9285f7
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:34 UTC383INData Raw: 5b 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 70 6f 73 74 61 6c 43 6f 64 65 22 3a 22 31 30 31 31 38 22 2c 22 69 73 4c 6f 63 61 6c 69 7a 65 64 22 3a 74 72 75 65 2c 22 61 63 63 75 72 61 63 79 22 3a 33 31 32 32 2e 31 32 37 34 34 31 34 30 36 32 35 2c 22 69 73 41 75 74 6f 44 65 74 65 63 74 65 64 22 3a 74 72 75 65 2c 22 6c 6f 63 61 74 69 6f 6e 53 6f 75 72 63 65 22 3a 22 52 65 76 65 72 73 65 49 70 22 2c 22 64 65 74 65 63 74 69 6f 6e 4d 65 74 61 64 61 74 61 22 3a 7b 22 69 70 43 61 74 65 67 6f 72 79 22 3a 22 55 6e 73 74 61 62 6c 65 22 2c 22 69 70 43 61 74 65
                                                                                                                                                                                                                                        Data Ascii: [{"country":"United States","countryCode":"US","state":"New York","city":"New York","postalCode":"10118","isLouserzed":true,"accuracy":3122.12744140625,"isAutoDetected":true,"locationSource":"ReverseIp","detectionMetadata":{"ipCategory":"Unstable","ipCate


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        103192.168.2.164990423.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:34 UTC502OUTGET /bundles/v1/edgeChromium/latest/grid-view-feed.d6f7a4dbc2bff0f160ca.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:34 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: tst54IFoMtVRTbJEvQyfsQ==
                                                                                                                                                                                                                                        Last-Modified: Mon, 29 Apr 2024 19:54:52 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC68863C7BA19D
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 903c318f-f01e-0018-466f-9a828d000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:34 GMT
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Connection: Transfer-Encoding
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731023372,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b92880c
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660954.2b92880c
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:34 UTC15195INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 67 72 69 64 2d 76 69 65 77 2d 66 65 65 64 22 5d 2c 7b 35 35 31 35 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 47 72 69 64 56 69 65 77 46 65 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 65 7d 2c 47 72 69 64 56 69 65 77 46 65 65 64 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 7d 2c
                                                                                                                                                                                                                                        Data Ascii: 00006000"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["grid-view-feed"],{55157:function(e,t,i){i.r(t),i.d(t,{GridViewFeed:function(){return oe},GridViewFeedStyles:function(){return de},
                                                                                                                                                                                                                                        2024-05-02 14:42:34 UTC9393INData Raw: 65 2e 63 6f 6e 66 69 67 2e 75 73 65 4d 6f 62 69 6c 65 26 26 21 65 2e 63 6f 6e 66 69 67 2e 69 73 4d 73 6e 4d 6f 62 69 6c 65 2c 6e 61 76 69 67 61 74 65 54 6f 55 52 4c 43 61 6c 6c 62 61 63 6b 3a 65 2e 6e 61 76 69 67 61 74 65 54 6f 55 52 4c 43 61 6c 6c 62 61 63 6b 2c 69 73 44 61 72 6b 4d 6f 64 65 46 6f 72 4d 6f 62 69 6c 65 3a 65 2e 69 73 44 61 72 6b 4d 6f 64 65 46 6f 72 4d 6f 62 69 6c 65 7d 7d 29 7d 7d 0a 60 2c 53 65 3d 68 65 2e 64 79 60 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 74 65 72 65 73 74 2d 66 72 65 2d 6f 76 65 72 6c 61 79 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 24 7b 65 3d 3e 7b 76 61 72 20 74 2c 69 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 63 6f 6e 66 69 67 2e 63 68 69 6c 64 45 78 70 65 72 69 65 6e 63 65 52 65 66 65 72 65 6e 63 65 73
                                                                                                                                                                                                                                        Data Ascii: e.config.useMobile&&!e.config.isMsnMobile,navigateToURLCallback:e.navigateToURLCallback,isDarkModeForMobile:e.isDarkModeForMobile}})}}`,Se=he.dy`<div class="interest-fre-overlay-container">${e=>{var t,i;return(null===(t=e.config.childExperienceReferences
                                                                                                                                                                                                                                        2024-05-02 14:42:34 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 28 29 3d 3e 7b 76 61 72 20 65 2c 74 3b 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 3f 74 68 69 73 2e 70 61 75 73 65 41 6c 6c 4d 6f 74 69 6f 6e 73 28 29 3a 74 68 69 73 2e 61 63 74 69 76 65 4d 6f 74 69 6f 6e 26 26 74 68 69 73 2e 61 63 74 69 76 65 4d 6f 74 69 6f 6e 2e 72 6f 6f 74 45 6c 65 6d 65 6e 74 26 26 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 28 74 3d 74 68 69 73 2e 61 63 74 69 76 65 4d 6f 74 69 6f 6e 29 2e 73 74 61 72 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 65 2e 63 61 6c 6c 28 74 29 29 7d 2c 74 68 69 73 2e 72 65 66 72 65 73 68 41 63 74 69 76 65 4d 6f 74 69 6f 6e 3d 28 29 3d 3e 7b 69 66 28 21 74 68 69 73 2e 69 73 53 74 61 72 74 65 64 29 72 65 74 75 72 6e 3b 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 6d 6f 74 69 6f 6e
                                                                                                                                                                                                                                        Data Ascii: 00006000()=>{var e,t;document.hidden?this.pauseAllMotions():this.activeMotion&&this.activeMotion.rootElement&&(null===(e=(t=this.activeMotion).start)||void 0===e||e.call(t))},this.refreshActiveMotion=()=>{if(!this.isStarted)return;Array.from(this.motion
                                                                                                                                                                                                                                        2024-05-02 14:42:34 UTC8204INData Raw: 61 72 64 73 54 31 46 6f 6e 74 3f 28 6e 5b 22 61 72 74 69 63 6c 65 2d 63 61 72 64 22 5d 3d 22 63 73 2d 61 72 74 69 63 6c 65 2d 63 61 72 64 2d 74 31 2d 66 6f 6e 74 22 2c 6e 5b 22 63 6f 6e 74 65 6e 74 2d 63 61 72 64 22 5d 3d 22 63 73 2d 61 72 74 69 63 6c 65 2d 63 61 72 64 2d 74 31 2d 66 6f 6e 74 22 2c 6e 5b 22 6e 61 74 69 76 65 2d 61 64 2d 63 61 72 64 22 5d 3d 22 63 73 2d 6e 61 74 69 76 65 2d 61 64 2d 63 61 72 64 2d 74 31 2d 66 6f 6e 74 22 29 3a 74 2e 65 6e 61 62 6c 65 46 65 65 64 53 75 70 65 72 43 61 72 64 73 54 32 46 6f 6e 74 3f 28 6e 5b 22 61 72 74 69 63 6c 65 2d 63 61 72 64 22 5d 3d 22 63 73 2d 61 72 74 69 63 6c 65 2d 63 61 72 64 2d 74 32 2d 66 6f 6e 74 22 2c 6e 5b 22 63 6f 6e 74 65 6e 74 2d 63 61 72 64 22 5d 3d 22 63 73 2d 61 72 74 69 63 6c 65 2d 63 61
                                                                                                                                                                                                                                        Data Ascii: ardsT1Font?(n["article-card"]="cs-article-card-t1-font",n["content-card"]="cs-article-card-t1-font",n["native-ad-card"]="cs-native-ad-card-t1-font"):t.enableFeedSuperCardsT2Font?(n["article-card"]="cs-article-card-t2-font",n["content-card"]="cs-article-ca
                                                                                                                                                                                                                                        2024-05-02 14:42:34 UTC8330INData Raw: 30 30 30 30 32 30 37 45 0d 0a 74 68 42 65 68 61 76 69 6f 72 73 28 28 30 2c 73 2e 76 46 29 28 61 2e 69 60 20 3a 68 6f 73 74 7b 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 2d 61 64 6a 75 73 74 3a 61 75 74 6f 7d 60 29 29 3b 76 61 72 20 75 3d 69 28 34 39 32 31 38 29 2c 66 3d 69 28 39 33 37 30 33 29 2c 76 3d 69 28 38 39 31 35 30 29 3b 63 6f 6e 73 74 20 6d 3d 75 2e 64 79 60 3c 6c 69 3e 24 7b 28 65 2c 74 29 3d 3e 74 2e 70 61 72 65 6e 74 2e 73 65 6c 65 63 74 54 65 6d 70 6c 61 74 65 28 29 7d 3c 2f 6c 69 3e 60 2c 79 3d 75 2e 64 79 60 3c 73 6c 6f 74 3e 3c 2f 73 6c 6f 74 3e 24 7b 28 30 2c 66 2e 67 29 28 28 65 3d 3e 22 75 6e 6f 72 64 65 72 65 64 22 3d 3d 3d 65 2e 6c 69 73 74 54 79 70 65 29 2c 75 2e 64 79 60 3c 75 6c 20 63 6c 61 73 73 3d 22 75 6e 6f 72 64 65 72 65 64 2d 6c 69
                                                                                                                                                                                                                                        Data Ascii: 0000207EthBehaviors((0,s.vF)(a.i` :host{forced-color-adjust:auto}`));var u=i(49218),f=i(93703),v=i(89150);const m=u.dy`<li>${(e,t)=>t.parent.selectTemplate()}</li>`,y=u.dy`<slot></slot>${(0,f.g)((e=>"unordered"===e.listType),u.dy`<ul class="unordered-li
                                                                                                                                                                                                                                        2024-05-02 14:42:34 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 2d 2e 30 32 63 30 2d 31 2e 33 2d 31 2e 30 34 2d 32 2e 33 36 2d 32 2e 33 34 2d 32 2e 33 38 68 2d 2e 30 32 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 63 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 34 2e 34 36 20 37 2e 34 32 63 30 20 2e 38 38 2e 37 20 31 2e 35 38 20 31 2e 35 38 20 31 2e 35 38 2e 34 32 20 30 20 2e 38 32 2d 2e 31 36 20 31 2e 31 32 2d 2e 34 36 2e 33 2d 2e 33 2e 34 38 2d 2e 37 2e 34 36 2d 31 2e 31 32 20 30 2d 2e 38 38 2d 2e 37 2d 31 2e 35 38 2d 31 2e 35 38 2d 31 2e 35 38 61 31 2e 35 37 33 20 31 2e 35 37 33 20 30 20 30 20 30 2d 31 2e 35 38 20 31 2e 35 38 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 34 38 20 36 2e 38 36 61 2e 37 31 2e 37 31 20 30 20 30 20 30 2d 2e 32 32 2e 35 36 63
                                                                                                                                                                                                                                        Data Ascii: 00004000-.02c0-1.3-1.04-2.36-2.34-2.38h-.02z" fill="url(#c)"/><path d="M4.46 7.42c0 .88.7 1.58 1.58 1.58.42 0 .82-.16 1.12-.46.3-.3.48-.7.46-1.12 0-.88-.7-1.58-1.58-1.58a1.573 1.573 0 0 0-1.58 1.58z" fill="#fff"/><path d="M5.48 6.86a.71.71 0 0 0-.22.56c
                                                                                                                                                                                                                                        2024-05-02 14:42:34 UTC12INData Raw: 6f 63 69 61 6c 5f 72 65 61 63 0d 0a
                                                                                                                                                                                                                                        Data Ascii: ocial_reac
                                                                                                                                                                                                                                        2024-05-02 14:42:34 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 74 69 6f 6e 5f 73 61 64 29 2c 73 2e 64 79 60 24 7b 79 7d 60 29 7d 20 24 7b 28 30 2c 6c 2e 67 29 28 28 65 3d 3e 65 2e 73 6f 63 69 61 6c 5f 72 65 61 63 74 69 6f 6e 5f 73 75 72 70 72 69 73 65 64 29 2c 73 2e 64 79 60 24 7b 62 7d 60 29 7d 20 24 7b 28 30 2c 6c 2e 67 29 28 28 65 3d 3e 65 2e 73 6f 63 69 61 6c 5f 72 65 61 63 74 69 6f 6e 5f 74 68 69 6e 6b 69 6e 67 29 2c 73 2e 64 79 60 24 7b 78 7d 60 29 7d 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 20 33 30 70 78 22 3e 24 7b 65 3d 3e 65 2e 73 6f 63 69 61 6c 5f 72 65 61 63 74 69 6f 6e 5f 63 6f 75 6e 74 7d 3c 2f 73 70 61 6e 3e 60 29 7d 20 24 7b 28 30 2c 6c 2e 67 29 28 28 65 3d 3e 65 2e 63 6f 6d 6d 65 6e 74 5f 63 6f 75 6e 74 29 2c 73 2e 64
                                                                                                                                                                                                                                        Data Ascii: 00004000tion_sad),s.dy`${y}`)} ${(0,l.g)((e=>e.social_reaction_surprised),s.dy`${b}`)} ${(0,l.g)((e=>e.social_reaction_thinking),s.dy`${x}`)}<span style="margin-inline-end: 30px">${e=>e.social_reaction_count}</span>`)} ${(0,l.g)((e=>e.comment_count),s.d
                                                                                                                                                                                                                                        2024-05-02 14:42:34 UTC12INData Raw: 4f 2e 55 7d 0a 60 2e 77 69 74 0d 0a
                                                                                                                                                                                                                                        Data Ascii: O.U}`.wit
                                                                                                                                                                                                                                        2024-05-02 14:42:34 UTC15815INData Raw: 30 30 30 30 33 44 42 42 0d 0a 68 42 65 68 61 76 69 6f 72 73 28 6e 65 77 20 54 2e 4f 28 45 2c 44 29 2c 28 30 2c 6d 2e 76 46 29 28 66 2e 69 60 20 3a 68 6f 73 74 7b 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 2d 61 64 6a 75 73 74 3a 61 75 74 6f 7d 2e 6f 70 74 69 6f 6e 2d 69 74 65 6d 2c 2e 73 75 67 67 65 73 74 69 6f 6e 2d 61 64 64 2d 69 63 6f 6e 20 73 76 67 20 70 61 74 68 2c 2e 6f 70 74 69 6f 6e 2d 73 76 67 20 73 76 67 20 70 61 74 68 2c 2e 73 65 61 72 63 68 2d 62 75 74 74 6f 6e 20 73 76 67 20 70 61 74 68 7b 63 6f 6c 6f 72 3a 24 7b 4c 2e 48 2e 42 75 74 74 6f 6e 54 65 78 74 7d 3b 66 69 6c 6c 3a 63 75 72 72 65 6e 74 63 6f 6c 6f 72 3b 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3a 31 7d 2e 6f 70 74 69 6f 6e 73 2d 6c 69 73 74 7b 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 2d 61 64 6a 75
                                                                                                                                                                                                                                        Data Ascii: 00003DBBhBehaviors(new T.O(E,D),(0,m.vF)(f.i` :host{forced-color-adjust:auto}.option-item,.suggestion-add-icon svg path,.option-svg svg path,.search-button svg path{color:${L.H.ButtonText};fill:currentcolor;fill-opacity:1}.options-list{forced-color-adju


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        104192.168.2.164990523.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:34 UTC1036OUTGET /service/graph/actions?%24top=20&%24filter=actionType+eq+%27Follow%27+and+%28targetType+eq+%27Location%27%29&apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=45ABC730-636A-42CB-9B72-B6360B54C367&ocid=pdp-peregrine&cm=en-us&it=app&user=m-26E79F0C174260F900E38B7F16016199&scn=APP_ANON HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; MUIDB=26E79F0C174260F900E38B7F16016199; _SS=SID=00; _C_ETH=1
                                                                                                                                                                                                                                        2024-05-02 14:42:34 UTC3365INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity,DDD-Auth-Features,SoftLanding,PrefMigrated
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity,DDD-Auth-Features,SoftLanding,PrefMigrated
                                                                                                                                                                                                                                        DDD-AuthenticatedWithJwtFlow: False
                                                                                                                                                                                                                                        DDD-UserType: AnonymousMuid
                                                                                                                                                                                                                                        DDD-ActivityId: 6633a65a-7084-4f28-955d-b968bdeeeafe
                                                                                                                                                                                                                                        DDD-StrategyExecutionLatency: 00:00:00.0015255,00:00:00.0033882
                                                                                                                                                                                                                                        DDD-Auth-Features: MuidStateOrigin:MuidFromCookie
                                                                                                                                                                                                                                        DDD-DebugId: 6633a65a-7084-4f28-955d-b968bdeeeafe|2024-05-02T14:42:34.3747051Z|fabric_graph|ESU|Graph_35
                                                                                                                                                                                                                                        OneWebServiceLatency: 4
                                                                                                                                                                                                                                        X-MSEdge-ResponseInfo: 4
                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                        X-Ceto-ref: 6633a65a70844f28955db968bdeeeafe|AFD:6633a65a70844f28955db968bdeeeafe|2024-05-02T14:42:34.368Z
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 68938EDACB70489190101C7E576FAC13 Ref B: EWR30EDGE0815 Ref C: 2024-05-02T14:42:34Z
                                                                                                                                                                                                                                        Expires: Thu, 02 May 2024 14:42:34 GMT
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:34 GMT
                                                                                                                                                                                                                                        Content-Length: 79
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Set-Cookie: _C_ETH=1; expires=Wed, 01 May 2024 14:42:34 GMT; domain=.msn.com; path=/; secure; httponly
                                                                                                                                                                                                                                        Set-Cookie: _C_Auth=
                                                                                                                                                                                                                                        Set-Cookie: _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; domain=.msn.com; path=/; httponly
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731023497,c=g,n=US_NJ_SECAUCUS,o=20940],[a=204.79.197.203,c=o]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=95, origin; dur=82 , cdntime; dur=13
                                                                                                                                                                                                                                        Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b928889
                                                                                                                                                                                                                                        Access-Control-Allow-Methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660954.2b928889
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:34 UTC79INData Raw: 7b 20 22 40 6f 64 61 74 61 2e 63 6f 6e 74 65 78 74 22 3a 20 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 6d 73 6e 2e 63 6f 6d 2f 67 72 61 70 68 2f 24 6d 65 74 61 64 61 74 61 23 61 63 74 69 6f 6e 73 22 2c 20 22 76 61 6c 75 65 22 3a 20 5b 5d 7d
                                                                                                                                                                                                                                        Data Ascii: { "@odata.context": "https://api.msn.com/graph/$metadata#actions", "value": []}


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        105192.168.2.164990640.79.150.1214435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:34 UTC1047OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1714660953715&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 8190
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; _SS=SID=00; _C_ETH=1
                                                                                                                                                                                                                                        2024-05-02 14:42:34 UTC8190OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 35 2d 30 32 54 31 34 3a 34 32 3a 33 33 2e 37 31 32 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 34 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 34 32 66 34 36 31 35 62 2d 37 35 32 38 2d 34 61 30 37 2d 39 33 62 32 2d 36 37 37 30 34 62 36 35 66 39 31 61 22 2c 22 65 70 6f 63 68 22 3a 22 31 35 36 38 39 38 37 34 32 34 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63
                                                                                                                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-05-02T14:42:33.712Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":4,"installId":"42f4615b-7528-4a07-93b2-67704b65f91a","epoch":"1568987424"},"app":{"loc
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                        Set-Cookie: MC1=GUID=3141a4e4cdfd472b9dce02473cfb859f&HASH=3141&LV=202405&V=4&LU=1714660954846; Domain=.microsoft.com; Expires=Fri, 02 May 2025 14:42:34 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                        Set-Cookie: MS0=413d7e8019624c1b9157bb1c01b9df0f; Domain=.microsoft.com; Expires=Thu, 02 May 2024 15:12:34 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                        time-delta-millis: 1131
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:34 GMT
                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        106192.168.2.164990723.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:34 UTC945OUTGET /service/msn/user?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=45ABC730-636A-42CB-9B72-B6360B54C367&ocid=pdp-peregrine&cm=en-us&it=app&user=m-26E79F0C174260F900E38B7F16016199&scn=APP_ANON HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: _C_Auth=; USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; MUIDB=26E79F0C174260F900E38B7F16016199; _SS=SID=00
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC3332INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity,DDD-Auth-Features,SoftLanding,PrefMigrated
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity,DDD-Auth-Features,SoftLanding,PrefMigrated
                                                                                                                                                                                                                                        DDD-AuthenticatedWithJwtFlow: False
                                                                                                                                                                                                                                        DDD-UserType: AnonymousMuid
                                                                                                                                                                                                                                        DDD-ActivityId: 6633a65a-d198-4727-978c-719ae503657e
                                                                                                                                                                                                                                        DDD-StrategyExecutionLatency: 00:00:00.0044530,00:00:00.0047330
                                                                                                                                                                                                                                        DDD-DebugId: 6633a65a-d198-4727-978c-719ae503657e|2024-05-02T14:42:34.9862909Z|fabric_msn|ESU|News_465
                                                                                                                                                                                                                                        DDD-Auth-Features: MuidStateOrigin:MuidFromCookie
                                                                                                                                                                                                                                        OneWebServiceLatency: 7
                                                                                                                                                                                                                                        X-MSEdge-ResponseInfo: 7
                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                        X-Ceto-ref: 6633a65ad1984727978c719ae503657e|AFD:6633a65ad1984727978c719ae503657e|2024-05-02T14:42:34.871Z
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 659ACD5A4FF743B9AC115EB9214EEAAA Ref B: EWR30EDGE0810 Ref C: 2024-05-02T14:42:34Z
                                                                                                                                                                                                                                        Expires: Thu, 02 May 2024 14:42:34 GMT
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:34 GMT
                                                                                                                                                                                                                                        Content-Length: 74
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Set-Cookie: _C_ETH=1; domain=.msn.com; path=/; secure; httponly
                                                                                                                                                                                                                                        Set-Cookie: _C_Auth=
                                                                                                                                                                                                                                        Set-Cookie: _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; domain=.msn.com; path=/; httponly
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731024315,c=g,n=US_NJ_SECAUCUS,o=20940],[a=204.79.197.203,c=o]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=139, origin; dur=137 , cdntime; dur=2
                                                                                                                                                                                                                                        Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b928bbb
                                                                                                                                                                                                                                        Access-Control-Allow-Methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660954.2b928bbb
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC74INData Raw: 7b 20 22 40 6f 64 61 74 61 2e 63 6f 6e 74 65 78 74 22 3a 20 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 6d 73 6e 2e 63 6f 6d 2f 6d 73 6e 2f 24 6d 65 74 61 64 61 74 61 23 75 73 65 72 22 2c 20 22 76 61 6c 75 65 22 3a 20 5b 5d 7d
                                                                                                                                                                                                                                        Data Ascii: { "@odata.context": "https://api.msn.com/msn/$metadata#user", "value": []}


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        107192.168.2.164990923.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:34 UTC504OUTGET /bundles/v1/edgeChromium/latest/nas-highlight-v1.813d192a30d6f0ee7562.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: bq/gYa4/hQSG/xSHrDW/Aw==
                                                                                                                                                                                                                                        Last-Modified: Wed, 01 May 2024 20:52:35 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC6A20A11717CC
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: b2b97107-201e-0065-3f09-9caf96000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:35 GMT
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Connection: Transfer-Encoding
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731024654,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=90, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b928d0e
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660955.2b928d0e
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC15195INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6e 61 73 2d 68 69 67 68 6c 69 67 68 74 2d 76 31 22 5d 2c 7b 39 30 37 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 69 2e 64 28 74 2c 7b 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 61 2c 6e 3d 69 28 39 33 35 39 30 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 2c 69 2c 61 2c 6f 2c 72 2c 64 2c 73 2c 6c 3b 65 2e 49 6d 61 67
                                                                                                                                                                                                                                        Data Ascii: 00006000"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["nas-highlight-v1"],{90782:function(e,t,i){i.d(t,{S:function(){return a}});var a,n=i(93590);!function(e){let t,i,a,o,r,d,s,l;e.Imag
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC9393INData Raw: 64 65 66 69 6e 69 74 69 6f 6e 4e 61 6d 65 3a 22 53 65 67 6d 65 6e 74 5f 46 69 6e 61 6e 63 65 5f 43 72 79 70 74 6f 43 61 72 64 22 2c 74 61 72 67 65 74 54 79 70 65 3a 22 53 74 72 75 63 74 75 72 65 64 43 61 72 64 22 7d 2c 4d 61 72 6b 65 74 42 72 69 65 66 3a 7b 64 65 66 69 6e 69 74 69 6f 6e 4e 61 6d 65 3a 22 53 65 67 6d 65 6e 74 5f 46 69 6e 61 6e 63 65 5f 4d 61 72 6b 65 74 42 72 69 65 66 22 2c 74 61 72 67 65 74 54 79 70 65 3a 22 53 74 72 75 63 74 75 72 65 64 43 61 72 64 22 7d 2c 54 6f 70 53 74 6f 72 69 65 73 3a 7b 64 65 66 69 6e 69 74 69 6f 6e 4e 61 6d 65 3a 22 74 6f 70 73 74 6f 72 69 65 73 22 2c 74 61 72 67 65 74 49 64 3a 22 74 6f 70 73 74 6f 72 69 65 73 22 2c 74 61 72 67 65 74 54 79 70 65 3a 22 54 6f 70 69 63 46 65 65 64 22 7d 2c 54 72 65 6e 64 69 6e 67 4e
                                                                                                                                                                                                                                        Data Ascii: definitionName:"Segment_Finance_CryptoCard",targetType:"StructuredCard"},MarketBrief:{definitionName:"Segment_Finance_MarketBrief",targetType:"StructuredCard"},TopStories:{definitionName:"topstories",targetId:"topstories",targetType:"TopicFeed"},TrendingN
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2c 76 6f 69 64 20 30 2c 65 2e 65 6e 74 72 79 50 6f 69 6e 74 29 7d 20 73 6c 6f 74 3d 22 61 63 74 69 6f 6e 73 22 20 64 61 74 61 2d 74 3d 22 24 7b 65 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 74 65 6c 65 6d 65 74 72 79 43 6f 6e 74 65 78 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 2e 6d 75 74 65 50 75 62 6c 69 73 68 65 72 42 75 74 74 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 67 65 74 4d 65 74 61 64 61 74 61 54 61 67 28 29 7d 7d 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 24 7b 65 3d 3e 65 2e 6d 75 74 65 50 75 62 6c 69 73 68 65 72 42 75 74 74 6f 6e 54 65 78 74 7d 3c 2f 64 69
                                                                                                                                                                                                                                        Data Ascii: 00006000,void 0,e.entryPoint)} slot="actions" data-t="${e=>{var t;return null===(t=e.telemetryContext)||void 0===t||null===(t=t.mutePublisherButton)||void 0===t?void 0:t.getMetadataTag()}}"><div class="menu-item-text">${e=>e.mutePublisherButtonText}</di
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC8204INData Raw: 6e 74 65 6e 74 2d 72 65 67 69 6f 6e 29 20 7b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 20 70 61 64 64 69 6e 67 3a 20 31 36 70 78 20 31 36 70 78 20 30 70 78 20 32 34 70 78 3b 20 7d 20 6d 73 6e 2d 68 69 64 65 2d 73 74 6f 72 79 2d 63 61 72 64 2e 72 65 70 6f 72 74 2d 61 64 3a 3a 70 61 72 74 28 61 63 74 69 6f 6e 2d 72 65 67 69 6f 6e 29 20 7b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 20 6d 61 72 67 69 6e 3a 20 32 36 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 20 70 61 64 64 69 6e 67 3a 20 30 70 78 20 31 36 70 78 20 31 36 70 78 20 32 34 70 78 3b 20 7d 20 6d 73 6e 2d 68 69 64 65 2d 73 74 6f 72 79
                                                                                                                                                                                                                                        Data Ascii: ntent-region) { flex-direction: row; margin: 0; text-align: left; padding: 16px 16px 0px 24px; } msn-hide-story-card.report-ad::part(action-region) { display: block; position: static; margin: 26px 0px 0px 0px; padding: 0px 16px 16px 24px; } msn-hide-story
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 65 65 6e 3a 6a 65 2c 65 6e 61 62 6c 65 56 41 3a 71 65 2c 65 6e 61 62 6c 65 43 54 41 3a 5a 65 2c 65 6e 61 62 6c 65 43 54 41 56 61 72 69 61 6e 74 3a 56 65 2c 65 6e 61 62 6c 65 4c 6f 67 6f 3a 47 65 2c 61 75 63 74 69 6f 6e 52 69 64 4f 76 65 72 72 69 64 65 3a 52 65 2c 65 6e 61 62 6c 65 4c 61 72 67 65 72 53 69 7a 65 53 6f 63 69 61 6c 42 61 72 3a 4e 65 2c 65 6e 61 62 6c 65 53 6d 61 6c 6c 65 72 43 6f 6e 74 65 6e 74 50 61 64 64 69 6e 67 3a 4f 65 2c 65 6e 61 62 6c 65 41 64 43 61 72 64 43 6c 69 63 6b 43 62 49 6e 41 64 53 6c 75 67 3a 55 65 2c 65 6e 61 62 6c 65 43 61 73 68 62 61 63 6b 3a 57 65 2c 65 6e 61 62 6c 65 54 6f 70 41 64 43 61 72 64 3a 6a 7d 29 2c 65 74 3d 7b 7d 2c 74 74 3d 7b 2e 2e 2e 4b 65 2c 69 73 54 72 61 6e 73 70 61 72 65 6e
                                                                                                                                                                                                                                        Data Ascii: 00004000een:je,enableVA:qe,enableCTA:Ze,enableCTAVariant:Ve,enableLogo:Ge,auctionRidOverride:Re,enableLargerSizeSocialBar:Ne,enableSmallerContentPadding:Oe,enableAdCardClickCbInAdSlug:Ue,enableCashback:We,enableTopAdCard:j}),et={},tt={...Ke,isTransparen
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC12INData Raw: 2c 6e 3d 69 28 35 38 39 31 31 0d 0a
                                                                                                                                                                                                                                        Data Ascii: ,n=i(58911
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 29 2c 6f 3d 69 28 34 30 35 35 29 2c 72 3d 69 28 38 38 38 32 36 29 2c 64 3d 69 28 37 35 31 32 30 29 2c 73 3d 69 28 38 37 38 35 31 29 2c 6c 3d 69 28 32 31 38 38 32 29 2c 63 3d 69 28 39 37 33 36 29 2c 67 3d 69 28 34 33 30 36 33 29 2c 70 3d 69 28 34 39 32 31 38 29 2c 6d 3d 69 28 39 33 37 30 33 29 2c 68 3d 69 28 36 31 35 32 38 29 2c 75 3d 69 28 38 34 37 30 38 29 3b 76 61 72 20 66 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 65 3d 28 30 2c 75 2e 5a 29 28 65 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                        Data Ascii: 00004000),o=i(4055),r=i(88826),d=i(75120),s=i(87851),l=i(21882),c=i(9736),g=i(43063),p=i(49218),m=i(93703),h=i(61528),u=i(84708);var f=function(e,t){var i;if("function"!=typeof t)throw new TypeError("Expected a function");return e=(0,u.Z)(e),function(){
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC12INData Raw: 64 79 60 0a 20 20 20 20 20 20 0d 0a
                                                                                                                                                                                                                                        Data Ascii: dy`
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 20 20 20 20 20 20 24 7b 65 3d 3e 28 65 3d 3e 7b 76 61 72 20 74 2c 69 2c 61 3b 63 6f 6e 73 74 20 6e 3d 28 30 2c 77 2e 7a 42 29 28 65 29 3d 3d 3d 56 2c 6f 3d 28 30 2c 77 2e 7a 42 29 28 65 29 3d 3d 3d 47 2c 72 3d 28 30 2c 77 2e 7a 42 29 28 65 29 3d 3d 3d 57 2c 64 3d 28 30 2c 77 2e 7a 42 29 28 65 29 3d 3d 3d 71 2c 73 3d 28 30 2c 77 2e 7a 42 29 28 65 29 3d 3d 3d 4a 2c 6c 3d 28 30 2c 77 2e 7a 42 29 28 65 29 3d 3d 3d 59 2c 63 3d 28 30 2c 77 2e 7a 42 29 28 65 29 3d 3d 3d 51 2c 67 3d 28 30 2c 77 2e 7a 42 29 28 65 29 3d 3d 3d 58 2c 70 3d 21 21 65 2e 61 73 73 65 74 73 26 26 21 28 30 2c 54 2e 5a 29 28 65 2e 61 73 73 65 74 73 29 2c 6d 3d 28 30 2c 77 2e 7a 42 29 28 65 29 3d 3d 3d 5a 26 26 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 74 65 6d 70
                                                                                                                                                                                                                                        Data Ascii: 00006000 ${e=>(e=>{var t,i,a;const n=(0,w.zB)(e)===V,o=(0,w.zB)(e)===G,r=(0,w.zB)(e)===W,d=(0,w.zB)(e)===q,s=(0,w.zB)(e)===J,l=(0,w.zB)(e)===Y,c=(0,w.zB)(e)===Q,g=(0,w.zB)(e)===X,p=!!e.assets&&!(0,T.Z)(e.assets),m=(0,w.zB)(e)===Z&&(null===(t=e.temp
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC8204INData Raw: 3d 22 24 7b 65 3d 3e 65 2e 69 6d 61 67 65 44 61 74 61 2e 73 6f 75 72 63 65 7d 22 0a 20 20 20 20 20 20 20 20 61 6c 74 3d 22 24 7b 65 3d 3e 65 2e 69 6d 61 67 65 44 61 74 61 2e 61 6c 74 54 65 78 74 7d 22 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 24 7b 65 3d 3e 28 30 2c 53 2e 5a 29 28 74 2c 22 77 69 64 74 68 22 2c 65 2e 69 6d 61 67 65 44 61 74 61 2e 69 6d 61 67 65 57 69 64 74 68 29 7d 22 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 24 7b 65 3d 3e 28 30 2c 53 2e 5a 29 28 74 2c 22 68 65 69 67 68 74 22 2c 65 2e 69 6d 61 67 65 44 61 74 61 2e 69 6d 61 67 65 48 65 69 67 68 74 29 7d 22 0a 20 20 20 20 20 20 20 20 40 6c 6f 61 64 3d 24 7b 65 3d 3e 65 2e 69 6d 61 67 65 44 61 74 61 2e 76 69 73 75 61 6c 52 65 61 64 69 6e 65 73 73 43 61 6c 6c 62 61 63 6b 26 26
                                                                                                                                                                                                                                        Data Ascii: ="${e=>e.imageData.source}" alt="${e=>e.imageData.altText}" width="${e=>(0,S.Z)(t,"width",e.imageData.imageWidth)}" height="${e=>(0,S.Z)(t,"height",e.imageData.imageHeight)}" @load=${e=>e.imageData.visualReadinessCallback&&


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        108192.168.2.164990840.79.150.1214435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC1037OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1714660954233&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 3986
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; _SS=SID=00
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC3986OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 35 2d 30 32 54 31 34 3a 34 32 3a 33 34 2e 32 33 32 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 35 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 34 32 66 34 36 31 35 62 2d 37 35 32 38 2d 34 61 30 37 2d 39 33 62 32 2d 36 37 37 30 34 62 36 35 66 39 31 61 22 2c 22 65 70 6f 63 68 22 3a 22 31 35 36 38 39 38 37 34 32 34 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63
                                                                                                                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-05-02T14:42:34.232Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":5,"installId":"42f4615b-7528-4a07-93b2-67704b65f91a","epoch":"1568987424"},"app":{"loc
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                        Set-Cookie: MC1=GUID=e03b62912bcd4969b56fc9c694d88741&HASH=e03b&LV=202405&V=4&LU=1714660955254; Domain=.microsoft.com; Expires=Fri, 02 May 2025 14:42:35 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                        Set-Cookie: MS0=61c25e585b0a45c5902292a6ae5fc7e6; Domain=.microsoft.com; Expires=Thu, 02 May 2024 15:12:35 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                        time-delta-millis: 1021
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:34 GMT
                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        109192.168.2.164991023.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC973OUTGET /service/v1/news/users/me/locations?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=45ABC730-636A-42CB-9B72-B6360B54C367&ocid=pdp-peregrine&cm=en-us&it=app&user=m-26E79F0C174260F900E38B7F16016199&scn=APP_ANON HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: _C_Auth=; USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; MUIDB=26E79F0C174260F900E38B7F16016199; _SS=SID=00; _C_ETH=1
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC3346INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity,DDD-Auth-Features,SoftLanding,PrefMigrated
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity,DDD-Auth-Features,SoftLanding,PrefMigrated
                                                                                                                                                                                                                                        DDD-AuthenticatedWithJwtFlow: False
                                                                                                                                                                                                                                        DDD-UserType: AnonymousMuid
                                                                                                                                                                                                                                        DDD-ActivityId: 6633a65b-3143-462e-98de-7c7af6d910bc
                                                                                                                                                                                                                                        DDD-StrategyExecutionLatency: 00:00:00.0032356
                                                                                                                                                                                                                                        DDD-DebugId: 6633a65b-3143-462e-98de-7c7af6d910bc|2024-05-02T14:42:35.3870706Z|fabric_msn|ESU|News_467
                                                                                                                                                                                                                                        DDD-Auth-Features: MuidStateOrigin:MuidFromCookie
                                                                                                                                                                                                                                        OneWebServiceLatency: 4
                                                                                                                                                                                                                                        X-MSEdge-ResponseInfo: 4
                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                        X-Ceto-ref: 6633a65b3143462e98de7c7af6d910bc|AFD:6633a65b3143462e98de7c7af6d910bc|2024-05-02T14:42:35.379Z
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 8D6D0D6D71F34295B2B9AE7CAC7863A1 Ref B: EWR30EDGE0814 Ref C: 2024-05-02T14:42:35Z
                                                                                                                                                                                                                                        Expires: Thu, 02 May 2024 14:42:35 GMT
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:35 GMT
                                                                                                                                                                                                                                        Content-Length: 383
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Set-Cookie: _C_ETH=1; expires=Wed, 01 May 2024 14:42:35 GMT; domain=.msn.com; path=/; secure; httponly
                                                                                                                                                                                                                                        Set-Cookie: _C_Auth=
                                                                                                                                                                                                                                        Set-Cookie: _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; domain=.msn.com; path=/; httponly
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731025065,c=g,n=US_NJ_SECAUCUS,o=20940],[a=204.79.197.203,c=o]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=29, origin; dur=28 , cdntime; dur=1
                                                                                                                                                                                                                                        Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b928ea9
                                                                                                                                                                                                                                        Access-Control-Allow-Methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660955.2b928ea9
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC383INData Raw: 5b 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 70 6f 73 74 61 6c 43 6f 64 65 22 3a 22 31 30 31 31 38 22 2c 22 69 73 4c 6f 63 61 6c 69 7a 65 64 22 3a 74 72 75 65 2c 22 61 63 63 75 72 61 63 79 22 3a 33 31 32 32 2e 31 32 37 34 34 31 34 30 36 32 35 2c 22 69 73 41 75 74 6f 44 65 74 65 63 74 65 64 22 3a 74 72 75 65 2c 22 6c 6f 63 61 74 69 6f 6e 53 6f 75 72 63 65 22 3a 22 52 65 76 65 72 73 65 49 70 22 2c 22 64 65 74 65 63 74 69 6f 6e 4d 65 74 61 64 61 74 61 22 3a 7b 22 69 70 43 61 74 65 67 6f 72 79 22 3a 22 55 6e 73 74 61 62 6c 65 22 2c 22 69 70 43 61 74 65
                                                                                                                                                                                                                                        Data Ascii: [{"country":"United States","countryCode":"US","state":"New York","city":"New York","postalCode":"10118","isLouserzed":true,"accuracy":3122.12744140625,"isAutoDetected":true,"locationSource":"ReverseIp","detectionMetadata":{"ipCategory":"Unstable","ipCate


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        110192.168.2.164991123.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC1264OUTGET /service/segments/recoitems/weather?apikey=UhJ4G66OjyLbn9mXARgajXLiLw6V75sHnfpU60aJBB&activityId=45ABC730-636A-42CB-9B72-B6360B54C367&ocid=weather-peregrine&cm=en-us&it=app&user=m-26E79F0C174260F900E38B7F16016199&scn=APP_ANON&units=F&appId=4de6fc9f-3262-47bf-9c99-e189a8234fa2&wrapodata=false&includemapsmetadata=true&cuthour=true&filterRule=card&distanceinkm=0&regionDataCount=20&orderby=distance&days=5&pageOcid=anaheim-dhp-peregrine&source=undefined_csr&hours=13&fdhead=prg-1sw-wxmptreplace%2Cprg-1sw-wxinst&contentcount=3&region=us&market=en-us&locale=en-us&lat=40.748390197753906&lon=-73.98461151123047 HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&startpage=1&PC=U531
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC3686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity,DDD-Auth-Features,SoftLanding,PrefMigrated
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity,DDD-Auth-Features,SoftLanding,PrefMigrated
                                                                                                                                                                                                                                        DDD-AuthenticatedWithJwtFlow: False
                                                                                                                                                                                                                                        DDD-UserType: AnonymousMuid
                                                                                                                                                                                                                                        DDD-ActivityId: 6633a65b-f6f2-406f-ace7-e0da6f1d22c0
                                                                                                                                                                                                                                        DDD-TMPL: wxunt:_F
                                                                                                                                                                                                                                        DDD-StrategyExecutionLatency: 00:00:00.0174823
                                                                                                                                                                                                                                        DDD-DebugId: 6633a65b-f6f2-406f-ace7-e0da6f1d22c0|2024-05-02T14:42:35.8018500Z|fabric_segments|ESU|Segment_5
                                                                                                                                                                                                                                        DDD-Auth-Features: MuidStateOrigin:MuidFromQueryString
                                                                                                                                                                                                                                        OneWebServiceLatency: 18
                                                                                                                                                                                                                                        X-MSEdge-ResponseInfo: 18
                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                        X-Ceto-ref: 6633a65bf6f2406face7e0da6f1d22c0|AFD:6633a65bf6f2406face7e0da6f1d22c0|2024-05-02T14:42:35.780Z
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 9582B68AEEE34B0AB5C7100AA4FF67C4 Ref B: EWR30EDGE0113 Ref C: 2024-05-02T14:42:35Z
                                                                                                                                                                                                                                        Expires: Thu, 02 May 2024 14:42:35 GMT
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:35 GMT
                                                                                                                                                                                                                                        Content-Length: 25356
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Set-Cookie: _C_ETH=1; domain=.msn.com; path=/; secure; httponly
                                                                                                                                                                                                                                        Set-Cookie: _C_Auth=
                                                                                                                                                                                                                                        Set-Cookie: MUID=38163741771162F03E7023327634634A; expires=Tue, 27 May 2025 14:42:35 GMT; domain=.msn.com; path=/; secure; samesite=none
                                                                                                                                                                                                                                        Set-Cookie: MUIDB=38163741771162F03E7023327634634A; expires=Tue, 27 May 2025 14:42:35 GMT; path=/; httponly
                                                                                                                                                                                                                                        Set-Cookie: _EDGE_S=F=1&SID=16CF35A6A18D65801D0021D5A0A864DB; domain=.msn.com; path=/; httponly
                                                                                                                                                                                                                                        Set-Cookie: _EDGE_V=1; expires=Tue, 27 May 2025 14:42:35 GMT; domain=.msn.com; path=/; httponly
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731025510,c=g,n=US_NJ_SECAUCUS,o=20940],[a=204.79.197.203,c=o]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=52, origin; dur=50 , cdntime; dur=2
                                                                                                                                                                                                                                        Akamai-Cache-Status: NotCacheable from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b929066
                                                                                                                                                                                                                                        Access-Control-Allow-Methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        X-AS-SuppressSetCookie: 1
                                                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660955.2b929066
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC12698INData Raw: 5b 7b 22 74 79 70 65 22 3a 22 57 65 61 74 68 65 72 53 75 6d 6d 61 72 79 22 2c 22 64 61 74 61 22 3a 22 7b 5c 22 72 65 73 70 6f 6e 73 65 73 5c 22 3a 5b 7b 5c 22 77 65 61 74 68 65 72 5c 22 3a 5b 7b 5c 22 61 6c 65 72 74 73 5c 22 3a 5b 5d 2c 5c 22 63 75 72 72 65 6e 74 5c 22 3a 7b 5c 22 62 61 72 6f 5c 22 3a 32 39 2e 39 38 2c 5c 22 63 61 70 5c 22 3a 5c 22 48 61 7a 65 5c 22 2c 5c 22 63 61 70 41 62 62 72 5c 22 3a 5c 22 48 61 7a 65 5c 22 2c 5c 22 64 61 79 74 69 6d 65 5c 22 3a 5c 22 64 5c 22 2c 5c 22 64 65 77 50 74 5c 22 3a 35 35 2e 30 2c 5c 22 66 65 65 6c 73 5c 22 3a 37 33 2e 30 2c 5c 22 72 68 5c 22 3a 36 39 2e 30 2c 5c 22 69 63 6f 6e 5c 22 3a 31 32 2c 5c 22 73 79 6d 62 6f 6c 5c 22 3a 5c 22 64 39 30 30 30 5c 22 2c 5c 22 70 76 64 72 49 63 6f 6e 5c 22 3a 5c 22 31 32
                                                                                                                                                                                                                                        Data Ascii: [{"type":"WeatherSummary","data":"{\"responses\":[{\"weather\":[{\"alerts\":[],\"current\":{\"baro\":29.98,\"cap\":\"Haze\",\"capAbbr\":\"Haze\",\"daytime\":\"d\",\"dewPt\":55.0,\"feels\":73.0,\"rh\":69.0,\"icon\":12,\"symbol\":\"d9000\",\"pvdrIcon\":\"12
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC11878INData Raw: 3a 31 34 33 2c 5c 22 77 69 6e 64 53 70 64 5c 22 3a 34 2e 30 2c 5c 22 77 69 6e 64 47 75 73 74 5c 22 3a 31 34 2e 30 2c 5c 22 72 61 69 6e 41 6d 6f 75 6e 74 5c 22 3a 30 2e 30 2c 5c 22 73 6e 6f 77 41 6d 6f 75 6e 74 5c 22 3a 30 2e 30 2c 5c 22 72 61 41 63 63 75 5c 22 3a 30 2e 30 2c 5c 22 73 61 41 63 63 75 5c 22 3a 30 2e 30 7d 2c 7b 5c 22 66 65 65 6c 73 5c 22 3a 35 31 2e 30 2c 5c 22 72 68 5c 22 3a 39 30 2e 30 2c 5c 22 69 63 6f 6e 5c 22 3a 32 39 2c 5c 22 73 79 6d 62 6f 6c 5c 22 3a 5c 22 6e 31 30 30 30 5c 22 2c 5c 22 70 76 64 72 49 63 6f 6e 5c 22 3a 5c 22 32 39 5c 22 2c 5c 22 70 72 65 63 69 70 5c 22 3a 30 2e 30 2c 5c 22 73 6b 79 5c 22 3a 5c 22 46 45 57 5c 22 2c 5c 22 74 65 6d 70 5c 22 3a 35 32 2e 30 2c 5c 22 74 65 6d 70 44 65 73 63 5c 22 3a 37 2c 5c 22 75 76 5c 22
                                                                                                                                                                                                                                        Data Ascii: :143,\"windSpd\":4.0,\"windGust\":14.0,\"rainAmount\":0.0,\"snowAmount\":0.0,\"raAccu\":0.0,\"saAccu\":0.0},{\"feels\":51.0,\"rh\":90.0,\"icon\":29,\"symbol\":\"n1000\",\"pvdrIcon\":\"29\",\"precip\":0.0,\"sky\":\"FEW\",\"temp\":52.0,\"tempDesc\":7,\"uv\"
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC780INData Raw: 61 74 68 65 72 2f 49 63 6f 6e 73 2f 74 61 73 6b 62 61 72 5f 76 31 30 2f 5c 22 2c 5c 22 62 67 5c 22 3a 7b 5c 22 69 6e 66 6f 5c 22 3a 5b 5c 22 68 61 7a 79 5f 64 61 79 2e 6a 70 67 5c 22 2c 5c 22 23 45 35 43 46 41 44 5c 22 2c 5c 22 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 33 32 30 2e 30 31 64 65 67 2c 20 23 45 35 43 46 41 44 20 30 25 2c 20 72 67 62 61 28 32 32 39 2c 20 32 30 37 2c 20 31 37 33 2c 20 30 29 20 31 30 30 25 29 5c 22 2c 5c 22 31 32 5c 22 2c 5c 22 48 41 5a 59 5c 22 5d 7d 2c 5c 22 6c 6f 63 5c 22 3a 5b 5c 22 65 79 4a 73 49 6a 6f 69 54 6d 56 33 49 46 6c 76 63 6d 73 69 4c 43 4a 79 49 6a 6f 69 54 6d 56 33 49 46 6c 76 63 6d 73 69 4c 43 4a 6a 49 6a 6f 69 56 57 35 70 64 47 56 6b 49 46 4e 30 59 58 52 6c 63 79 49 73 49 6d 6b 69 4f 69 4a 56 55 79 49 73
                                                                                                                                                                                                                                        Data Ascii: ather/Icons/taskbar_v10/\",\"bg\":{\"info\":[\"hazy_day.jpg\",\"#E5CFAD\",\"linear-gradient(320.01deg, #E5CFAD 0%, rgba(229, 207, 173, 0) 100%)\",\"12\",\"HAZY\"]},\"loc\":[\"eyJsIjoiTmV3IFlvcmsiLCJyIjoiTmV3IFlvcmsiLCJjIjoiVW5pdGVkIFN0YXRlcyIsImkiOiJVUyIs


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        111192.168.2.164991223.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC506OUTGET /bundles/v1/edgeChromium/latest/nas-highlight-v3v4.5873ec4aa566b5d8efc3.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: 8DW8GgbDp1NJpL26qE2Auw==
                                                                                                                                                                                                                                        Last-Modified: Wed, 01 May 2024 00:39:05 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC69771AEE7F60
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 025d9437-f01e-0034-3d99-9be7a7000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:35 GMT
                                                                                                                                                                                                                                        Content-Length: 45126
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731025627,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b9290db
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660955.2b9290db
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC15232INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6e 61 73 2d 68 69 67 68 6c 69 67 68 74 2d 76 33 76 34 22 5d 2c 7b 34 35 39 36 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 6f 2e 64 28 65 2c 7b 51 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 63 6f 6e 73 74 20 69 3d 7b 54 65 6e 6f 72 69 74 65 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 6d 73 6e 2e 63 6f 6d 2f 73 74 61 74 69 63 73 62 2f 73 74 61 74 69 63 73 2f 6c 61 74 65 73
                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["nas-highlight-v3v4"],{45960:function(t,e,o){o.d(e,{Q:function(){return r}});const i={Tenorite:"https://assets.msn.com/staticsb/statics/lates
                                                                                                                                                                                                                                        2024-05-02 14:42:35 UTC9344INData Raw: 28 7b 6e 61 6d 65 3a 22 64 65 63 6f 72 61 74 69 6f 6e 2d 70 72 69 63 65 2d 73 74 72 69 6b 65 2d 74 68 72 6f 75 67 68 22 2c 74 65 6d 70 6c 61 74 65 3a 6c 7d 29 5d 2c 66 29 2c 6e 2e 4c 3b 63 6f 6e 73 74 20 6d 3d 72 2e 64 79 60 3c 70 75 72 65 2d 74 65 78 74 20 63 6f 6e 74 65 6e 74 3d 22 24 7b 74 3d 3e 74 2e 64 61 74 61 7d 22 20 6c 69 67 68 74 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 3d 24 7b 74 3d 3e 28 30 2c 61 2e 64 65 29 28 74 2e 69 73 49 6e 66 6f 50 61 6e 65 29 7d 20 64 61 72 6b 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 3d 24 7b 74 3d 3e 28 30 2c 61 2e 6f 41 29 28 74 2e 69 73 49 6e 66 6f 50 61 6e 65 29 7d 20 2f 3e 60 3b 6c 65 74 20 79 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 70 2e 67 7b 7d 3b 79 3d 28 30 2c 69 2e 67 6e 29 28 5b 28 30 2c 67 2e 4d 29 28 7b 6e 61
                                                                                                                                                                                                                                        Data Ascii: ({name:"decoration-price-strike-through",template:l})],f),n.L;const m=r.dy`<pure-text content="${t=>t.data}" light-theme-color=${t=>(0,a.de)(t.isInfoPane)} dark-theme-color=${t=>(0,a.oA)(t.isInfoPane)} />`;let y=class extends p.g{};y=(0,i.gn)([(0,g.M)({na
                                                                                                                                                                                                                                        2024-05-02 14:42:36 UTC16384INData Raw: 39 39 39 20 31 2e 30 35 38 33 31 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 75 72 6c 28 23 70 61 69 6e 74 30 5f 6c 69 6e 65 61 72 29 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 3c 6d 61 73 6b 20 69 64 3d 22 6d 61 73 6b 30 22 20 6d 61 73 6b 2d 74 79 70 65 3d 22 61 6c 70 68 61 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 36 22 20 68 65 69 67 68 74 3d 22 31 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 65 63 74 20 77 69 64 74 68 3d 22 36 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 66 69 6c 6c 3d 22 23 43 34 43 34 43 34 22 3e 3c 2f 72 65 63 74 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6d 61 73 6b 3e 0a 20 20 20 20 20 20 20 20 3c 67
                                                                                                                                                                                                                                        Data Ascii: 999 1.05831Z" fill="url(#paint0_linear)"></path> <mask id="mask0" mask-type="alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="6" height="12"> <rect width="6" height="12" fill="#C4C4C4"></rect> </mask> <g
                                                                                                                                                                                                                                        2024-05-02 14:42:36 UTC4166INData Raw: 28 30 2c 69 2e 67 6e 29 28 5b 28 30 2c 72 2e 4c 6a 29 28 7b 61 74 74 72 69 62 75 74 65 3a 22 66 6f 6e 74 2d 73 69 7a 65 22 7d 29 5d 2c 70 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 6f 6e 74 53 69 7a 65 22 2c 76 6f 69 64 20 30 29 2c 28 30 2c 69 2e 67 6e 29 28 5b 28 30 2c 72 2e 4c 6a 29 28 7b 61 74 74 72 69 62 75 74 65 3a 22 66 6f 6e 74 2d 77 65 69 67 68 74 22 7d 29 5d 2c 70 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 6f 6e 74 57 65 69 67 68 74 22 2c 76 6f 69 64 20 30 29 2c 28 30 2c 69 2e 67 6e 29 28 5b 28 30 2c 72 2e 4c 6a 29 28 7b 61 74 74 72 69 62 75 74 65 3a 22 74 65 78 74 2d 63 6f 6c 6f 72 22 7d 29 5d 2c 70 2e 70 72 6f 74 6f 74 79 70 65 2c 22 74 65 78 74 43 6f 6c 6f 72 22 2c 76 6f 69 64 20 30 29 2c 28 30 2c 69 2e 67 6e 29 28 5b 28 30 2c 72 2e 4c 6a 29 28 7b 61
                                                                                                                                                                                                                                        Data Ascii: (0,i.gn)([(0,r.Lj)({attribute:"font-size"})],p.prototype,"fontSize",void 0),(0,i.gn)([(0,r.Lj)({attribute:"font-weight"})],p.prototype,"fontWeight",void 0),(0,i.gn)([(0,r.Lj)({attribute:"text-color"})],p.prototype,"textColor",void 0),(0,i.gn)([(0,r.Lj)({a


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        112192.168.2.164991423.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:36 UTC818OUTGET /weathermapdata/1/static/weather/Icons/taskbar_v10/WindyV2.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; MUIDB=26E79F0C174260F900E38B7F16016199; _SS=SID=00
                                                                                                                                                                                                                                        2024-05-02 14:42:36 UTC1063INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                        Content-MD5: aOttY3MRafT3JnMOqI/dww==
                                                                                                                                                                                                                                        Last-Modified: Fri, 12 May 2023 08:45:59 GMT
                                                                                                                                                                                                                                        ETag: 0x8DB52C54F623EE5
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: d8bd4f46-501e-005e-7575-8acd15000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Expires: Thu, 30 May 2024 23:10:29 GMT
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:36 GMT
                                                                                                                                                                                                                                        Content-Length: 2749
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731026197,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=88, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b929315
                                                                                                                                                                                                                                        Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660956.2b929315
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:36 UTC2749INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 37 32 22 20 68 65 69 67 68 74 3d 22 37 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 32 20 37 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 33 39 20 33 36 43 34 35 2e 36 32 37 34 20 33 36 20 35 31 20 33 30 2e 36 32 37 34 20 35 31 20 32 34 43 35 31 20 31 37 2e 33 37 32 36 20 34 35 2e 36 32 37 34 20 31 32 20 33 39 20 31 32 43 33 32 2e 33 37 32 36 20 31 32 20 32 37 20 31 37 2e 33 37 32 36 20 32 37 20 32 34 43 32 37 20 32 36 2e 31 38 35 37 20 32 37 2e 35 38 34 34 20
                                                                                                                                                                                                                                        Data Ascii: <svg width="72" height="72" viewBox="0 0 72 72" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M39 36C45.6274 36 51 30.6274 51 24C51 17.3726 45.6274 12 39 12C32.3726 12 27 17.3726 27 24C27 26.1857 27.5844


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        113192.168.2.164991523.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:36 UTC830OUTGET /weathermapdata/1/static/weather/Icons/taskbar_v10/Condition_Card/Haze.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; MUIDB=26E79F0C174260F900E38B7F16016199; _SS=SID=00
                                                                                                                                                                                                                                        2024-05-02 14:42:36 UTC1063INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                        Content-MD5: qT5iygiAYkamP0xPTlh73w==
                                                                                                                                                                                                                                        Last-Modified: Fri, 12 May 2023 08:45:58 GMT
                                                                                                                                                                                                                                        ETag: 0x8DB52C54E7764A7
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 268c1673-101e-010d-2350-8a102c000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Expires: Fri, 31 May 2024 14:57:05 GMT
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:36 GMT
                                                                                                                                                                                                                                        Content-Length: 1793
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731026165,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=88, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b9292f5
                                                                                                                                                                                                                                        Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660956.2b9292f5
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:36 UTC1793INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 37 32 22 20 68 65 69 67 68 74 3d 22 37 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 32 20 37 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 63 69 72 63 6c 65 20 63 78 3d 22 33 36 22 20 63 79 3d 22 33 36 22 20 72 3d 22 33 30 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 70 61 69 6e 74 30 5f 6c 69 6e 65 61 72 5f 35 39 5f 32 36 37 31 35 29 22 2f 3e 0a 3c 63 69 72 63 6c 65 20 63 78 3d 22 33 36 22 20 63 79 3d 22 33 36 22 20 72 3d 22 33 30 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 70 61 69 6e 74 31 5f 6c 69 6e 65 61 72 5f 35 39 5f 32 36 37 31 35 29 22 2f 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e
                                                                                                                                                                                                                                        Data Ascii: <svg width="72" height="72" viewBox="0 0 72 72" fill="none" xmlns="http://www.w3.org/2000/svg"><circle cx="36" cy="36" r="30" fill="url(#paint0_linear_59_26715)"/><circle cx="36" cy="36" r="30" fill="url(#paint1_linear_59_26715)"/><path fill-rule="even


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        114192.168.2.164991623.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:36 UTC506OUTGET /bundles/v1/edgeChromium/latest/nativeadstemplates.3d1fd5b812e57319e143.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:36 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: 1R30Gk0T0s7XwNpGpnTl3Q==
                                                                                                                                                                                                                                        Last-Modified: Mon, 22 Apr 2024 19:59:16 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC6306B0C9682C
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: cbb42e54-c01e-00ff-544f-9546f4000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:36 GMT
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Connection: Transfer-Encoding
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731026202,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b92931a
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660956.2b92931a
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:36 UTC15195INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6e 61 74 69 76 65 61 64 73 74 65 6d 70 6c 61 74 65 73 22 5d 2c 7b 36 36 38 34 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 6f 2e 72 28 65 29 2c 6f 2e 64 28 65 2c 7b 4d 73 6e 41 64 43 61 72 6f 75 73 65 6c 43 61 72 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 7d 7d 29 3b 76 61 72 20 69 2c 61 3d 6f 28 33 33 39 34 30 29 2c 6e 3d 6f 28 32 38 39 30 34 29 2c 73 3d 6f
                                                                                                                                                                                                                                        Data Ascii: 00006000"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["nativeadstemplates"],{66844:function(t,e,o){o.r(e),o.d(e,{MsnAdCarouselCard:function(){return H}});var i,a=o(33940),n=o(28904),s=o
                                                                                                                                                                                                                                        2024-05-02 14:42:36 UTC9393INData Raw: 43 6c 69 63 6b 28 29 7d 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 72 6f 6c 2d 62 67 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 72 6f 6c 2d 69 63 6f 6e 22 3e 24 7b 75 2e 64 79 2e 70 61 72 74 69 61 6c 28 27 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 34 38 20 32 30 34 38 22 3e 5c 6e 3c 70 61 74 68 20 64 3d 22 4d 35 31 35 20 31 39 35 35 6c 39 33 30 2d 39 33 31 4c 35 31 35 20 39 33 6c 39 30 2d 39 30 20 31 30 32 32 20 31 30 32 31 4c 36 30 35 20 32 30 34 35 6c 2d 39 30 2d 39 30 7a 22 20 2f 3e 5c 6e 3c 2f 73 76 67 3e 5c 6e 27 29 7d 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 60 29 7d 3c 2f 64 69 76 3e 3c 64 69
                                                                                                                                                                                                                                        Data Ascii: Click()}"><div class="control-bg"></div><div class="control-icon">${u.dy.partial('<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 2048 2048">\n<path d="M515 1955l930-931L515 93l90-90 1022 1021L605 2045l-90-90z" />\n</svg>\n')}</div></div>`)}</div><di
                                                                                                                                                                                                                                        2024-05-02 14:42:36 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 6c 65 66 74 20 74 6f 70 2c 72 67 62 61 28 31 38 30 2c 31 38 30 2c 31 38 30 2c 30 29 20 33 2e 39 39 25 2c 72 67 62 61 28 31 38 30 2c 31 38 30 2c 31 38 30 2c 30 2e 30 35 29 20 35 37 2e 38 25 2c 72 67 62 61 28 31 38 30 2c 31 38 30 2c 31 38 30 2c 30 2e 31 35 29 20 37 35 2e 33 35 25 2c 72 67 62 61 28 31 38 30 2c 31 38 30 2c 31 38 30 2c 30 2e 33 29 20 31 30 30 25 29 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 35 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 72 69 76 65 72 20 2e 62 61 64 67 65 2d 69 63 6f 6e 20
                                                                                                                                                                                                                                        Data Ascii: 00006000ge-background-gradient{position:absolute;background:linear-gradient(to left top,rgba(180,180,180,0) 3.99%,rgba(180,180,180,0.05) 57.8%,rgba(180,180,180,0.15) 75.35%,rgba(180,180,180,0.3) 100%);width:100%;height:50px;z-index:1}.river .badge-icon
                                                                                                                                                                                                                                        2024-05-02 14:42:36 UTC8204INData Raw: 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 20 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3d 22 30 2e 38 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 30 5f 64 64 22 20 78 3d 22 30 2e 38 31 33 32 33 36 22 20 79 3d 22 30 2e 30 39 33 32 39 30 38 22 20 77 69 64 74 68 3d 22 34 32 2e 36 32 33 35 22 20 68 65 69 67 68 74 3d 22 34 31 2e 36 32 33 35 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72 65 73 75 6c 74 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 2f 3e 3c 66 65 43 6f 6c 6f
                                                                                                                                                                                                                                        Data Ascii: fill="white" fill-opacity="0.8"/></g><defs><filter id="filter0_dd" x="0.813236" y="0.0932908" width="42.6235" height="41.6235" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="0" result="BackgroundImageFix"/><feColo
                                                                                                                                                                                                                                        2024-05-02 14:42:36 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 61 63 74 69 6f 6e 73 22 3e 3c 2f 73 6c 6f 74 3e 3c 2f 64 69 76 3e 60 2c 4f 3d 28 29 3d 3e 42 2e 64 79 60 3c 64 69 76 20 73 6c 6f 74 3d 22 69 6d 61 67 65 2d 77 69 74 68 2d 62 61 64 67 65 22 3e 3c 69 6d 67 20 6e 61 6d 65 3d 22 62 6c 75 72 2d 69 6d 61 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 22 20 24 7b 28 30 2c 48 2e 69 29 28 22 62 61 63 6b 67 72 6f 75 6e 64 42 6c 75 72 49 6d 61 67 65 43 6f 6e 74 61 69 6e 65 72 22 29 7d 20 73 72 63 3d 22 24 7b 74 3d 3e 74 2e 69 6d 61 67 65 73 5b 30 5d 26 26 74 2e 69 6d 61 67 65 73 5b 30 5d 2e 73 6f 75 72 63 65 7d 22 20 61 6c 74 3d 22 24 7b 74 3d 3e 74 2e 69 6d 61 67 65 73 5b 30 5d 26 26 74 2e 69 6d 61 67 65 73 5b 30 5d 2e 61 6c 74 54 65 78 74 7d 22 20 77 69 64 74 68 3d 22 24 7b 74 3d 3e 74 2e 69
                                                                                                                                                                                                                                        Data Ascii: 00004000actions"></slot></div>`,O=()=>B.dy`<div slot="image-with-badge"><img name="blur-image-background" ${(0,H.i)("backgroundBlurImageContainer")} src="${t=>t.images[0]&&t.images[0].source}" alt="${t=>t.images[0]&&t.images[0].altText}" width="${t=>t.i
                                                                                                                                                                                                                                        2024-05-02 14:42:36 UTC12INData Raw: 6e 27 5d 22 29 7d 29 7d 3e 3c 0d 0a
                                                                                                                                                                                                                                        Data Ascii: n']")})}><
                                                                                                                                                                                                                                        2024-05-02 14:42:36 UTC1863INData Raw: 30 30 30 30 30 37 33 42 0d 0a 73 70 61 6e 20 70 61 72 74 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 22 20 24 7b 28 30 2c 7a 2e 69 29 28 22 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 43 6f 6e 74 61 69 6e 65 72 22 29 7d 3e 3c 73 6c 6f 74 20 6e 61 6d 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 22 20 24 7b 28 30 2c 7a 2e 69 29 28 22 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 22 29 7d 20 40 73 6c 6f 74 63 68 61 6e 67 65 3d 24 7b 74 3d 3e 74 2e 68 61 6e 64 6c 65 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 43 6f 6e 74 65 6e 74 43 68 61 6e 67 65 28 29 7d 3e 3c 2f 73 6c 6f 74 3e 3c 2f 73 70 61 6e 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 73 6b 22 20 70 61 72 74 3d 22 6d 61 73 6b 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73
                                                                                                                                                                                                                                        Data Ascii: 0000073Bspan part="background-image" ${(0,z.i)("backgroundImageContainer")}><slot name="background-image" ${(0,z.i)("backgroundImage")} @slotchange=${t=>t.handleBackgroundImageContentChange()}></slot></span><div class="mask" part="mask"></div><div class
                                                                                                                                                                                                                                        2024-05-02 14:42:36 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 00000000


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        115192.168.2.164991340.79.150.1214435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:36 UTC1037OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1714660955459&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 3992
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; _SS=SID=00
                                                                                                                                                                                                                                        2024-05-02 14:42:36 UTC3992OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 35 2d 30 32 54 31 34 3a 34 32 3a 33 35 2e 34 35 38 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 36 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 34 32 66 34 36 31 35 62 2d 37 35 32 38 2d 34 61 30 37 2d 39 33 62 32 2d 36 37 37 30 34 62 36 35 66 39 31 61 22 2c 22 65 70 6f 63 68 22 3a 22 31 35 36 38 39 38 37 34 32 34 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65
                                                                                                                                                                                                                                        Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2024-05-02T14:42:35.458Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":6,"installId":"42f4615b-7528-4a07-93b2-67704b65f91a","epoch":"1568987424"},"app":{"locale
                                                                                                                                                                                                                                        2024-05-02 14:42:37 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                        Set-Cookie: MC1=GUID=63e0f47ed6a34f38a7953725db69bdb6&HASH=63e0&LV=202405&V=4&LU=1714660956992; Domain=.microsoft.com; Expires=Fri, 02 May 2025 14:42:36 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                        Set-Cookie: MS0=59c59a6e777d460eb6d99c93e682cb6b; Domain=.microsoft.com; Expires=Thu, 02 May 2024 15:12:36 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                        time-delta-millis: 1533
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:37 GMT
                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        116192.168.2.164991823.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:37 UTC535OUTGET /bundles/v1/edgeChromium/latest/node_modules_xmlbuilder2_lib_xmlbuilder2_min_js.365db5621a87ab118310.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:37 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: ADMjeivkNdOmjirUBpDMlw==
                                                                                                                                                                                                                                        Last-Modified: Wed, 24 Apr 2024 20:24:46 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC649C959574FF
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 3006e354-e01e-0079-2222-97ebad000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:37 GMT
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Connection: Transfer-Encoding
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731027113,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b9296a9
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660957.2b9296a9
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:37 UTC15195INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 78 6d 6c 62 75 69 6c 64 65 72 32 5f 6c 69 62 5f 78 6d 6c 62 75 69 6c 64 65 72 32 5f 6d 69 6e 5f 6a 73 2e 33 36 35 64 62 35 36 32 31 61 38 37 61 62 31 31 38 33 31 30 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 78 6d 6c 62
                                                                                                                                                                                                                                        Data Ascii: 00006000/*! For license information please see node_modules_xmlbuilder2_lib_xmlbuilder2_min_js.365db5621a87ab118310.js.LICENSE.txt */(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["node_modules_xmlb
                                                                                                                                                                                                                                        2024-05-02 14:42:37 UTC9393INData Raw: 46 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 35 33 29 2c 69 3d 5b 22 6b 69 6e 64 22 2c 22 72 65 73 6f 6c 76 65 22 2c 22 63 6f 6e 73 74 72 75 63 74 22 2c 22 69 6e 73 74 61 6e 63 65 4f 66 22 2c 22 70 72 65 64 69 63 61 74 65 22 2c 22 72 65 70 72 65 73 65 6e 74 22 2c 22 64 65 66 61 75 6c 74 53 74 79 6c 65 22 2c 22 73 74 79 6c 65 41 6c 69 61 73 65 73 22 5d 2c 6f 3d 5b 22 73 63 61 6c 61 72 22 2c 22 73 65 71 75 65 6e 63 65 22 2c 22 6d 61 70 70 69 6e 67 22 5d 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 61 3b 69 66 28 74 3d 74 7c 7c 7b 7d 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                                                                        Data Ascii: F},function(e,t,r){"use strict";var n=r(53),i=["kind","resolve","construct","instanceOf","predicate","represent","defaultStyle","styleAliases"],o=["scalar","sequence","mapping"];e.exports=function(e,t){var r,a;if(t=t||{},Object.keys(t).forEach((function(t
                                                                                                                                                                                                                                        2024-05-02 14:42:37 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 3b 6f 28 53 74 72 69 6e 67 2c 22 53 74 72 69 6e 67 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 28 74 68 69 73 2c 7b 74 79 70 65 3a 22 53 74 72 69 6e 67 20 49 74 65 72 61 74 6f 72 22 2c 73 74 72 69 6e 67 3a 53 74 72 69 6e 67 28 65 29 2c 69 6e 64 65 78 3a 30 7d 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 73 28 74 68 69 73 29 2c 72 3d 74 2e 73 74 72 69 6e 67 2c 69 3d 74 2e 69 6e 64 65 78 3b 72 65 74 75 72 6e 20 69 3e 3d 72 2e 6c 65 6e 67 74 68 3f 7b 76 61 6c 75 65 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 3a 28 65 3d 6e 28 72 2c 69 29 2c 74 2e 69 6e 64 65 78 2b 3d 65 2e 6c 65 6e 67 74 68 2c 7b 76 61 6c 75 65 3a 65 2c 64 6f 6e 65 3a 21 31 7d 29 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                                                                                                                                                        Data Ascii: 00006000;o(String,"String",(function(e){a(this,{type:"String Iterator",string:String(e),index:0})}),(function(){var e,t=s(this),r=t.string,i=t.index;return i>=r.length?{value:void 0,done:!0}:(e=n(r,i),t.index+=e.length,{value:e,done:!1})}))},function(e,
                                                                                                                                                                                                                                        2024-05-02 14:42:37 UTC8204INData Raw: 5f 65 6e 64 5b 30 5d 3d 63 2c 45 2e 5f 65 6e 64 5b 31 5d 2b 3d 70 29 2c 45 2e 5f 73 74 61 72 74 5b 30 5d 3d 3d 3d 67 2e 5f 70 61 72 65 6e 74 26 26 45 2e 5f 73 74 61 72 74 5b 31 5d 3d 3d 3d 62 26 26 28 45 2e 5f 73 74 61 72 74 5b 30 5d 3d 63 2c 45 2e 5f 73 74 61 72 74 5b 31 5d 3d 70 29 2c 45 2e 5f 65 6e 64 5b 30 5d 3d 3d 3d 67 2e 5f 70 61 72 65 6e 74 26 26 45 2e 5f 65 6e 64 5b 31 5d 3d 3d 3d 62 26 26 28 45 2e 5f 65 6e 64 5b 30 5d 3d 63 2c 45 2e 5f 65 6e 64 5b 31 5d 3d 70 29 7d 7d 63 61 74 63 68 28 65 29 7b 72 3d 7b 65 72 72 6f 72 3a 65 7d 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 77 26 26 21 77 2e 64 6f 6e 65 26 26 28 6e 3d 78 2e 72 65 74 75 72 6e 29 26 26 6e 2e 63 61 6c 6c 28 78 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 72 29 74 68 72 6f 77 20 72 2e 65 72 72 6f
                                                                                                                                                                                                                                        Data Ascii: _end[0]=c,E._end[1]+=p),E._start[0]===g._parent&&E._start[1]===b&&(E._start[0]=c,E._start[1]=p),E._end[0]===g._parent&&E._end[1]===b&&(E._end[0]=c,E._end[1]=p)}}catch(e){r={error:e}}finally{try{w&&!w.done&&(n=x.return)&&n.call(x)}finally{if(r)throw r.erro
                                                                                                                                                                                                                                        2024-05-02 14:42:37 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 7b 74 72 79 7b 45 26 26 21 45 2e 64 6f 6e 65 26 26 28 6c 3d 77 2e 72 65 74 75 72 6e 29 26 26 6c 2e 63 61 6c 6c 28 77 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 61 29 74 68 72 6f 77 20 61 2e 65 72 72 6f 72 7d 7d 69 66 28 72 29 7b 69 66 28 76 3d 3d 3d 75 2e 4e 6f 64 65 54 79 70 65 2e 44 6f 63 75 6d 65 6e 74 54 79 70 65 29 74 68 72 6f 77 20 6e 65 77 20 73 2e 48 69 65 72 61 72 63 68 79 52 65 71 75 65 73 74 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 69 6e 73 65 72 74 20 61 6e 20 65 6c 65 6d 65 6e 74 20 6e 6f 64 65 20 62 65 66 6f 72 65 20 61 20 64 6f 63 75 6d 65 6e 74 20 74 79 70 65 20 6e 6f 64 65 2e 22 29 3b 66 6f 72 28 76 61 72 20 44 3d 72 2e 5f 6e 65 78 74 53 69 62 6c 69 6e 67 3b 44 3b 29 7b 69 66 28 44 2e 5f 6e 6f 64 65 54 79 70 65
                                                                                                                                                                                                                                        Data Ascii: 00004000{try{E&&!E.done&&(l=w.return)&&l.call(w)}finally{if(a)throw a.error}}if(r){if(v===u.NodeType.DocumentType)throw new s.HierarchyRequestError("Cannot insert an element node before a document type node.");for(var D=r._nextSibling;D;){if(D._nodeType
                                                                                                                                                                                                                                        2024-05-02 14:42:37 UTC12INData Raw: 28 65 29 3a 6e 28 65 2c 7b 7d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: (e):n(e,{}
                                                                                                                                                                                                                                        2024-05-02 14:42:37 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 29 7d 2c 67 65 74 74 65 72 46 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3b 69 66 28 21 75 28 74 29 7c 7c 28 72 3d 69 28 74 29 29 2e 74 79 70 65 21 3d 3d 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 63 6f 6d 70 61 74 69 62 6c 65 20 72 65 63 65 69 76 65 72 2c 20 22 2b 65 2b 22 20 72 65 71 75 69 72 65 64 22 29 3b 72 65 74 75 72 6e 20 72 7d 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 65 78 70 6f 72 74 73 3d 21 31 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 31 32 30 29 2c 69 3d 72 28 31 31 29 2c 6f 3d 66 75
                                                                                                                                                                                                                                        Data Ascii: 00004000)},getterFor:function(e){return function(t){var r;if(!u(t)||(r=i(t)).type!==e)throw TypeError("Incompatible receiver, "+e+" required");return r}}}},function(e,t){e.exports=!1},function(e,t){e.exports={}},function(e,t,r){var n=r(120),i=r(11),o=fu
                                                                                                                                                                                                                                        2024-05-02 14:42:37 UTC12INData Raw: 6c 2c 65 2e 5f 76 61 6c 75 65 0d 0a
                                                                                                                                                                                                                                        Data Ascii: l,e._value
                                                                                                                                                                                                                                        2024-05-02 14:42:37 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2c 65 2e 5f 6e 61 6d 65 73 70 61 63 65 5d 29 2c 6e 2e 64 6f 6d 2e 66 65 61 74 75 72 65 73 2e 73 74 65 70 73 26 26 63 2e 64 6f 6d 5f 72 75 6e 41 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 53 74 65 70 73 28 74 2c 65 2e 5f 6c 6f 63 61 6c 4e 61 6d 65 2c 6e 75 6c 6c 2c 65 2e 5f 76 61 6c 75 65 2c 65 2e 5f 6e 61 6d 65 73 70 61 63 65 29 2c 74 2e 5f 61 74 74 72 69 62 75 74 65 4c 69 73 74 2e 5f 61 73 41 72 72 61 79 28 29 2e 70 75 73 68 28 65 29 2c 65 2e 5f 65 6c 65 6d 65 6e 74 3d 74 2c 74 2e 5f 6e 6f 64 65 44 6f 63 75 6d 65 6e 74 2e 5f 68 61 73 4e 61 6d 65 73 70 61 63 65 73 7c 7c 6e 75 6c 6c 3d 3d 3d 65 2e 5f 6e 61 6d 65 73 70 61 63 65 26 26 6e 75 6c 6c 3d 3d 3d 65 2e 5f 6e 61 6d 65 73 70 61 63 65 50 72 65 66 69 78 26 26 22 78 6d 6c 6e
                                                                                                                                                                                                                                        Data Ascii: 00006000,e._namespace]),n.dom.features.steps&&c.dom_runAttributeChangeSteps(t,e._localName,null,e._value,e._namespace),t._attributeList._asArray().push(e),e._element=t,t._nodeDocument._hasNamespaces||null===e._namespace&&null===e._namespacePrefix&&"xmln
                                                                                                                                                                                                                                        2024-05-02 14:42:37 UTC8204INData Raw: 64 6c 65 72 4d 61 70 3d 7b 7d 29 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 7b 70 61 73 73 69 76 65 3a 21 31 2c 6f 6e 63 65 3a 21 31 2c 63 61 70 74 75 72 65 3a 21 31 7d 29 3b 76 61 72 20 69 2c 73 3d 6e 28 61 2e 65 76 65 6e 74 54 61 72 67 65 74 5f 66 6c 61 74 74 65 6e 4d 6f 72 65 28 72 29 2c 33 29 2c 75 3d 73 5b 30 5d 2c 6c 3d 73 5b 31 5d 2c 63 3d 73 5b 32 5d 3b 74 26 26 28 69 3d 6f 2e 47 75 61 72 64 2e 69 73 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 29 3f 74 3a 7b 68 61 6e 64 6c 65 45 76 65 6e 74 3a 74 7d 2c 61 2e 65
                                                                                                                                                                                                                                        Data Ascii: dlerMap={})},enumerable:!0,configurable:!0}),e.prototype.addEventListener=function(e,t,r){void 0===r&&(r={passive:!1,once:!1,capture:!1});var i,s=n(a.eventTarget_flattenMore(r),3),u=s[0],l=s[1],c=s[2];t&&(i=o.Guard.isEventListener(t)?t:{handleEvent:t},a.e


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        117192.168.2.164991740.79.150.1214435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:37 UTC1037OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1714660956484&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 4222
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: USRLOC=; MUID=26E79F0C174260F900E38B7F16016199; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; _SS=SID=00
                                                                                                                                                                                                                                        2024-05-02 14:42:37 UTC4222OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 35 2d 30 32 54 31 34 3a 34 32 3a 33 36 2e 34 38 31 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 37 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 34 32 66 34 36 31 35 62 2d 37 35 32 38 2d 34 61 30 37 2d 39 33 62 32 2d 36 37 37 30 34 62 36 35 66 39 31 61 22 2c 22 65 70 6f 63 68 22 3a 22 31 35 36 38 39 38 37 34 32 34 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63
                                                                                                                                                                                                                                        Data Ascii: {"name":"MS.News.Web.ContentView","time":"2024-05-02T14:42:36.481Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":7,"installId":"42f4615b-7528-4a07-93b2-67704b65f91a","epoch":"1568987424"},"app":{"loc
                                                                                                                                                                                                                                        2024-05-02 14:42:37 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                        Set-Cookie: MC1=GUID=187ac08fc11848349e13ac3327258659&HASH=187a&LV=202405&V=4&LU=1714660957531; Domain=.microsoft.com; Expires=Fri, 02 May 2025 14:42:37 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                        Set-Cookie: MS0=8a690a348a8a43769a8afd32ba8c1dbc; Domain=.microsoft.com; Expires=Thu, 02 May 2024 15:12:37 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                        time-delta-millis: 1047
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:37 GMT
                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        118192.168.2.164991923.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:38 UTC495OUTGET /bundles/v1/edgeChromium/latest/pill-wc.319e694f4af755a29b48.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:38 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-MD5: bYHT9Lrn42suLIo1PZzE7Q==
                                                                                                                                                                                                                                        Last-Modified: Wed, 24 Apr 2024 20:24:45 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC649C9525300E
                                                                                                                                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        x-ms-request-id: 101e0d3e-801e-00bf-7585-9695e5000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:38 GMT
                                                                                                                                                                                                                                        Content-Length: 22135
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Akamai-Request-BC: [a=23.210.4.132,b=731027906,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                        Server-Timing: clientrtt; dur=87, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                                                                                                                                                                                                                        Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                        Akamai-Server-IP: 23.210.4.132
                                                                                                                                                                                                                                        Akamai-Request-ID: 2b9299c2
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                        Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                        Akamai-GRN: 0.8404d217.1714660958.2b9299c2
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-05-02 14:42:38 UTC15232INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 6d 73 6e 65 77 73 5f 6d 73 6e 65 77 73 5f 65 78 70 65 72 69 65 6e 63 65 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 70 69 6c 6c 2d 77 63 22 5d 2c 7b 37 36 33 37 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 72 28 74 29 2c 6f 2e 64 28 74 2c 7b 50 69 6c 6c 44 65 73 69 67 6e 50 72 6f 70 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 50 69 6c 6c 57 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 7d 2c 50 69 6c 6c 57 43 53 74 79 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["pill-wc"],{76376:function(e,t,o){o.r(t),o.d(t,{PillDesignProps:function(){return h},PillWC:function(){return H},PillWCStyles:function(){retu
                                                                                                                                                                                                                                        2024-05-02 14:42:38 UTC6903INData Raw: 29 7d 7d 22 20 64 61 74 61 2d 63 75 73 74 6f 6d 68 61 6e 64 6c 65 64 3d 22 74 72 75 65 22 20 24 7b 28 30 2c 42 2e 69 29 28 22 73 63 72 6f 6c 6c 46 6f 72 4d 6f 72 65 42 75 74 74 6f 6e 52 65 66 22 29 7d 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 69 6c 6c 2d 63 6f 6e 74 65 6e 74 22 3e 24 7b 24 2e 64 79 2e 70 61 72 74 69 61 6c 28 27 3c 73 76 67 20 77 69 64 74 68 3d 22 31 35 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 2e 37 39 33 31 20 39 2e 32 36 35 33 36 43 31 35 2e 30 37 37 38 20 38 2e 39 36 34 34 33 20 31 35 2e 30 36 34 35 20
                                                                                                                                                                                                                                        Data Ascii: )}}" data-customhandled="true" ${(0,B.i)("scrollForMoreButtonRef")}><div class="pill-content">${$.dy.partial('<svg width="15" height="16" viewBox="0 0 15 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M14.7931 9.26536C15.0778 8.96443 15.0645


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        119192.168.2.164992023.209.72.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:38 UTC498OUTGET /bundles/v1/edgeChromium/latest/SignInData.a127d46973fdc24aed0c.js HTTP/1.1
                                                                                                                                                                                                                                        Host: assets.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        120192.168.2.164992523.51.57.2154435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:39 UTC763OUTGET /fwlink/?linkid=2132659&form=MT004A&OCID=MT004A HTTP/1.1
                                                                                                                                                                                                                                        Host: go.microsoft.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:39 UTC456INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                                                        Location: https://www.microsoft.com/edge/welcome?form=MT00LJ
                                                                                                                                                                                                                                        Request-Context: appId=cid-v1:b47e5e27-bf85-45ba-a97c-0377ce0e5779
                                                                                                                                                                                                                                        X-Response-Cache-Status: True
                                                                                                                                                                                                                                        Expires: Thu, 02 May 2024 14:42:39 GMT
                                                                                                                                                                                                                                        Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:39 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000 ; includeSubDomains


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        121192.168.2.164992240.79.150.1214435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:39 UTC998OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1714660958296&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 3803
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: USRLOC=; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; _SS=SID=00
                                                                                                                                                                                                                                        2024-05-02 14:42:39 UTC3803OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 55 6e 6c 6f 61 64 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 35 2d 30 32 54 31 34 3a 34 32 3a 33 38 2e 32 39 34 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 38 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 34 32 66 34 36 31 35 62 2d 37 35 32 38 2d 34 61 30 37 2d 39 33 62 32 2d 36 37 37 30 34 62 36 35 66 39 31 61 22 2c 22 65 70 6f 63 68 22 3a 22 31 35 36 38 39 38 37 34 32 34 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a
                                                                                                                                                                                                                                        Data Ascii: {"name":"MS.News.Web.Unload","time":"2024-05-02T14:42:38.294Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":8,"installId":"42f4615b-7528-4a07-93b2-67704b65f91a","epoch":"1568987424"},"app":{"locale":
                                                                                                                                                                                                                                        2024-05-02 14:42:39 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                        Set-Cookie: MC1=GUID=2061e947772045a4aefc700863e53fe1&HASH=2061&LV=202405&V=4&LU=1714660959319; Domain=.microsoft.com; Expires=Fri, 02 May 2025 14:42:39 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                        Set-Cookie: MS0=66730578690248e6afefe6cf8a81417e; Domain=.microsoft.com; Expires=Thu, 02 May 2024 15:12:39 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                        time-delta-millis: 1008
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:39 GMT
                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        122192.168.2.164992340.79.150.1214435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:39 UTC998OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1714660958320&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 3804
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: USRLOC=; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; _SS=SID=00
                                                                                                                                                                                                                                        2024-05-02 14:42:39 UTC3804OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 55 6e 6c 6f 61 64 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 35 2d 30 32 54 31 34 3a 34 32 3a 33 38 2e 33 31 38 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 39 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 34 32 66 34 36 31 35 62 2d 37 35 32 38 2d 34 61 30 37 2d 39 33 62 32 2d 36 37 37 30 34 62 36 35 66 39 31 61 22 2c 22 65 70 6f 63 68 22 3a 22 31 35 36 38 39 38 37 34 32 34 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a
                                                                                                                                                                                                                                        Data Ascii: {"name":"MS.News.Web.Unload","time":"2024-05-02T14:42:38.318Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":9,"installId":"42f4615b-7528-4a07-93b2-67704b65f91a","epoch":"1568987424"},"app":{"locale":
                                                                                                                                                                                                                                        2024-05-02 14:42:39 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                        Set-Cookie: MC1=GUID=79d8614647624ff1a710fbbd78911592&HASH=79d8&LV=202405&V=4&LU=1714660959381; Domain=.microsoft.com; Expires=Fri, 02 May 2025 14:42:39 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                        Set-Cookie: MS0=4dafb35193ce4040978c2741de5a3164; Domain=.microsoft.com; Expires=Thu, 02 May 2024 15:12:39 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                        time-delta-millis: 1061
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:39 GMT
                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        123192.168.2.1649929172.183.192.1094435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:39 UTC607OUTPOST /api/browser/edge/navigate/3 HTTP/1.1
                                                                                                                                                                                                                                        Host: nav-edge.smartscreen.microsoft.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 1600
                                                                                                                                                                                                                                        Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiN3ByWjVZdW92N1NMTVJPc0ZWUUwvUT09IiwgImhhc2giOiJIVE1QSzhVT2dvOD0ifQ==
                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        2024-05-02 14:42:39 UTC1600OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 22 74 3d 47 77 41 57 41 64 39 74 42 41 41 55 34 4d 69 6a
                                                                                                                                                                                                                                        Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":"t=GwAWAd9tBAAU4Mij
                                                                                                                                                                                                                                        2024-05-02 14:42:39 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:39 GMT
                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                        Content-Length: 852
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                                                        Cache-Control: max-age=0, private
                                                                                                                                                                                                                                        Request-Context: appId=cid-v1:46ea1a4d-29cb-4e7e-a1ff-735721467fe3
                                                                                                                                                                                                                                        2024-05-02 14:42:39 UTC852INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 67 6f 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 6e 6f 6e 65 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 63 35 66 61 61 64 35 39 2d 61 32 65 33 2d 33 31 66 32 2d 62 38 36 65 2d 61 61 66 39 35 38 65 31 32 38 32 34 3b 50 48 53 48 3a 30 30 35 3b 37 45 2d 30 35 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 24 74 79 70 65 22 3a 22 61 6c 6c 6f 77 22 7d 7d 5d 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 63
                                                                                                                                                                                                                                        Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"go.microsoft.com","inheritance":"none"},"maxAge":100800000000,"serverContext":"1;c5faad59-a2e3-31f2-b86e-aaf958e12824;PHSH:005;7E-05","responseCategory":"Allowed","result":{"$type":"allow"}}],"serverContext":"1;c


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        124192.168.2.164992840.79.150.1214435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:39 UTC998OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1714660958526&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                        Host: browser.events.data.msn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 4039
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: USRLOC=; _EDGE_S=F=1&SID=3DF1DAF89FA0651C1C10CE8B9E65640C; _EDGE_V=1; _SS=SID=00
                                                                                                                                                                                                                                        2024-05-02 14:42:39 UTC4039OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 35 2d 30 32 54 31 34 3a 34 32 3a 33 38 2e 35 31 39 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 31 30 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 34 32 66 34 36 31 35 62 2d 37 35 32 38 2d 34 61 30 37 2d 39 33 62 32 2d 36 37 37 30 34 62 36 35 66 39 31 61 22 2c 22 65 70 6f 63 68 22 3a 22 31 35 36 38 39 38 37 34 32 34 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c
                                                                                                                                                                                                                                        Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2024-05-02T14:42:38.519Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":10,"installId":"42f4615b-7528-4a07-93b2-67704b65f91a","epoch":"1568987424"},"app":{"local
                                                                                                                                                                                                                                        2024-05-02 14:42:40 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                        Set-Cookie: MC1=GUID=559b9e01af074a1fa86f642e56c0710f&HASH=559b&LV=202405&V=4&LU=1714660959743; Domain=.microsoft.com; Expires=Fri, 02 May 2025 14:42:39 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                        Set-Cookie: MS0=e973160e58fd415ba55836c8d5ca60da; Domain=.microsoft.com; Expires=Thu, 02 May 2024 15:12:39 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                        time-delta-millis: 1217
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:39 GMT
                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        125192.168.2.164993623.44.201.194435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:39 UTC435OUTGET /bloomfilterfiles/ExpandedDomainsFilterGlobal.json HTTP/1.1
                                                                                                                                                                                                                                        Host: www.bing.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Cookie: ANON=; MUID=;_RwBf=;
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:39 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Length: 854611
                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                        Last-Modified: Thu, 02 May 2024 06:46:01 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC6A7388456176
                                                                                                                                                                                                                                        x-ms-request-id: 20a6f9c9-201e-00bd-4797-9c957d000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 52A1481B359341EEBDBD480985B08762 Ref B: BL2AA2010205009 Ref C: 2024-05-02T14:42:39Z
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:39 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                        X-CDN-TraceID: 0.93ca2c17.1714660959.5d74187
                                                                                                                                                                                                                                        2024-05-02 14:42:39 UTC16384INData Raw: 7b 22 6e 75 6d 62 65 72 4f 66 48 61 73 68 46 75 6e 63 74 69 6f 6e 73 22 3a 38 2c 22 73 68 69 66 74 42 61 73 65 22 3a 39 2c 22 62 6c 6f 6f 6d 46 69 6c 74 65 72 41 72 72 61 79 53 69 7a 65 22 3a 35 30 37 37 34 39 34 2c 22 70 72 69 6d 65 42 61 73 65 73 22 3a 5b 35 33 38 31 2c 35 33 38 31 2c 35 33 38 31 2c 35 33 38 31 5d 2c 22 73 75 70 70 6f 72 74 65 64 44 6f 6d 61 69 6e 73 22 3a 22 59 53 30 51 38 59 46 61 77 65 47 2f 72 58 2f 68 73 2f 2f 39 4b 47 49 43 73 42 48 41 31 4b 36 55 30 6f 4d 43 42 58 4b 4f 44 57 4f 73 30 59 38 6c 53 79 70 51 39 73 70 35 38 30 74 2f 76 39 2f 6d 73 2b 64 74 6c 42 34 45 64 34 6b 62 44 64 62 74 32 75 37 57 70 58 59 33 7a 54 2b 69 4a 2f 4a 69 58 2f 45 66 64 73 4d 32 36 2f 50 78 52 45 76 72 2f 31 37 76 62 61 64 42 69 74 30 50 75 4a 52 4e
                                                                                                                                                                                                                                        Data Ascii: {"numberOfHashFunctions":8,"shiftBase":9,"bloomFilterArraySize":5077494,"primeBases":[5381,5381,5381,5381],"supportedDomains":"YS0Q8YFaweG/rX/hs//9KGICsBHA1K6U0oMCBXKODWOs0Y8lSypQ9sp580t/v9/ms+dtlB4Ed4kbDdbt2u7WpXY3zT+iJ/JiX/EfdsM26/PxREvr/17vbadBit0PuJRN
                                                                                                                                                                                                                                        2024-05-02 14:42:39 UTC8192INData Raw: 73 41 77 6d 68 72 6d 66 5a 6d 2f 45 32 47 2f 7a 6c 46 6f 79 61 71 65 31 73 2f 2f 4c 77 6f 41 47 68 6c 49 42 64 67 36 32 47 47 32 56 6c 63 2b 33 63 50 42 77 49 6b 46 52 31 67 69 33 57 6f 51 6f 52 39 54 63 47 49 37 64 2f 76 2f 65 37 4b 37 78 4c 58 4e 2b 50 57 71 33 73 2f 34 61 2f 4b 61 74 38 31 75 52 6e 61 77 4a 53 30 2b 59 2b 50 71 4a 31 51 55 45 51 59 6f 47 51 57 41 73 45 34 79 67 33 67 74 59 58 67 47 64 45 78 45 42 41 6a 70 33 72 2b 68 5a 67 67 61 41 70 36 61 4b 4f 41 41 67 44 6b 67 41 42 49 57 68 45 44 62 37 6c 79 36 46 42 66 66 36 53 30 33 6b 4e 6f 59 6c 76 49 58 72 36 74 2f 39 57 58 48 2f 6b 66 38 39 78 33 6e 2f 76 6d 47 2b 76 2f 33 6a 30 2b 4e 44 2f 63 39 41 47 38 69 41 6d 73 6e 4c 73 55 43 52 67 51 4b 41 65 49 71 46 49 59 66 59 5a 52 51 41 6f 34 59
                                                                                                                                                                                                                                        Data Ascii: sAwmhrmfZm/E2G/zlFoyaqe1s//LwoAGhlIBdg62GG2Vlc+3cPBwIkFR1gi3WoQoR9TcGI7d/v/e7K7xLXN+PWq3s/4a/Kat81uRnawJS0+Y+PqJ1QUEQYoGQWAsE4yg3gtYXgGdExEBAjp3r+hZggaAp6aKOAAgDkgABIWhEDb7ly6FBff6S03kNoYlvIXr6t/9WXH/kf89x3n/vmG+v/3j0+ND/c9AG8iAmsnLsUCRgQKAeIqFIYfYZRQAo4Y
                                                                                                                                                                                                                                        2024-05-02 14:42:39 UTC16384INData Raw: 4c 5a 45 31 43 44 4a 43 41 43 41 68 4c 53 35 41 41 56 45 30 50 49 7a 73 32 43 55 48 43 34 57 47 59 42 63 4a 75 42 53 77 72 4b 38 50 59 4e 2b 54 4b 4b 75 47 54 77 31 36 59 44 77 71 6e 35 45 58 48 78 66 41 44 42 64 6b 64 35 4a 62 5a 6d 43 4f 46 41 43 57 2f 43 5a 67 55 36 36 45 34 49 45 78 76 6d 66 58 41 6a 51 79 56 44 6a 6a 79 68 4b 4d 4e 44 34 71 67 69 48 49 36 79 53 35 68 45 59 73 67 35 55 48 43 64 72 69 5a 51 4c 69 49 4c 38 6c 6e 79 4c 45 45 66 41 50 52 51 4d 71 6b 4c 32 4d 4d 61 4d 42 73 30 30 41 42 47 49 43 6b 6e 4d 67 51 59 61 4d 6f 68 51 44 70 59 7a 44 71 39 61 68 42 46 4e 46 2b 50 76 63 6e 72 7a 39 52 4e 51 2f 71 46 46 50 79 43 50 6e 4a 4e 76 76 70 38 2f 4e 4a 37 4d 6f 44 48 4d 4f 4b 57 6a 4e 72 74 4a 77 34 79 4f 32 46 68 77 7a 65 69 4f 51 47 48 45
                                                                                                                                                                                                                                        Data Ascii: LZE1CDJCACAhLS5AAVE0PIzs2CUHC4WGYBcJuBSwrK8PYN+TKKuGTw16YDwqn5EXHxfADBdkd5JbZmCOFACW/CZgU66E4IExvmfXAjQyVDjjyhKMND4qgiHI6yS5hEYsg5UHCdriZQLiIL8lnyLEEfAPRQMqkL2MMaMBs00ABGICknMgQYaMohQDpYzDq9ahBFNF+Pvcnrz9RNQ/qFFPyCPnJNvvp8/NJ7MoDHMOKWjNrtJw4yO2FhwzeiOQGHE
                                                                                                                                                                                                                                        2024-05-02 14:42:39 UTC8192INData Raw: 64 53 4e 51 67 6e 68 75 37 36 4c 68 44 34 51 43 42 57 52 51 70 41 5a 61 46 73 45 34 4a 42 47 44 42 58 67 43 49 54 4e 31 4d 68 79 63 6e 76 66 69 63 41 67 68 62 33 4e 4a 51 50 30 76 36 79 4b 75 7a 45 64 38 4d 72 59 6e 41 76 64 56 53 4f 44 30 4b 4d 74 4d 4e 56 67 49 51 35 49 61 6c 6a 31 77 6b 59 61 54 44 57 47 4e 77 59 58 4a 4a 61 56 51 51 4d 50 57 41 41 49 57 6c 43 71 73 41 49 54 48 76 46 4f 52 68 49 69 7a 31 51 41 41 41 45 49 68 69 6d 76 37 43 55 58 66 47 39 6b 45 54 49 61 42 73 66 2b 33 2f 2f 2f 4b 34 48 6d 6f 6a 79 4e 70 4d 4e 70 42 41 73 7a 4a 57 76 52 41 44 46 63 46 66 73 61 51 36 7a 69 54 63 4f 41 64 63 36 62 79 54 4e 39 48 50 6d 57 52 4d 78 50 4d 6c 33 4f 44 53 47 6c 6c 41 73 4b 4a 54 77 45 76 45 39 34 6f 47 45 45 4d 63 77 41 46 49 5a 53 34 58 39 62
                                                                                                                                                                                                                                        Data Ascii: dSNQgnhu76LhD4QCBWRQpAZaFsE4JBGDBXgCITN1MhycnvficAghb3NJQP0v6yKuzEd8MrYnAvdVSOD0KMtMNVgIQ5Ialj1wkYaTDWGNwYXJJaVQQMPWAAIWlCqsAITHvFORhIiz1QAAAEIhimv7CUXfG9kETIaBsf+3///K4HmojyNpMNpBAszJWvRADFcFfsaQ6ziTcOAdc6byTN9HPmWRMxPMl3ODSGllAsKJTwEvE94oGEEMcwAFIZS4X9b
                                                                                                                                                                                                                                        2024-05-02 14:42:40 UTC16384INData Raw: 34 6f 44 52 6a 58 76 6e 62 66 6c 35 35 44 48 48 2f 75 53 41 70 69 59 33 71 39 72 38 2f 75 42 51 71 59 34 32 77 49 79 30 56 2b 41 44 57 73 39 2b 76 79 51 73 72 41 41 68 42 57 6e 48 6c 57 6f 56 55 66 6c 45 42 32 61 65 76 2f 74 2f 37 50 6a 71 76 45 4e 6f 4c 48 58 37 47 76 33 76 6a 4a 32 67 54 38 39 73 78 5a 38 4c 7a 46 65 42 4f 6f 45 4f 2b 65 6b 72 42 45 74 49 4c 34 59 45 41 68 4c 6b 55 6b 44 61 32 51 63 79 71 6f 52 51 42 54 50 2b 46 39 37 4b 55 33 6d 42 78 6b 73 69 4e 47 61 51 52 61 4a 7a 61 52 44 63 51 6d 69 69 31 33 33 2f 33 61 47 36 30 35 76 71 57 37 64 69 7a 4b 41 4f 4b 2f 37 52 4c 48 39 67 39 48 6f 75 58 2b 66 50 66 76 2b 2f 65 64 62 59 2f 37 64 64 70 6f 59 52 77 77 77 6d 70 59 50 4d 43 6b 69 59 41 68 41 48 62 49 61 6a 6b 56 30 35 50 55 41 58 4b 4a 4a
                                                                                                                                                                                                                                        Data Ascii: 4oDRjXvnbfl55DHH/uSApiY3q9r8/uBQqY42wIy0V+ADWs9+vyQsrAAhBWnHlWoVUflEB2aev/t/7PjqvENoLHX7Gv3vjJ2gT89sxZ8LzFeBOoEO+ekrBEtIL4YEAhLkUkDa2QcyqoRQBTP+F97KU3mBxksiNGaQRaJzaRDcQmii133/3aG605vqW7dizKAOK/7RLH9g9HouX+fPfv+/edbY/7ddpoYRwwwmpYPMCkiYAhAHbIajkV05PUAXKJJ
                                                                                                                                                                                                                                        2024-05-02 14:42:40 UTC8192INData Raw: 66 57 33 61 5a 56 58 51 4d 2b 62 37 38 5a 6a 45 43 45 43 36 43 62 75 56 46 65 48 78 78 63 77 47 4e 51 70 4c 44 52 77 30 39 42 4a 43 59 42 73 6f 72 56 30 71 6d 6b 78 31 41 67 75 59 4c 5a 64 47 37 33 5a 6c 76 33 34 6c 62 33 2f 58 55 69 37 4f 69 36 73 33 70 6b 31 58 50 2b 7a 69 6f 72 36 6d 42 64 79 4a 73 76 75 36 72 72 57 51 61 32 66 4c 34 6b 41 42 6c 4c 41 75 52 42 69 73 51 63 42 69 70 69 65 56 41 2b 67 74 4c 67 72 76 76 4f 2f 39 2f 2f 2f 56 47 42 6c 43 32 52 61 45 41 46 44 73 42 68 41 66 42 67 6d 48 51 75 71 56 49 31 6c 75 57 7a 77 76 56 32 79 49 75 4a 33 73 55 64 50 74 76 68 66 2b 39 2f 55 79 68 66 59 37 53 33 2f 6b 74 65 6e 79 37 39 65 5a 38 4b 66 65 43 4d 45 38 7a 39 50 6a 54 43 32 38 42 36 55 53 70 69 38 36 6e 39 58 4a 78 68 57 46 63 54 51 68 49 50 34
                                                                                                                                                                                                                                        Data Ascii: fW3aZVXQM+b78ZjECEC6CbuVFeHxxcwGNQpLDRw09BJCYBsorV0qmkx1AguYLZdG73Zlv34lb3/XUi7Oi6s3pk1XP+zior6mBdyJsvu6rrWQa2fL4kABlLAuRBisQcBipieVA+gtLgrvvO/9///VGBlC2RaEAFDsBhAfBgmHQuqVI1luWzwvV2yIuJ3sUdPtvhf+9/UyhfY7S3/kteny79eZ8KfeCME8z9PjTC28B6USpi86n9XJxhWFcTQhIP4
                                                                                                                                                                                                                                        2024-05-02 14:42:40 UTC16384INData Raw: 5a 55 49 73 47 31 77 6b 35 32 55 66 56 42 59 79 4a 4e 53 41 68 76 54 51 49 45 73 36 51 44 71 47 34 7a 78 51 57 43 67 45 77 53 49 75 69 38 4e 58 7a 42 59 48 43 43 32 30 64 35 66 2f 66 31 74 74 51 4c 4b 65 74 2b 32 71 4d 39 2f 55 6f 61 62 67 72 46 43 4c 66 35 32 41 6e 57 58 4f 44 51 51 6b 52 4d 67 42 34 51 6d 32 59 4a 43 41 72 72 76 42 53 46 69 6d 49 47 42 53 6a 43 73 2f 75 48 75 31 30 39 57 4c 34 53 68 72 61 62 6f 43 77 6c 37 33 35 6a 55 41 67 47 41 53 6b 4f 58 4a 6e 68 4c 31 61 33 2f 76 33 6f 50 48 63 56 64 75 67 43 44 77 6f 41 64 76 55 4d 67 53 71 7a 72 78 2f 71 51 5a 72 42 37 63 61 78 4c 4d 4f 64 36 36 4d 75 65 35 72 6c 47 4f 71 75 4a 53 78 4e 35 69 6f 4f 49 4c 51 56 52 53 61 37 4d 4a 51 70 42 67 76 32 34 4a 52 41 43 64 49 57 47 6b 49 4b 68 76 32 4c 4d
                                                                                                                                                                                                                                        Data Ascii: ZUIsG1wk52UfVBYyJNSAhvTQIEs6QDqG4zxQWCgEwSIui8NXzBYHCC20d5f/f1ttQLKet+2qM9/UoabgrFCLf52AnWXODQQkRMgB4Qm2YJCArrvBSFimIGBSjCs/uHu109WL4ShraboCwl735jUAgGASkOXJnhL1a3/v3oPHcVdugCDwoAdvUMgSqzrx/qQZrB7caxLMOd66Mue5rlGOquJSxN5ioOILQVRSa7MJQpBgv24JRACdIWGkIKhv2LM
                                                                                                                                                                                                                                        2024-05-02 14:42:40 UTC8192INData Raw: 4f 6a 6b 6f 54 44 49 77 52 49 6a 30 57 38 6f 46 73 46 48 4b 58 4b 47 4c 41 48 41 2b 38 65 64 31 2f 46 77 55 41 50 72 52 7a 6c 65 66 79 56 44 4b 56 45 67 44 48 6e 55 57 42 42 71 33 31 66 46 69 68 6f 32 45 45 78 47 30 74 33 47 49 56 61 45 6f 76 42 47 45 41 56 51 70 42 56 64 4d 4c 44 44 79 4b 78 42 4a 34 79 47 62 58 47 79 55 4d 41 41 73 79 4a 41 52 59 42 41 78 6a 69 45 49 4f 47 42 34 42 59 59 30 5a 45 45 4c 35 5a 45 52 45 49 6f 41 6a 31 69 52 67 56 49 41 63 67 62 6c 45 6e 48 78 6f 51 51 57 4e 77 59 69 77 77 51 41 4d 79 4a 62 6f 4a 43 38 6f 41 77 6e 7a 71 50 6d 57 50 62 53 2b 4f 6c 4d 36 36 69 55 46 42 75 68 70 48 5a 4e 62 79 66 54 43 30 79 48 70 62 4a 2b 31 6b 35 48 6e 42 2b 4d 66 53 49 51 50 35 75 6c 4b 47 79 5a 42 42 49 41 64 2b 42 55 45 39 41 68 7a 43 6a
                                                                                                                                                                                                                                        Data Ascii: OjkoTDIwRIj0W8oFsFHKXKGLAHA+8ed1/FwUAPrRzlefyVDKVEgDHnUWBBq31fFiho2EExG0t3GIVaEovBGEAVQpBVdMLDDyKxBJ4yGbXGyUMAAsyJARYBAxjiEIOGB4BYY0ZEEL5ZEREIoAj1iRgVIAcgblEnHxoQQWNwYiwwQAMyJboJC8oAwnzqPmWPbS+OlM66iUFBuhpHZNbyfTC0yHpbJ+1k5HnB+MfSIQP5ulKGyZBBIAd+BUE9AhzCj
                                                                                                                                                                                                                                        2024-05-02 14:42:40 UTC16384INData Raw: 76 44 6e 63 49 33 56 62 63 70 73 57 66 66 2b 61 77 44 65 4a 5a 68 77 62 76 2f 73 46 64 78 47 51 43 53 78 63 4c 4e 45 51 6e 47 6b 51 41 43 49 45 43 2f 4f 45 6e 62 6b 61 47 43 74 2b 45 52 63 59 70 67 72 73 62 75 72 2b 34 6e 50 66 63 50 46 69 4d 39 67 79 41 54 58 43 48 2f 38 37 4e 44 68 36 61 2f 48 4c 47 35 74 63 74 53 41 4b 32 33 2f 66 51 6d 70 52 4a 4d 4a 42 43 49 51 58 77 41 78 43 49 55 72 6b 78 41 49 72 65 37 66 7a 7a 44 39 2f 6e 38 76 6c 35 4b 42 69 4b 52 69 4a 42 43 51 56 67 6b 43 42 42 63 68 6b 61 42 51 63 6a 50 69 68 4c 6d 53 44 67 4f 4a 47 72 79 33 38 4a 64 55 74 4f 2f 2f 65 78 35 2b 53 2f 57 63 73 33 37 33 2b 38 38 77 6e 59 76 2f 4a 62 52 57 79 51 71 6a 6c 36 2f 61 79 35 2f 58 45 68 44 30 63 59 58 78 35 64 2b 32 47 53 2b 37 6a 45 67 54 73 46 6e 41
                                                                                                                                                                                                                                        Data Ascii: vDncI3VbcpsWff+awDeJZhwbv/sFdxGQCSxcLNEQnGkQACIEC/OEnbkaGCt+ERcYpgrsbur+4nPfcPFiM9gyATXCH/87NDh6a/HLG5tctSAK23/fQmpRJMJBCIQXwAxCIUrkxAIre7fzzD9/n8vl5KBiKRiJBCQVgkCBBchkaBQcjPihLmSDgOJGry38JdUtO//ex5+S/Wcs373+88wnYv/JbRWyQqjl6/ay5/XEhD0cYXx5d+2GS+7jEgTsFnA
                                                                                                                                                                                                                                        2024-05-02 14:42:40 UTC8192INData Raw: 51 41 4b 67 5a 44 39 36 56 4f 37 37 74 4a 30 47 66 64 4d 36 41 76 54 76 6e 33 54 2f 33 68 67 6f 49 46 49 6e 51 58 32 47 47 51 44 67 76 54 59 72 34 46 74 4c 36 6d 41 43 2f 6a 78 30 45 54 79 43 61 56 58 64 35 5a 79 2b 33 2f 2f 33 58 78 6e 69 76 50 48 48 35 66 66 6f 4f 37 41 41 6a 79 69 2f 59 72 33 79 4a 61 53 59 47 6c 49 34 2f 39 6d 46 56 6b 79 51 6c 4d 44 6b 64 59 4b 56 45 43 66 42 56 51 53 67 5a 69 78 56 38 59 7a 52 32 48 6c 35 4b 2b 50 63 61 6b 6d 6a 52 41 44 50 76 41 2f 74 41 49 4b 7a 41 64 48 4a 4d 48 64 2b 6a 4c 39 75 6e 35 4a 4e 4c 78 6f 4e 71 43 5a 4a 31 66 55 33 76 62 75 2f 39 6c 45 62 4f 37 42 63 6c 72 47 2f 6f 2b 6e 57 2f 7a 64 2f 5a 2f 78 66 6c 51 42 63 54 48 4d 41 34 6f 6a 2f 45 31 41 4a 52 47 72 46 41 79 4f 79 67 6a 65 42 75 31 43 63 43 53 48
                                                                                                                                                                                                                                        Data Ascii: QAKgZD96VO77tJ0GfdM6AvTvn3T/3hgoIFInQX2GGQDgvTYr4FtL6mAC/jx0ETyCaVXd5Zy+3//3XxnivPHH5ffoO7AAjyi/Yr3yJaSYGlI4/9mFVkyQlMDkdYKVECfBVQSgZixV8YzR2Hl5K+PcakmjRADPvA/tAIKzAdHJMHd+jL9un5JNLxoNqCZJ1fU3vbu/9lEbO7BclrG/o+nW/zd/Z/xflQBcTHMA4oj/E1AJRGrFAyOygjeBu1CcCSH


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        126192.168.2.1649940172.183.192.1094435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:39 UTC607OUTPOST /api/browser/edge/navigate/3 HTTP/1.1
                                                                                                                                                                                                                                        Host: nav-edge.smartscreen.microsoft.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 1580
                                                                                                                                                                                                                                        Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiRDc4ek9TcURYZ3lkdUJxUTl1SURKQT09IiwgImhhc2giOiJEMnRVQWVXbzhXdz0ifQ==
                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        2024-05-02 14:42:39 UTC1580OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 22 74 3d 47 77 41 57 41 64 39 74 42 41 41 55 34 4d 69 6a
                                                                                                                                                                                                                                        Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":"t=GwAWAd9tBAAU4Mij
                                                                                                                                                                                                                                        2024-05-02 14:42:39 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:39 GMT
                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                        Content-Length: 831
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                                                        Cache-Control: max-age=0, private
                                                                                                                                                                                                                                        Request-Context: appId=cid-v1:46ea1a4d-29cb-4e7e-a1ff-735721467fe3
                                                                                                                                                                                                                                        2024-05-02 14:42:39 UTC831INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 64 67 65 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 70 61 74 68 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 63 35 66 61 61 64 35 39 2d 61 32 65 33 2d 33 31 66 32 2d 62 38 36 65 2d 61 61 66 39 35 38 65 31 32 38 32 34 3b 50 48 53 48 3a 30 30 35 3b 37 45 2d 30 35 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 24 74 79 70 65 22 3a 22 61 6c 6c 6f 77 22 7d 7d 5d 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74
                                                                                                                                                                                                                                        Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"www.microsoft.com/edge","inheritance":"path"},"maxAge":100800000000,"serverContext":"1;c5faad59-a2e3-31f2-b86e-aaf958e12824;PHSH:005;7E-05","responseCategory":"Allowed","result":{"$type":"allow"}}],"serverContext


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        127192.168.2.164994123.47.169.2324435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:39 UTC742OUTGET /edge/welcome?form=MT00LJ HTTP/1.1
                                                                                                                                                                                                                                        Host: www.microsoft.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:40 UTC929INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                        Content-Length: 112
                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                        Location: /edge/welcome?form=MT00LJ&ch=1
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version, Sec-CH-UA-Arch, Sec-CH-UA-Bitness
                                                                                                                                                                                                                                        Critical-CH: Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version, Sec-CH-UA-Arch, Sec-CH-UA-Bitness
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144239Z-1744c668d97rwzgnvgs6yr6zvn00000006e000000000rws1
                                                                                                                                                                                                                                        Expires: Thu, 02 May 2024 14:42:40 GMT
                                                                                                                                                                                                                                        Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:40 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        TLS_version: tls1.3
                                                                                                                                                                                                                                        ms-cv: CASMicrosoftCV161f536b.0
                                                                                                                                                                                                                                        ms-cv-esi: CASMicrosoftCV161f536b.0
                                                                                                                                                                                                                                        X-RTag: RT
                                                                                                                                                                                                                                        2024-05-02 14:42:40 UTC112INData Raw: 3c 70 3e 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 26 61 6d 70 3b 63 68 3d 31 22 3e 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 26 61 6d 70 3b 63 68 3d 31 3c 2f 61 3e 3c 2f 70 3e
                                                                                                                                                                                                                                        Data Ascii: <p>Found. Redirecting to <a href="/edge/welcome?form=MT00LJ&amp;ch=1">/edge/welcome?form=MT00LJ&amp;ch=1</a></p>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        128192.168.2.164992423.51.57.2154435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:40 UTC763OUTGET /fwlink/?linkid=2132659&form=MT004A&OCID=MT004A HTTP/1.1
                                                                                                                                                                                                                                        Host: go.microsoft.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:40 UTC456INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                                                        Location: https://www.microsoft.com/edge/welcome?form=MT00LJ
                                                                                                                                                                                                                                        Request-Context: appId=cid-v1:b47e5e27-bf85-45ba-a97c-0377ce0e5779
                                                                                                                                                                                                                                        X-Response-Cache-Status: True
                                                                                                                                                                                                                                        Expires: Thu, 02 May 2024 14:42:40 GMT
                                                                                                                                                                                                                                        Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:40 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000 ; includeSubDomains


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        129192.168.2.1649942172.183.192.1094435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:40 UTC607OUTPOST /api/browser/edge/navigate/3 HTTP/1.1
                                                                                                                                                                                                                                        Host: nav-edge.smartscreen.microsoft.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 1600
                                                                                                                                                                                                                                        Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiODdYMm8vZUcvemh1Z1NRK05yM1lKUT09IiwgImhhc2giOiJ4ZlNEaDhKallpcz0ifQ==
                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        2024-05-02 14:42:40 UTC1600OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 22 74 3d 47 77 41 57 41 64 39 74 42 41 41 55 34 4d 69 6a
                                                                                                                                                                                                                                        Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":"t=GwAWAd9tBAAU4Mij
                                                                                                                                                                                                                                        2024-05-02 14:42:41 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:41 GMT
                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                        Content-Length: 852
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                                                        Cache-Control: max-age=0, private
                                                                                                                                                                                                                                        Request-Context: appId=cid-v1:46ea1a4d-29cb-4e7e-a1ff-735721467fe3
                                                                                                                                                                                                                                        2024-05-02 14:42:41 UTC852INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 67 6f 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 6e 6f 6e 65 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 63 35 66 61 61 64 35 39 2d 61 32 65 33 2d 33 31 66 32 2d 62 38 36 65 2d 61 61 66 39 35 38 65 31 32 38 32 34 3b 50 48 53 48 3a 30 30 35 3b 37 45 2d 30 35 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 24 74 79 70 65 22 3a 22 61 6c 6c 6f 77 22 7d 7d 5d 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 63
                                                                                                                                                                                                                                        Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"go.microsoft.com","inheritance":"none"},"maxAge":100800000000,"serverContext":"1;c5faad59-a2e3-31f2-b86e-aaf958e12824;PHSH:005;7E-05","responseCategory":"Allowed","result":{"$type":"allow"}}],"serverContext":"1;c


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        130192.168.2.164994323.47.169.2324435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:40 UTC831OUTGET /edge/welcome?form=MT00LJ HTTP/1.1
                                                                                                                                                                                                                                        Host: www.microsoft.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                        sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                                                                                        sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                        sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:41 UTC732INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                        Content-Length: 106
                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                        Location: /en-gb/edge/welcome?form=MT00LJ
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144241Z-17d878cdc76bgckx2kxw4hfqb400000005qg00000000vf0c
                                                                                                                                                                                                                                        Expires: Thu, 02 May 2024 14:42:41 GMT
                                                                                                                                                                                                                                        Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:41 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        TLS_version: tls1.3
                                                                                                                                                                                                                                        ms-cv: CASMicrosoftCV1b52411b.0
                                                                                                                                                                                                                                        ms-cv-esi: CASMicrosoftCV1b52411b.0
                                                                                                                                                                                                                                        X-RTag: RT
                                                                                                                                                                                                                                        2024-05-02 14:42:41 UTC106INData Raw: 3c 70 3e 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 65 6e 2d 67 62 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 3e 2f 65 6e 2d 67 62 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 3c 2f 61 3e 3c 2f 70 3e
                                                                                                                                                                                                                                        Data Ascii: <p>Found. Redirecting to <a href="/en-gb/edge/welcome?form=MT00LJ">/en-gb/edge/welcome?form=MT00LJ</a></p>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        131192.168.2.1649945172.183.192.1094435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:41 UTC607OUTPOST /api/browser/edge/navigate/3 HTTP/1.1
                                                                                                                                                                                                                                        Host: nav-edge.smartscreen.microsoft.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 1586
                                                                                                                                                                                                                                        Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5Ijoia0JYU3JrZVBhSEdwVSt3NTE1djkrdz09IiwgImhhc2giOiIwWE5JQXk1M3Q4Yz0ifQ==
                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        2024-05-02 14:42:41 UTC1586OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 22 74 3d 47 77 41 57 41 64 39 74 42 41 41 55 34 4d 69 6a
                                                                                                                                                                                                                                        Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":"t=GwAWAd9tBAAU4Mij
                                                                                                                                                                                                                                        2024-05-02 14:42:41 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:41 GMT
                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                        Content-Length: 868
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                                                        Cache-Control: max-age=0, private
                                                                                                                                                                                                                                        Request-Context: appId=cid-v1:46ea1a4d-29cb-4e7e-a1ff-735721467fe3
                                                                                                                                                                                                                                        2024-05-02 14:42:41 UTC868INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 67 62 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 6d 74 30 30 6c 6a 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 6e 6f 6e 65 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 66 39 34 63 30 32 35 66 2d 37 35 32 33 2d 36 39 37 32 2d 62 36 31 33 2d 63 65 32 63 32 34 36 63 35 35 63 65 3b 55 4e 4b 4e 3a 31 30 30 3b 30 2e 30 31 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 24 74 79 70 65 22 3a
                                                                                                                                                                                                                                        Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"www.microsoft.com/en-gb/edge/welcome?form=mt00lj","inheritance":"none"},"maxAge":100800000000,"serverContext":"1;f94c025f-7523-6972-b613-ce2c246c55ce;UNKN:100;0.01","responseCategory":"Allowed","result":{"$type":


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        132192.168.2.164994623.47.169.2324435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:41 UTC837OUTGET /en-gb/edge/welcome?form=MT00LJ HTTP/1.1
                                                                                                                                                                                                                                        Host: www.microsoft.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                                                                                        sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                        sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:41 UTC2254INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                        ETag: "167d8-tabL6eJuDAM2zd3aNn1R3jpumPk"
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' https://edgestatic.azureedge.net https://*.microsoft.com; script-src 'self' 'self' 'unsafe-eval' 'unsafe-inline' https://ajax.aspnetcdn.com https://az725175.vo.msecnd.net https://*.microsoft.com https://mem.gfx.ms https://edgestatic.azureedge.net https://js.monitor.azure.com https://mwf-service.akamaized.net https://*.clarity.ms https://*.bing.com http://*.bing.com https://*.adnxs.com https://connect.facebook.net https://snap.licdn.com https://www.youtube.com; style-src 'self' 'unsafe-inline' https://*.microsoft.com https://statics-marketingsites-wcus-ms-com.akamaized.net https://statics-marketingsites-eus-ms-com.akamaized.net https://statics-marketingsites-neu-ms-com.akamaized.net https://statics-marketingsites-eas-ms-com.akamaized.net https://edgestatic.azureedge.net; font-src 'self' data: https://*.microsoft.com http://c.s-microsoft.com https://c.s-microsoft.com https://edgestatic.azureedge.net; connect-src 'self' http://*.microsoft.com https://*.microsoft.com ht [TRUNCATED]
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144241Z-17d878cdc76c87hgepdt08ckf000000002zg00000000n298
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:41 GMT
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Connection: Transfer-Encoding
                                                                                                                                                                                                                                        TLS_version: tls1.3
                                                                                                                                                                                                                                        ms-cv: CASMicrosoftCV19ff768b.0
                                                                                                                                                                                                                                        ms-cv-esi: CASMicrosoftCV19ff768b.0
                                                                                                                                                                                                                                        X-RTag: RT
                                                                                                                                                                                                                                        2024-05-02 14:42:41 UTC14130INData Raw: 30 30 30 30 36 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 6e 2d 68 65 61 64 2d 73 73 72 20 6c 61 6e 67 3d 22 65 6e 2d 67 62 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 25 37 42 25 32 32 6c 61 6e 67 25 32 32 3a 25 37 42 25 32 32 73 73 72 25 32 32 3a 25 32 32 65 6e 2d 67 62 25 32 32 25 37 44 2c 25 32 32 64 69 72 25 32 32 3a 25 37 42 25 32 32 73 73 72 25 32 32 3a 25 32 32 6c 74 72 25 32 32 25 37 44 25 37 44 22 3e 0a 20 20 3c 68 65 61 64 20 3e 0a 20 20 20 20 3c 6d 65 74 61 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 6e 61 6d 65 3d 22 76 69 65 77
                                                                                                                                                                                                                                        Data Ascii: 00006000<!doctype html><html data-n-head-ssr lang="en-gb" dir="ltr" data-n-head="%7B%22lang%22:%7B%22ssr%22:%22en-gb%22%7D,%22dir%22:%7B%22ssr%22:%22ltr%22%7D%7D"> <head > <meta data-n-head="ssr" charset="utf-8"><meta data-n-head="ssr" name="view
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC10458INData Raw: 65 73 2d 6d 78 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 73 2d 6d 78 22 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 64 61 74 61 2d 68 69 64 3d 22 69 31 38 6e 2d 61 6c 74 2d 65 74 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 74 2d 65 65 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 74 22 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 64 61 74 61 2d 68 69 64 3d 22 69 31 38 6e 2d 61 6c 74 2d 65 74 2d 65 65 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22
                                                                                                                                                                                                                                        Data Ascii: es-mx/edge/welcome?form=MT00LJ" hreflang="es-mx"><link data-n-head="ssr" data-hid="i18n-alt-et" rel="alternate" href="https://www.microsoft.com/et-ee/edge/welcome?form=MT00LJ" hreflang="et"><link data-n-head="ssr" data-hid="i18n-alt-et-ee" rel="alternate"
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 22 69 31 38 6e 2d 61 6c 74 2d 6e 6c 2d 6e 6c 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 6e 6c 2d 6e 6c 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 20 68 72 65 66 6c 61 6e 67 3d 22 6e 6c 2d 6e 6c 22 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 64 61 74 61 2d 68 69 64 3d 22 69 31 38 6e 2d 61 6c 74 2d 6f 72 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 6f 72 2d 69 6e 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 20 68 72 65 66
                                                                                                                                                                                                                                        Data Ascii: 00006000"i18n-alt-nl-nl" rel="alternate" href="https://www.microsoft.com/nl-nl/edge/welcome?form=MT00LJ" hreflang="nl-nl"><link data-n-head="ssr" data-hid="i18n-alt-or" rel="alternate" href="https://www.microsoft.com/or-in/edge/welcome?form=MT00LJ" href
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC8204INData Raw: 61 7a 75 72 65 65 64 67 65 2e 6e 65 74 5c 75 30 30 32 46 73 68 61 72 65 64 5c 75 30 30 32 46 63 6d 73 5c 75 30 30 32 46 6c 72 73 31 63 36 39 61 31 6a 5c 75 30 30 32 46 6c 6f 67 6f 73 5c 75 30 30 32 46 35 61 37 34 32 38 33 32 32 39 65 32 34 64 30 63 61 35 39 66 62 39 34 65 64 39 34 31 63 33 61 30 2e 70 6e 67 22 2c 77 69 64 74 68 3a 33 30 31 2c 68 65 69 67 68 74 3a 33 31 30 7d 2c 69 63 6f 6e 53 63 61 6c 65 3a 52 2c 69 63 6f 6e 41 6c 74 3a 64 2c 74 69 74 6c 65 54 61 67 3a 62 2c 61 72 65 61 3a 22 66 69 6c 6c 22 2c 61 6c 69 67 6e 3a 22 65 6e 64 22 2c 61 64 64 6f 6e 73 3a 5b 7b 63 6f 6d 70 6f 6e 65 6e 74 4e 61 6d 65 3a 22 65 6d 62 65 64 2d 73 65 61 72 63 68 22 2c 76 61 72 69 61 6e 74 3a 62 2c 66 69 6c 74 65 72 3a 7b 74 79 70 65 3a 22 73 65 74 22 2c 6f 70 74 69
                                                                                                                                                                                                                                        Data Ascii: azureedge.net\u002Fshared\u002Fcms\u002Flrs1c69a1j\u002Flogos\u002F5a74283229e24d0ca59fb94ed941c3a0.png",width:301,height:310},iconScale:R,iconAlt:d,titleTag:b,area:"fill",align:"end",addons:[{componentName:"embed-search",variant:b,filter:{type:"set",opti
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 63 72 69 70 74 69 6f 6e 3a 22 5c 75 30 30 33 43 70 5c 75 30 30 33 45 4d 69 63 72 6f 73 6f 66 74 20 43 6f 70 69 6c 6f 74 20 69 6e 20 45 64 67 65 2c 20 79 6f 75 72 20 41 49 20 63 6f 6d 70 61 6e 69 6f 6e 20 66 6f 72 20 74 68 65 20 77 65 62 2c 20 68 65 6c 70 73 20 79 6f 75 20 63 72 65 61 74 65 2c 20 66 69 6e 64 20 61 6e 64 20 64 6f 20 62 65 79 6f 6e 64 20 77 68 61 74 20 79 6f 75 20 74 68 6f 75 67 68 74 20 77 61 73 20 70 6f 73 73 69 62 6c 65 2e 5c 75 30 30 33 43 5c 75 30 30 32 46 70 5c 75 30 30 33 45 22 2c 73 75 70 70 6c 65 6d 65 6e 74 61 6c 3a 61 2c 66 69 6e 65 70 72 69 6e 74 3a 61 2c 74 61 67 73 3a 5b 5d 2c 66 65 65 64 62 61 63 6b 50 72 6f 6d 70 74 3a 62 2c 6d 65 64 69 61 3a 7b 74 79 70 65 3a 22 76 69 64 65 6f 22 2c 69 64 3a 61
                                                                                                                                                                                                                                        Data Ascii: 00004000cription:"\u003Cp\u003EMicrosoft Copilot in Edge, your AI companion for the web, helps you create, find and do beyond what you thought was possible.\u003C\u002Fp\u003E",supplemental:a,fineprint:a,tags:[],feedbackPrompt:b,media:{type:"video",id:a
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC12INData Raw: 7b 74 79 70 65 3a 6b 2c 6c 61 0d 0a
                                                                                                                                                                                                                                        Data Ascii: {type:k,la
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 62 65 6c 3a 22 43 6f 6c 6c 65 63 74 69 6f 6e 73 22 2c 62 75 74 74 6f 6e 56 61 72 69 61 6e 74 3a 64 2c 65 63 69 64 41 63 74 69 6f 6e 3a 65 2c 69 63 6f 6e 3a 62 2c 69 63 6f 6e 53 69 7a 65 3a 61 2c 63 75 73 74 6f 6d 41 63 74 69 6f 6e 49 64 3a 61 2c 61 63 63 65 73 73 69 62 6c 65 4c 61 62 65 6c 3a 61 2c 69 6e 50 72 6f 67 72 65 73 73 4c 61 62 65 6c 3a 61 2c 63 6f 6d 70 6c 65 74 65 64 4c 61 62 65 6c 3a 61 2c 64 69 73 61 62 6c 65 57 68 65 6e 43 6f 6d 70 6c 65 74 65 3a 63 2c 65 72 72 6f 72 4c 61 62 65 6c 3a 61 2c 64 69 73 61 62 6c 65 41 63 74 69 6f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 3a 63 2c 70 6f 70 75 70 3a 7b 63 6f 6c 6f 72 53 63 68 65 6d 65 3a 61 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 62 2c 68 65 61 64 69 6e 67 3a 22 4f 72 67 61 6e 69
                                                                                                                                                                                                                                        Data Ascii: 00004000bel:"Collections",buttonVariant:d,ecidAction:e,icon:b,iconSize:a,customActionId:a,accessibleLabel:a,inProgressLabel:a,completedLabel:a,disableWhenComplete:c,errorLabel:a,disableActionCompletion:c,popup:{colorScheme:a,background:b,heading:"Organi
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC12INData Raw: 74 70 73 3a 5c 75 30 30 32 46 0d 0a
                                                                                                                                                                                                                                        Data Ascii: tps:\u002F
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC10212INData Raw: 30 30 30 30 32 37 44 38 0d 0a 5c 75 30 30 32 46 65 64 67 65 73 74 61 74 69 63 2e 61 7a 75 72 65 65 64 67 65 2e 6e 65 74 5c 75 30 30 32 46 73 68 61 72 65 64 5c 75 30 30 32 46 63 6d 73 5c 75 30 30 32 46 6c 72 73 31 63 36 39 61 31 6a 5c 75 30 30 32 46 73 65 63 74 69 6f 6e 2d 76 69 64 65 6f 73 5c 75 30 30 32 46 64 31 35 33 36 34 66 36 61 61 61 39 34 63 33 35 39 61 61 31 30 31 34 61 39 66 65 62 63 34 61 30 2e 6d 70 34 22 7d 5d 2c 66 72 61 6d 65 3a 73 2c 70 6f 73 74 65 72 3a 62 2c 61 73 70 65 63 74 52 61 74 69 6f 4f 76 65 72 72 69 64 65 3a 61 2c 76 61 72 69 61 6e 74 3a 62 2c 6d 65 64 69 61 41 63 74 69 6f 6e 3a 7b 6d 65 64 69 61 41 63 74 69 6f 6e 55 72 6c 3a 64 2c 6d 65 64 69 61 41 63 74 69 6f 6e 4d 65 73 73 61 67 65 53 74 79 6c 65 3a 61 2c 6d 65 64 69 61 41 63
                                                                                                                                                                                                                                        Data Ascii: 000027D8\u002Fedgestatic.azureedge.net\u002Fshared\u002Fcms\u002Flrs1c69a1j\u002Fsection-videos\u002Fd15364f6aaa94c359aa1014a9febc4a0.mp4"}],frame:s,poster:b,aspectRatioOverride:a,variant:b,mediaAction:{mediaActionUrl:d,mediaActionMessageStyle:a,mediaAc
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 00000000


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        133192.168.2.164994713.107.13.804435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC452OUTPOST /undersideproactive/api/v1/trigger HTTP/1.1
                                                                                                                                                                                                                                        Host: services.bingapis.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 185
                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC185OUTData Raw: 7b 22 64 6f 6d 61 69 6e 73 22 3a 5b 7b 22 63 6f 6e 66 69 64 65 6e 63 65 22 3a 31 2e 30 2c 22 6e 61 6d 65 22 3a 22 55 6e 64 65 72 73 69 64 65 43 68 61 74 41 72 74 69 63 6c 65 50 61 67 65 51 75 65 73 74 69 6f 6e 22 7d 5d 2c 22 69 64 54 79 70 65 22 3a 22 55 6e 6b 6e 6f 77 6e 22 2c 22 73 6f 75 72 63 65 55 72 6c 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 67 62 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 2c 22 75 73 65 72 49 64 22 3a 22 22 7d
                                                                                                                                                                                                                                        Data Ascii: {"domains":[{"confidence":1.0,"name":"UndersideChatArticlePageQuestion"}],"idType":"Unknown","sourceUrl":"","url":"https://www.microsoft.com/en-gb/edge/welcome?form=MT00LJ","userId":""}
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC414INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: BDC59F862ECD4F9A9C1B9AB453347C9B Ref B: BL2AA2010201005 Ref C: 2024-05-02T14:42:42Z
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:42 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Length: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        134192.168.2.164995313.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC600OUTGET /shared/edgeweb/css/abe6022.css HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:43 UTC787INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:43 GMT
                                                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                        Content-Length: 250670
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"3d32e-18f3050670d"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Apr 2024 18:42:06 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144242Z-17b45b8bc46mtlwwvzfyd5c1s400000000ng00000000234k
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:43 UTC15597INData Raw: 2e 63 6f 6d 6d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 38 31 30 70 78 29 7b 2e 63 6f 6d 6d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 2d 2d 6d 6f 62 69 6c 65 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 38 31 30 70 78 29 7b 2e 63 6f 6d 6d 6f
                                                                                                                                                                                                                                        Data Ascii: .common-background-image{background-repeat:no-repeat;background-size:contain;bottom:0;left:0;position:absolute;right:0;top:0}@media screen and (max-width:810px){.common-background-image--mobile-hide{display:none}}@media screen and (min-width:810px){.commo
                                                                                                                                                                                                                                        2024-05-02 14:42:43 UTC16384INData Raw: 20 30 6d 73 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 61 74 74 65 6e 74 69 6f 6e 2d 62 6c 61 63 6b 2d 73 68 61 6b 65 2d 67 72 61 64 69 65 6e 74 2d 62 6f 72 64 65 72 2d 62 6c 75 65 3a 64 69 73 61 62 6c 65 64 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 61 74 74 65 6e 74 69 6f 6e 2d 62 6c 61 63 6b 2d 73 68 61 6b 65 2d 67 72 61 64 69 65 6e 74 2d 62 6f 72 64 65 72 2d 62 6c 75 65 67 72 65 65 6e 3a 64 69 73 61 62 6c 65 64 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 61 74 74 65 6e 74 69 6f 6e 2d
                                                                                                                                                                                                                                        Data Ascii: 0ms;-webkit-user-select:none;-moz-user-select:none;user-select:none;white-space:normal}.common-button--attention-black-shake-gradient-border-blue:disabled,.common-button--attention-black-shake-gradient-border-bluegreen:disabled,.common-button--attention-
                                                                                                                                                                                                                                        2024-05-02 14:42:43 UTC16384INData Raw: 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 65 67 6f 65 2d 76 66 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 2e 32 35 65 6d 3b 6d 69 6e 2d 77 69 64 74 68 3a 37 65 6d 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 20 31 65 6d 20 2e 31 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 36 35 2c 2e 38 34 2c
                                                                                                                                                                                                                                        Data Ascii: ay:inline-flex;font-family:segoe-vf,sans-serif;font-weight:400;justify-content:center;line-height:1.1;min-height:2.25em;min-width:7em;outline:none;padding:0 1em .1em;position:relative;text-overflow:ellipsis;transition:background .1s cubic-bezier(.165,.84,
                                                                                                                                                                                                                                        2024-05-02 14:42:43 UTC16384INData Raw: 2e 31 32 35 2c 31 29 7d 31 36 2e 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 30 37 35 2c 2e 39 32 35 2c 31 29 7d 32 31 2e 34 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 39 37 35 2c 31 2e 30 32 35 2c 31 29 7d 32 34 2e 37 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 30 32 35 2c 2e 39 37 35 2c 31 29 7d 33 33 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 7d 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 67 72 61 64 69 65 6e 74 2d 74 6f 2d 73 6f 6c 69 64 7b 2d 2d 63 31 3a 23 36 61 30 64 64 34 3b 2d 2d 63 32 3a 23 31 61 35 39 63 38 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 23 36 61 30 64 64 34
                                                                                                                                                                                                                                        Data Ascii: .125,1)}16.5%{transform:scale3d(1.075,.925,1)}21.45%{transform:scale3d(.975,1.025,1)}24.75%{transform:scale3d(1.025,.975,1)}33%{transform:scaleX(1)}}.common-button--gradient-to-solid{--c1:#6a0dd4;--c2:#1a59c8;background-image:linear-gradient(90deg,#6a0dd4
                                                                                                                                                                                                                                        2024-05-02 14:42:43 UTC16384INData Raw: 2c 31 39 39 2c 38 35 2c 30 29 20 36 34 2e 38 64 65 67 2c 23 33 36 63 37 35 35 20 2e 34 32 74 75 72 6e 2c 23 33 66 62 66 66 66 20 32 30 38 2e 38 64 65 67 2c 72 67 62 61 28 36 33 2c 31 39 31 2c 32 35 35 2c 30 29 20 2e 38 32 74 75 72 6e 29 20 31 3b 62 6f 72 64 65 72 2d 69 6d 61 67 65 3a 63 6f 6e 69 63 2d 67 72 61 64 69 65 6e 74 28 66 72 6f 6d 20 30 64 65 67 2c 72 67 62 61 28 35 34 2c 31 39 39 2c 38 35 2c 30 29 20 36 34 2e 38 64 65 67 2c 23 33 36 63 37 35 35 20 2e 34 32 74 75 72 6e 2c 23 33 66 62 66 66 66 20 32 30 38 2e 38 64 65 67 2c 72 67 62 61 28 36 33 2c 31 39 31 2c 32 35 35 2c 30 29 20 2e 38 32 74 75 72 6e 29 20 31 3b 2d 6f 2d 62 6f 72 64 65 72 2d 69 6d 61 67 65 3a 63 6f 6e 69 63 2d 67 72 61 64 69 65 6e 74 28 66 72 6f 6d 20 76 61 72 28 2d 2d 63 6f 6d 6d
                                                                                                                                                                                                                                        Data Ascii: ,199,85,0) 64.8deg,#36c755 .42turn,#3fbfff 208.8deg,rgba(63,191,255,0) .82turn) 1;border-image:conic-gradient(from 0deg,rgba(54,199,85,0) 64.8deg,#36c755 .42turn,#3fbfff 208.8deg,rgba(63,191,255,0) .82turn) 1;-o-border-image:conic-gradient(from var(--comm
                                                                                                                                                                                                                                        2024-05-02 14:42:43 UTC16384INData Raw: 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 2e 35 65 6d 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 36 3a 68 6f 76 65 72 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 5f 5f 63 6f 6e 74 65 6e 74 3a 61 66 74 65 72 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2e 32 35 65 6d 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 36 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 37 37 31 64 38 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 36 20 73 70 61 6e 7b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74
                                                                                                                                                                                                                                        Data Ascii: {transform:translateX(-.5em)}.common-button--temp-next-6:hover .common-button__content:after{opacity:1;transform:translateX(.25em)}.common-button--temp-next-6:hover{background-color:#2771d8;color:#fff}.common-button--temp-next-6 span{z-index:1}.common-but
                                                                                                                                                                                                                                        2024-05-02 14:42:43 UTC16384INData Raw: 2c 2e 70 78 2d 66 6c 6f 61 74 2d 66 61 64 65 2d 62 6c 75 72 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 34 73 7d 2e 70 78 2d 66 6c 6f 61 74 2d 66 61 64 65 2d 62 6c 75 72 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 20 2e 70 78 2d 66 6c 6f 61 74 5f 5f 6f 76 65 72 6c 61 79 2c 2e 70 78 2d 66 6c 6f 61 74 2d 66 61 64 65 2d 62 6c 75 72 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 20 2e 70 78 2d 66 6c 6f 61 74 5f 5f 6f 76 65 72 6c 61 79 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 66 69 6c 74 65 72 20 2e 34 73 2c 2d 77 65 62 6b 69 74 2d 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 20 2e 34 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 66 69 6c 74 65 72 20 2e 34 73 2c 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 20 2e 34 73 3b 74 72 61 6e
                                                                                                                                                                                                                                        Data Ascii: ,.px-float-fade-blur-leave-active{transition-delay:.4s}.px-float-fade-blur-enter-active .px-float__overlay,.px-float-fade-blur-leave-active .px-float__overlay{transition:filter .4s,-webkit-backdrop-filter .4s;transition:filter .4s,backdrop-filter .4s;tran
                                                                                                                                                                                                                                        2024-05-02 14:42:43 UTC16384INData Raw: 6f 72 3a 76 61 72 28 2d 2d 70 78 2d 73 70 69 6e 6e 65 72 2d 63 6f 6c 6f 72 29 3b 6c 65 66 74 3a 35 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 2d 39 39 39 39 65 6d 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 2e 70 78 2d 73 70 69 6e 6e 65 72 2d 2d 64 6f 74 73 20 2e 70 78 2d 73 70 69 6e 6e 65 72 5f 5f 73 70 69 6e 6e 65 72 3a 61 66 74 65 72 2c 2e 70 78 2d 73 70 69 6e 6e 65 72 2d 2d 64 6f 74 73 20 2e 70 78 2d 73 70 69 6e 6e 65 72 5f 5f 73 70 69 6e 6e 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 7d 2e 70 78 2d 73 70 69 6e 6e 65 72 2d 2d 64 6f 74 73 20 2e 70 78 2d 73 70 69 6e 6e 65 72 5f 5f
                                                                                                                                                                                                                                        Data Ascii: or:var(--px-spinner-color);left:5em;position:relative;text-indent:-9999em;transform:translateZ(0)}.px-spinner--dots .px-spinner__spinner:after,.px-spinner--dots .px-spinner__spinner:before{content:"";position:absolute;top:0}.px-spinner--dots .px-spinner__
                                                                                                                                                                                                                                        2024-05-02 14:42:43 UTC16384INData Raw: 69 67 68 74 3a 31 30 30 25 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 6d 65 64 69 61 2d 69 74 65 6d 2d 71 75 6f 74 65 5f 5f 63 6f 6e 74 65 6e 74 3e 73 70 61 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 6d 65 64 69 61 2d 69 74 65 6d 2d 71 75 6f 74 65 5f 5f 71 75 6f 74 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 6d 65 64 69 61 2d 69 74 65 6d 2d 71 75 6f 74 65 5f 5f 61 74 74 72 69 62 75 74 69 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 35 65 6d 7d 2e 6d 65 64 69 61 2d 69 74 65 6d 2d 71 75 6f 74 65 2d 2d 64 65 62 75 67 7b 62 6f 72 64 65 72 3a 31 70 78 20 64 61 73 68 65 64 20 72 65 64 7d 2e 6d 65 64 69 61 2d 69 74 65 6d 2d 71 75 6f 74 65 2d 2d 68 65 72 6f 7b 66 6f 6e 74 2d 73 69 7a 65 3a
                                                                                                                                                                                                                                        Data Ascii: ight:100%;justify-content:space-between}.media-item-quote__content>span{display:block}.media-item-quote__quote{font-weight:600}.media-item-quote__attribution{font-size:.85em}.media-item-quote--debug{border:1px dashed red}.media-item-quote--hero{font-size:
                                                                                                                                                                                                                                        2024-05-02 14:42:43 UTC16384INData Raw: 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 6d 65 64 69 61 2d 69 74 65 6d 2d 61 6e 69 6d 61 74 65 64 2d 63 68 61 74 5f 5f 63 68 61 74 7b 67 72 69 64 2d 61 72 65 61 3a 63 68 61 74 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 68 65 69 67 68 74 20 2e 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 36 35 2c 2e 38 34 2c 2e 34 34 2c 31 29 20 30 6d 73 2c 6d 61 78 2d 68 65 69 67 68 74 20 2e 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 36 35 2c 2e 38 34 2c 2e 34 34 2c 31 29 20 30 6d 73 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 65 64 69 61 2d 69 74 65 6d 2d 61 6e 69 6d 61 74 65 64 2d 63 68 61 74 5f 5f 63 68 61 74 2d 63 6c 69 70 7b 62 6f 74 74
                                                                                                                                                                                                                                        Data Ascii: ion:relative;z-index:1}.media-item-animated-chat__chat{grid-area:chat;height:100%;position:relative;transition:height .5s cubic-bezier(.165,.84,.44,1) 0ms,max-height .5s cubic-bezier(.165,.84,.44,1) 0ms;width:100%}.media-item-animated-chat__chat-clip{bott


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        135192.168.2.164995213.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC581OUTGET /shared/edgeweb/65e2c3b.js HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:42 GMT
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                        Content-Length: 7040
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"1b80-18f3050673c"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Apr 2024 18:42:06 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144242Z-r188b7f8cfc7jjzsdvkx6csu5w00000005mg000000007p83
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC7040INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 64 61 74 61 29 7b 66 6f 72 28 76 61 72 20 63 2c 64 2c 74 3d 64 61 74 61 5b 30 5d 2c 6f 3d 64 61 74 61 5b 31 5d 2c 6c 3d 64 61 74 61 5b 32 5d 2c 69 3d 30 2c 68 3d 5b 5d 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 64 3d 74 5b 69 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 64 29 26 26 72 5b 64 5d 26 26 68 2e 70 75 73 68 28 72 5b 64 5d 5b 30 5d 29 2c 72 5b 64 5d 3d 30 3b 66 6f 72 28 63 20 69 6e 20 6f 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 63 29 26 26 28 65 5b 63 5d 3d 6f 5b 63 5d 29 3b 66 6f 72 28 6d 26 26 6d 28 64 61 74 61 29
                                                                                                                                                                                                                                        Data Ascii: !function(e){function c(data){for(var c,d,t=data[0],o=data[1],l=data[2],i=0,h=[];i<t.length;i++)d=t[i],Object.prototype.hasOwnProperty.call(r,d)&&r[d]&&h.push(r[d][0]),r[d]=0;for(c in o)Object.prototype.hasOwnProperty.call(o,c)&&(e[c]=o[c]);for(m&&m(data)


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        136192.168.2.164995413.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC581OUTGET /shared/edgeweb/71aca37.js HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC821INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:42 GMT
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                        Content-Length: 296918
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"487d6-18f2b2ecdb9"
                                                                                                                                                                                                                                        Last-Modified: Mon, 29 Apr 2024 18:47:18 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144242Z-r188b7f8cfcnhz4z58h09b1wgw00000004y0000000009heg
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC15563INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 4c 49 43 45 4e 53 45 53 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 63 2c 66 2c 6c 29 7b 76 61 72 20 68 2c 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 2e 6f 70 74 69 6f 6e 73 3a 74 3b 69 66 28 65 26 26 28 64 2e 72 65 6e 64 65 72 3d 65 2c 64 2e 73 74 61 74 69 63 52 65 6e 64 65 72 46 6e 73 3d 6e 2c 64 2e 5f 63 6f 6d 70 69 6c 65 64
                                                                                                                                                                                                                                        Data Ascii: /*! For license information please see LICENSES */(window.webpackJsonp=window.webpackJsonp||[]).push([[2],[function(t,e,n){"use strict";function r(t,e,n,r,o,c,f,l){var h,d="function"==typeof t?t.options:t;if(e&&(d.render=e,d.staticRenderFns=n,d._compiled
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC16384INData Raw: 20 6e 20 69 6e 20 74 29 7b 76 61 72 20 72 3d 65 5b 6e 5d 2c 6f 3d 74 5b 6e 5d 3b 65 5b 6e 5d 3d 72 3f 5b 5d 2e 63 6f 6e 63 61 74 28 72 2c 6f 29 3a 6f 7d 7d 65 6c 73 65 3b 72 65 74 75 72 6e 20 64 61 74 61 7d 66 75 6e 63 74 69 6f 6e 20 5f 65 28 74 2c 65 2c 6e 2c 72 29 7b 65 3d 65 7c 7c 7b 24 73 74 61 62 6c 65 3a 21 6e 7d 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 73 6c 6f 74 3d 74 5b 69 5d 3b 63 28 73 6c 6f 74 29 3f 5f 65 28 73 6c 6f 74 2c 65 2c 6e 29 3a 73 6c 6f 74 26 26 28 73 6c 6f 74 2e 70 72 6f 78 79 26 26 28 73 6c 6f 74 2e 66 6e 2e 70 72 6f 78 79 3d 21 30 29 2c 65 5b 73 6c 6f 74 2e 6b 65 79 5d 3d 73 6c 6f 74 2e 66 6e 29 7d 72 65 74 75 72 6e 20 72 26 26 28 65 2e 24 6b 65 79 3d 72 29 2c 65 7d 66 75
                                                                                                                                                                                                                                        Data Ascii: n in t){var r=e[n],o=t[n];e[n]=r?[].concat(r,o):o}}else;return data}function _e(t,e,n,r){e=e||{$stable:!n};for(var i=0;i<t.length;i++){var slot=t[i];c(slot)?_e(slot,e,n):slot&&(slot.proxy&&(slot.fn.proxy=!0),e[slot.key]=slot.fn)}return r&&(e.$key=r),e}fu
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC16384INData Raw: 63 72 65 61 74 65 28 74 7c 7c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 65 3f 46 28 6f 2c 65 29 3a 6f 7d 7a 6e 2e 64 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 3f 4b 6e 28 74 2c 65 2c 6e 29 3a 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 3f 74 3a 4b 6e 28 74 2c 65 29 7d 2c 59 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 7a 6e 5b 74 5d 3d 57 6e 7d 29 29 2c 58 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 7a 6e 5b 74 2b 22 73 22 5d 3d 47 6e 7d 29 29 2c 7a 6e 2e 77 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 29 7b 69 66 28 74 3d 3d 3d 76 74 26 26 28 74 3d 76 6f 69 64 20 30 29 2c 65 3d 3d 3d 76 74 26 26 28 65 3d 76 6f 69 64 20 30 29 2c 21
                                                                                                                                                                                                                                        Data Ascii: create(t||null);return e?F(o,e):o}zn.data=function(t,e,n){return n?Kn(t,e,n):e&&"function"!=typeof e?t:Kn(t,e)},Y.forEach((function(t){zn[t]=Wn})),X.forEach((function(t){zn[t+"s"]=Gn})),zn.watch=function(t,e,n,r){if(t===vt&&(t=void 0),e===vt&&(e=void 0),!
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC16384INData Raw: 6e 65 6e 74 49 6e 73 74 61 6e 63 65 7c 7c 74 2e 65 6c 6d 2c 66 3d 65 3f 6e 75 6c 6c 3a 6f 2c 68 3d 65 3f 76 6f 69 64 20 30 3a 6f 3b 69 66 28 76 28 6e 29 29 56 65 28 6e 2c 72 2c 5b 66 5d 2c 72 2c 22 74 65 6d 70 6c 61 74 65 20 72 65 66 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 6c 73 65 7b 76 61 72 20 64 3d 74 2e 64 61 74 61 2e 72 65 66 49 6e 46 6f 72 2c 79 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6e 2c 6d 3d 58 74 28 6e 29 2c 77 3d 72 2e 24 72 65 66 73 3b 69 66 28 79 7c 7c 6d 29 69 66 28 64 29 7b 76 61 72 20 78 3d 79 3f 77 5b 6e 5d 3a 6e 2e 76 61 6c 75 65 3b 65 3f 63 28 78 29 26 26 43 28 78 2c 6f 29 3a 63 28 78 29 3f 78 2e 69 6e 63 6c 75 64 65 73 28 6f 29 7c 7c 78 2e 70 75 73 68 28 6f 29
                                                                                                                                                                                                                                        Data Ascii: nentInstance||t.elm,f=e?null:o,h=e?void 0:o;if(v(n))Ve(n,r,[f],r,"template ref function");else{var d=t.data.refInFor,y="string"==typeof n||"number"==typeof n,m=Xt(n),w=r.$refs;if(y||m)if(d){var x=y?w[n]:n.value;e?c(x)&&C(x,o):c(x)?x.includes(o)||x.push(o)
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC16384INData Raw: 69 66 28 21 64 7c 7c 21 49 28 64 2c 63 5b 76 5d 2c 6e 2c 72 29 29 7b 66 3d 21 31 3b 62 72 65 61 6b 7d 64 3d 64 2e 6e 65 78 74 53 69 62 6c 69 6e 67 7d 69 66 28 21 66 7c 7c 64 29 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 78 28 65 2c 63 2c 6e 29 3b 69 66 28 6c 28 64 61 74 61 29 29 7b 76 61 72 20 79 3d 21 31 3b 66 6f 72 28 76 61 72 20 77 20 69 6e 20 64 61 74 61 29 69 66 28 21 24 28 77 29 29 7b 79 3d 21 30 2c 4f 28 65 2c 6e 29 3b 62 72 65 61 6b 7d 21 79 26 26 64 61 74 61 2e 63 6c 61 73 73 26 26 73 6e 28 64 61 74 61 2e 63 6c 61 73 73 29 7d 7d 65 6c 73 65 20 74 2e 64 61 74 61 21 3d 3d 65 2e 74 65 78 74 26 26 28 74 2e 64 61 74 61 3d 65 2e 74 65 78 74 29 3b 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 63 29 7b 69 66
                                                                                                                                                                                                                                        Data Ascii: if(!d||!I(d,c[v],n,r)){f=!1;break}d=d.nextSibling}if(!f||d)return!1}else x(e,c,n);if(l(data)){var y=!1;for(var w in data)if(!$(w)){y=!0,O(e,n);break}!y&&data.class&&sn(data.class)}}else t.data!==e.text&&(t.data=e.text);return!0}return function(t,e,r,c){if
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC16384INData Raw: 6f 64 75 6c 65 73 4e 61 6d 65 73 70 61 63 65 4d 61 70 5b 63 5d 3d 6e 29 2c 21 6f 26 26 21 72 29 7b 76 61 72 20 66 3d 45 28 65 2c 70 61 74 68 2e 73 6c 69 63 65 28 30 2c 2d 31 29 29 2c 6c 3d 70 61 74 68 5b 70 61 74 68 2e 6c 65 6e 67 74 68 2d 31 5d 3b 74 2e 5f 77 69 74 68 43 6f 6d 6d 69 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 79 2e 73 65 74 28 66 2c 6c 2c 6e 2e 73 74 61 74 65 29 7d 29 29 7d 76 61 72 20 68 3d 6e 2e 63 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 70 61 74 68 29 7b 76 61 72 20 6e 3d 22 22 3d 3d 3d 65 2c 72 3d 7b 64 69 73 70 61 74 63 68 3a 6e 3f 74 2e 64 69 73 70 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 6f 29 7b 76 61 72 20 63 3d 6b 28 6e 2c 72 2c 6f 29 2c 66 3d 63 2e 70 61 79 6c 6f 61 64 2c 6c 3d 63 2e 6f 70 74 69
                                                                                                                                                                                                                                        Data Ascii: odulesNamespaceMap[c]=n),!o&&!r){var f=E(e,path.slice(0,-1)),l=path[path.length-1];t._withCommit((function(){y.set(f,l,n.state)}))}var h=n.context=function(t,e,path){var n=""===e,r={dispatch:n?t.dispatch:function(n,r,o){var c=k(n,r,o),f=c.payload,l=c.opti
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC16384INData Raw: 72 2e 64 6f 6e 65 3f 5f 3a 77 2c 64 2e 61 72 67 3d 3d 3d 4f 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 64 2e 61 72 67 2c 64 6f 6e 65 3a 72 2e 64 6f 6e 65 7d 7d 22 74 68 72 6f 77 22 3d 3d 3d 64 2e 74 79 70 65 26 26 28 6f 3d 5f 2c 72 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 72 2e 61 72 67 3d 64 2e 61 72 67 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 28 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 2e 6d 65 74 68 6f 64 2c 6f 3d 74 2e 69 74 65 72 61 74 6f 72 5b 72 5d 3b 69 66 28 6f 3d 3d 3d 65 29 72 65 74 75 72 6e 20 6e 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 22 74 68 72 6f 77 22 3d 3d 3d 72 26 26 74 2e 69 74 65 72 61 74 6f 72 2e 72 65 74 75 72 6e 26 26 28 6e 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 6e 2e 61 72 67 3d 65 2c
                                                                                                                                                                                                                                        Data Ascii: r.done?_:w,d.arg===O)continue;return{value:d.arg,done:r.done}}"throw"===d.type&&(o=_,r.method="throw",r.arg=d.arg)}}}function I(t,n){var r=n.method,o=t.iterator[r];if(o===e)return n.delegate=null,"throw"===r&&t.iterator.return&&(n.method="return",n.arg=e,
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC16384INData Raw: 7d 29 2c 43 7c 7c 21 41 2c 53 29 7d 2c 2c 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32 36 29 2c 6f 3d 6e 28 31 31 38 30 29 2c 63 3d 6e 28 31 32 32 29 2c 66 3d 63 2e 4d 61 70 2c 6c 3d 63 2e 70 72 6f 74 6f 2c 68 3d 72 28 6c 2e 66 6f 72 45 61 63 68 29 2c 64 3d 72 28 6c 2e 65 6e 74 72 69 65 73 29 2c 76 3d 64 28 6e 65 77 20 66 29 2e 6e 65 78 74 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6d 61 70 2c 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 3f 6f 28 7b 69 74 65 72 61 74 6f 72 3a 64 28 6d 61 70 29 2c 6e 65 78 74 3a 76 7d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 65 5b 31 5d 2c 65 5b 30 5d 29 7d 29 29 3a 68 28 6d 61 70 2c 74 29 7d 7d 2c 2c 2c 2c 2c 2c
                                                                                                                                                                                                                                        Data Ascii: }),C||!A,S)},,,function(t,e,n){"use strict";var r=n(26),o=n(1180),c=n(122),f=c.Map,l=c.proto,h=r(l.forEach),d=r(l.entries),v=d(new f).next;t.exports=function(map,t,e){return e?o({iterator:d(map),next:v},(function(e){return t(e[1],e[0])})):h(map,t)}},,,,,,
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC16384INData Raw: 2e 70 75 73 68 28 53 28 45 28 43 2b 54 25 50 2c 30 29 29 29 2c 6a 3d 4f 28 54 2f 50 29 7d 6e 2e 70 75 73 68 28 53 28 45 28 6a 2c 30 29 29 29 2c 63 3d 75 28 69 2c 61 2c 70 3d 3d 68 29 2c 69 3d 30 2c 2b 2b 70 7d 7d 7d 63 61 74 63 68 28 74 29 7b 5f 2e 65 28 74 29 7d 66 69 6e 61 6c 6c 79 7b 5f 2e 66 28 29 7d 2b 2b 69 2c 2b 2b 6f 7d 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 22 29 7d 28 74 29 3a 74 7d 29 29 2e 6a 6f 69 6e 28 22 2e 22 29 3b 72 65 74 75 72 6e 20 72 2b 6f 7d 28 74 29 7d 76 61 72 20 6a 3d 2f 23 2f 67 2c 41 3d 2f 26 2f 67 2c 43 3d 2f 5c 2f 2f 67 2c 54 3d 2f 3d 2f 67 2c 50 3d 2f 5c 3f 2f 67 2c 52 3d 2f 5c 2b 2f 67 2c 24 3d 2f 25 35 42 2f 67 69 2c 49 3d 2f 25 35 44 2f 67 69 2c 4c 3d 2f 25 35 45 2f 67 69 2c 4e 3d 2f 25 36 30 2f 67 69 2c 4d 3d 2f 25
                                                                                                                                                                                                                                        Data Ascii: .push(S(E(C+T%P,0))),j=O(T/P)}n.push(S(E(j,0))),c=u(i,a,p==h),i=0,++p}}}catch(t){_.e(t)}finally{_.f()}++i,++o}return n.join("")}(t):t})).join(".");return r+o}(t)}var j=/#/g,A=/&/g,C=/\//g,T=/=/g,P=/\?/g,R=/\+/g,$=/%5B/gi,I=/%5D/gi,L=/%5E/gi,N=/%60/gi,M=/%
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC16384INData Raw: 72 75 63 74 6f 72 22 29 3b 65 3d 74 2c 6e 3d 72 7d 29 29 2c 74 68 69 73 2e 72 65 73 6f 6c 76 65 3d 72 28 65 29 2c 74 68 69 73 2e 72 65 6a 65 63 74 3d 72 28 6e 29 7d 3b 74 2e 65 78 70 6f 72 74 73 2e 66 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 74 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 39 32 29 3b 74 2e 65 78 70 6f 72 74 73 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 41 72 72 61 79 22 3d 3d 3d 72 28 74 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32 37 29 2c 6f 3d 6e 28 34 35 29 2c 63 3d 6e 28 31 37 35
                                                                                                                                                                                                                                        Data Ascii: ructor");e=t,n=r})),this.resolve=r(e),this.reject=r(n)};t.exports.f=function(t){return new c(t)}},function(t,e,n){"use strict";var r=n(92);t.exports=Array.isArray||function(t){return"Array"===r(t)}},function(t,e,n){"use strict";var r=n(27),o=n(45),c=n(175


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        137192.168.2.164995513.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:42 UTC600OUTGET /shared/edgeweb/css/dbb9ecf.css HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:43 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:42 GMT
                                                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                        Content-Length: 91278
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"1648e-18f17c29f09"
                                                                                                                                                                                                                                        Last-Modified: Fri, 26 Apr 2024 00:16:21 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144242Z-r188b7f8cfchqf4vh4uh8hngyg00000005n0000000002t5p
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:43 UTC15578INData Raw: 2e 73 65 61 72 63 68 2d 62 6f 78 5f 5f 6e 6f 72 65 73 75 6c 74 73 7b 63 6f 6c 6f 72 3a 74 68 65 6d 65 2d 76 61 72 28 70 61 67 65 2d 66 67 29 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 31 65 6d 20 2e 37 35 65 6d 20 31 2e 31 35 65 6d 7d 2e 73 65 61 72 63 68 2d 62 6f 78 5f 5f 6e 6f 72 65 73 75 6c 74 73 20 73 70 61 6e 7b 63 6f 6c 6f 72 3a 74 68 65 6d 65 2d 76 61 72 28 6c 69 6e 6b 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 7d 2e 73 65 61 72 63 68 2d 62 6f 78 5f 5f 6e 6f 72 65 73 75 6c 74 73 20 73 76 67 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 31 35 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 2e 31 65 6d 7d 2e 73 65 61 72 63 68 2d 62 6f 78 5f 5f 6e 6f 72 65 73 75 6c 74 73 3a 68 6f 76 65 72 20 73 70 61 6e 7b 63 6f 6c 6f
                                                                                                                                                                                                                                        Data Ascii: .search-box__noresults{color:theme-var(page-fg);display:block;padding:1em .75em 1.15em}.search-box__noresults span{color:theme-var(link);margin-left:.25em}.search-box__noresults svg{margin-left:.15em;margin-top:-.1em}.search-box__noresults:hover span{colo
                                                                                                                                                                                                                                        2024-05-02 14:42:43 UTC16384INData Raw: 67 68 74 3a 34 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 7d 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 30 33 35 37 38 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 3a 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 30 33 35 37 38 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 63 6f 64 65 2c 70 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4d 65 6e 6c 6f 2c 4d 6f 6e 61 63 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 7d 68 72 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78
                                                                                                                                                                                                                                        Data Ascii: ght:400;letter-spacing:normal;line-height:normal}body{font-size:1rem}::-moz-selection{background:#103578;color:#fff}::selection{background:#103578;color:#fff}code,pre{font-family:Menlo,Monaco,Consolas,monospace;font-size:13px}hr{border:none;border-top:1px
                                                                                                                                                                                                                                        2024-05-02 14:42:43 UTC16384INData Raw: 6d 6e 3b 67 61 70 3a 31 2e 35 65 6d 3b 67 72 69 64 2d 61 72 65 61 3a 69 6e 66 6f 7d 2e 65 75 6c 61 2d 64 6f 77 6e 6c 6f 61 64 2d 73 65 63 74 69 6f 6e 5f 5f 6c 61 6e 67 7b 67 72 69 64 2d 61 72 65 61 3a 6c 61 6e 67 7d 2e 65 75 6c 61 2d 64 6f 77 6e 6c 6f 61 64 2d 73 65 63 74 69 6f 6e 5f 5f 6c 61 6e 67 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 65 78 3a 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 31 65 6d 7d 2e 65 75 6c 61 2d 64 6f 77 6e 6c 6f 61 64 2d 73 65 63 74 69 6f 6e 5f 5f 61 63 63 65 70 74 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 65 6e 64 3b 67 72 69 64 2d 61 72 65 61 3a 61 63 63 65 70 74 3b 6a 75 73 74 69 66 79 2d 73 65 6c
                                                                                                                                                                                                                                        Data Ascii: mn;gap:1.5em;grid-area:info}.eula-download-section__lang{grid-area:lang}.eula-download-section__lang label{display:block;flex:1;font-size:.85em;margin-bottom:.5em;padding-left:.1em}.eula-download-section__accept{align-self:end;grid-area:accept;justify-sel
                                                                                                                                                                                                                                        2024-05-02 14:42:43 UTC16384INData Raw: 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 73 65 63 74 69 6f 6e 2d 62 67 2d 6c 69 67 68 74 62 6c 75 65 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 2e 32 35 65 6d 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6f 6e 74 2d 73 69 7a 65 3a 6d 61 78 28 31 34 70 78 2c 6d 69 6e 28 31 2e 30 35 32 36 33 31 35 37 38 39 76 77 2c 31 36 70 78 29 29 3b 67 61 70 3a 32 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 32 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 65 6d 62 65 64 2d 73 74 61 74 73 5f 5f 74 61 62 6c 65 2c 2e 65 6d 62 65 64 2d 73 74 61 74 73 5f 5f 74 69 63 6b 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d
                                                                                                                                                                                                                                        Data Ascii: -color:var(--theme-section-bg-lightblue);border-radius:1.25em;display:flex;flex-direction:column;font-size:max(14px,min(1.0526315789vw,16px));gap:2em;overflow:hidden;padding:2em;text-align:center}.embed-stats__table,.embed-stats__ticker{display:flex;flex-
                                                                                                                                                                                                                                        2024-05-02 14:42:43 UTC16384INData Raw: 2c 2e 30 34 38 29 2c 30 20 39 70 78 20 31 33 2e 35 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 31 33 29 2c 30 20 33 70 78 20 31 37 2e 35 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 31 36 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 2e 31 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 36 35 2c 2e 38 34 2c 2e 34 34 2c 31 29 20 30 6d 73 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 31 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 36 35 2c 2e 38 34 2c 2e 34 34 2c 31 29 20 30 6d 73 7d 2e 65 6d 62 65 64 2d 73 65 61 72 63 68 2d 61 64 76 61 6e 63 65 64 2d 2d 65 78 70 30 32 20 2e 65 6d 62 65 64 2d 73 65 61 72 63 68 2d 61 64 76 61 6e 63 65 64 5f 5f 63 6f 70 69 6c 6f 74 3e 62 75 74 74 6f
                                                                                                                                                                                                                                        Data Ascii: ,.048),0 9px 13.5px 0 rgba(0,0,0,.013),0 3px 17.5px 0 rgba(0,0,0,.016);transition:border-color .15s cubic-bezier(.165,.84,.44,1) 0ms,background-color .15s cubic-bezier(.165,.84,.44,1) 0ms}.embed-search-advanced--exp02 .embed-search-advanced__copilot>butto
                                                                                                                                                                                                                                        2024-05-02 14:42:43 UTC10164INData Raw: 77 69 64 74 68 3a 36 30 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 65 74 61 69 6c 65 72 2d 67 72 69 64 5f 5f 73 65 61 72 63 68 62 6f 78 3a 66 6f 63 75 73 2d 77 69 74 68 69 6e 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 34 38 32 31 64 35 7d 2e 72 65 74 61 69 6c 65 72 2d 67 72 69 64 20 69 6e 70 75 74 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f
                                                                                                                                                                                                                                        Data Ascii: width:600px;position:relative;width:100%}.retailer-grid__searchbox:focus-within{border:1px solid #4821d5}.retailer-grid input{-webkit-appearance:none;-moz-appearance:none;appearance:none;background:transparent;border:none;border-radius:100px;box-sizing:bo


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        138192.168.2.164995613.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:43 UTC600OUTGET /shared/edgeweb/css/7d582b3.css HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:43 UTC804INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:43 GMT
                                                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                        Content-Length: 5762
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"1682-18f0740d1cf"
                                                                                                                                                                                                                                        Last-Modified: Mon, 22 Apr 2024 19:20:39 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144243Z-r188b7f8cfcxc8vwh64q5v1asc00000005sg000000005knc
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:43 UTC5762INData Raw: 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 39 32 30 70 78 29 7b 3a 72 6f 6f 74 7b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 3a 78 6c 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 74 72 3a 22 78 6c 22 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 77 69 64 74 68 3a 31 39 32 30 70 78 3b 2d 2d 69 73 2d 6d 6f 62 69 6c 65 3a 66 61 6c 73 65 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 3a 72 6f 6f 74 7b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 3a 6c 67 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 74 72 3a 22 6c 67 22 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 77 69 64 74 68 3a 31 36 30 30 70 78 3b 2d 2d 69 73 2d 6d 6f 62 69 6c 65 3a 66 61 6c 73 65 7d 7d 40 6d 65
                                                                                                                                                                                                                                        Data Ascii: @media screen and (max-width:1920px){:root{--breakpoint:xl;--breakpoint-str:"xl";--breakpoint-width:1920px;--is-mobile:false}}@media screen and (max-width:1600px){:root{--breakpoint:lg;--breakpoint-str:"lg";--breakpoint-width:1600px;--is-mobile:false}}@me


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        139192.168.2.164995713.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:43 UTC600OUTGET /shared/edgeweb/css/c9eac6c.css HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:44 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:43 GMT
                                                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                        Content-Length: 18879
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"49bf-18f07337524"
                                                                                                                                                                                                                                        Last-Modified: Mon, 22 Apr 2024 19:06:03 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144243Z-r188b7f8cfc6lbr9c6ctm4n3qs000000050g000000005mbs
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:44 UTC15599INData Raw: 2e 63 6d 73 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 63 63 32 39 32 62 3b 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 33 36 70 78 20 35 70 78 20 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 7d 2e 63 6d 73 2d 62 75 74 74 6f 6e 20 2e 63 6d 73 2d 62 75 74 74 6f 6e 2d 73 61 76 65 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 2d 32 70 78 7d 2e 63 6d 73 2d 62 75 74 74 6f 6e 20 2e 63 6d 73 2d 62 75 74 74 6f 6e 2d 63 6c 6f 73 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c
                                                                                                                                                                                                                                        Data Ascii: .cms-button{background:#cc292b;bottom:0;color:#fff;cursor:pointer;height:30px;padding:5px 36px 5px 8px;position:fixed;right:0;z-index:9999}.cms-button .cms-button-saved{font-size:.7em;position:relative;top:-2px}.cms-button .cms-button-close{background-col
                                                                                                                                                                                                                                        2024-05-02 14:42:44 UTC3280INData Raw: 72 3a 23 33 33 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 65 67 6f 65 2d 76 66 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 7d 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 30 33 35 37 38 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 3a 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 30 33 35 37 38 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 63 6f 64 65 2c 70 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4d 65 6e 6c 6f 2c 4d 6f 6e 61 63 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 6d 6f 6e 6f 73 70 61
                                                                                                                                                                                                                                        Data Ascii: r:#333;font-family:segoe-vf,sans-serif;font-weight:400;letter-spacing:normal;line-height:normal}body{font-size:1rem}::-moz-selection{background:#103578;color:#fff}::selection{background:#103578;color:#fff}code,pre{font-family:Menlo,Monaco,Consolas,monospa


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        140192.168.2.164995813.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:44 UTC600OUTGET /shared/edgeweb/css/63e3356.css HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:44 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:44 GMT
                                                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                        Content-Length: 553
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"229-18c4b01c2ee"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 19:57:35 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144244Z-17b45b8bc46c6phw079e5gb89800000005m0000000001k7f
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:44 UTC553INData Raw: 2e 65 75 6c 61 2d 70 6f 70 75 70 5f 5f 64 69 61 6c 6f 67 20 2e 61 70 70 2d 70 6f 70 75 70 2d 6c 61 79 6f 75 74 20 2e 61 70 70 2d 70 6f 70 75 70 2d 67 72 61 70 68 69 63 2d 69 6d 61 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 7d 62 6f 64 79 2e 73 6c 69 64 65 73 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 73 6c 69 64 65 73 20 2e 73 6c 69 64 65 73 2d 70 61 67 65 7b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 76 77 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a
                                                                                                                                                                                                                                        Data Ascii: .eula-popup__dialog .app-popup-layout .app-popup-graphic-image{background-position:50%}body.slides{overflow-x:hidden!important;width:100%!important}body.slides .slides-page{height:100vh;left:0;position:fixed;top:0;width:100vw}@media screen and (max-width:


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        141192.168.2.164995913.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:44 UTC600OUTGET /shared/edgeweb/css/ca7e961.css HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:44 UTC784INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:44 GMT
                                                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                        Content-Length: 7607
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"1db7-18ef87f480d"
                                                                                                                                                                                                                                        Last-Modified: Fri, 19 Apr 2024 22:34:34 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144244Z-17b45b8bc46nhj2hrg02uanf7g00000001mg00000000dxgz
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:44 UTC7607INData Raw: 2e 63 6f 6d 6d 6f 6e 2d 74 65 78 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 69 6e 68 65 72 69 74 7d 2e 63 6f 6d 6d 6f 6e 2d 66 65 65 64 62 61 63 6b 2d 70 72 6f 6d 70 74 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 36 35 2c 2e 38 34 2c 2e 34 34 2c 31 29 20 30 6d 73 7d 2e 63 6f 6d 6d 6f 6e 2d 66 65 65 64 62 61 63 6b 2d 70 72 6f 6d 70 74 3e 2a 7b 67 72 69 64 2d 61 72 65 61 3a 31 2f 31 7d 2e 63 6f 6d 6d 6f 6e 2d 66 65 65 64 62 61 63 6b 2d 70 72 6f 6d 70 74 5f 5f 70 72 6f 6d 70 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 63 6f 6d 6d 6f 6e 2d 66 65 65 64 62 61 63 6b 2d 70 72 6f 6d 70 74 5f 5f 6d 65 73 73 61 67 65 7b 6d 61 72 67 69 6e 2d 72 69 67 68
                                                                                                                                                                                                                                        Data Ascii: .common-text{text-align:inherit}.common-feedback-prompt{display:grid;transition:opacity .15s cubic-bezier(.165,.84,.44,1) 0ms}.common-feedback-prompt>*{grid-area:1/1}.common-feedback-prompt__prompt{display:flex}.common-feedback-prompt__message{margin-righ


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        142192.168.2.164996013.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:44 UTC600OUTGET /shared/edgeweb/css/07c38d7.css HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:44 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:44 GMT
                                                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                        Content-Length: 121215
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"1d97f-18f30506632"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Apr 2024 18:42:06 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144244Z-17b45b8bc46lqnkb03h611kc8800000005hg00000000c294
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:44 UTC15577INData Raw: 2e 70 78 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 66 61 64 65 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 2c 2e 70 78 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 66 61 64 65 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 36 35 2c 2e 38 34 2c 2e 34 34 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 7d 2e 70 78 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 66 61 64 65 2d 65 6e 74 65 72 2c 2e 70 78 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 66 61 64 65 2d 65 6e 74 65 72 2d 66 72 6f 6d 2c 2e 70 78 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 66 61 64 65 2d 6c 65 61 76 65 2d 74 6f 7b 6f 70 61
                                                                                                                                                                                                                                        Data Ascii: .px-slide-transition-fade-enter-active,.px-slide-transition-fade-leave-active{transition:opacity 1s cubic-bezier(.165,.84,.44,1);transition-delay:0}.px-slide-transition-fade-enter,.px-slide-transition-fade-enter-from,.px-slide-transition-fade-leave-to{opa
                                                                                                                                                                                                                                        2024-05-02 14:42:44 UTC16384INData Raw: 6c 65 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 61 73 68 65 64 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 7d 2e 73 6c 69 64 65 2d 6e 61 76 5f 5f 64 72 6f 70 64 6f 77 6e 2d 70 6f 70 75 70 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 38 70 78 20 32 32 2e 35 70 78 20 2d 36 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 37 35 29 2c 30 20 33 35 2e 35 70 78 20 35 37 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 36 38 29 2c 30 20 31 33 2e 35 70 78 20 37 35 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 33 38 29 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 65 6d 7d 2e 73 6c 69 64 65 2d 6e 61 76 5f 5f 64 6f 74 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63
                                                                                                                                                                                                                                        Data Ascii: le{outline:1px dashed currentColor}.slide-nav__dropdown-popup{border-radius:8px;box-shadow:0 18px 22.5px -6px rgba(0,0,0,.175),0 35.5px 57px 0 rgba(0,0,0,.068),0 13.5px 75px 0 rgba(0,0,0,.038);padding-right:1em}.slide-nav__dots-container{justify-content:c
                                                                                                                                                                                                                                        2024-05-02 14:42:44 UTC16384INData Raw: 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 68 65 69 67 68 74 3a 31 2e 39 65 6d 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 6d 61 72 67 69 6e 3a 2d 2e 35 65 6d 20 2e 32 65 6d 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 20 2e 36 65 6d 20 2e 31 65 6d 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2e 31 65 6d 29 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 66 6c 75 65 6e 74 2d 6c 61 75 6e 63 68 2d 6c 61 79 6f 75 74 2d 74 65 78 74 5f 5f 69 6e 6e 65 72 7b 66 6f 6e 74 2d 73 69 7a
                                                                                                                                                                                                                                        Data Ascii: display:inline-flex;font-size:.75em;font-weight:600;height:1.9em;justify-content:center;line-height:1;margin:-.5em .2em auto;padding:0 .6em .1em;transform:translateY(.1em);vertical-align:middle;white-space:nowrap}.fluent-launch-layout-text__inner{font-siz
                                                                                                                                                                                                                                        2024-05-02 14:42:44 UTC16384INData Raw: 6d 65 2d 6c 69 6e 6b 2d 68 6f 76 65 72 2d 72 67 62 3a 31 30 36 2c 31 33 2c 32 31 32 3b 2d 2d 74 68 65 6d 65 2d 6c 69 6e 6b 2d 68 6f 76 65 72 2d 6c 69 67 68 74 65 72 3a 23 38 33 32 33 66 31 3b 2d 2d 74 68 65 6d 65 2d 6c 69 6e 6b 2d 68 6f 76 65 72 2d 64 61 72 6b 65 72 3a 23 35 32 30 61 61 34 3b 2d 2d 74 68 65 6d 65 2d 6c 69 6e 6b 2d 61 63 74 69 76 65 3a 23 31 34 34 35 39 62 3b 2d 2d 74 68 65 6d 65 2d 6c 69 6e 6b 2d 61 63 74 69 76 65 2d 72 67 62 3a 32 30 2c 36 39 2c 31 35 35 3b 2d 2d 74 68 65 6d 65 2d 6c 69 6e 6b 2d 61 63 74 69 76 65 2d 6c 69 67 68 74 65 72 3a 23 31 61 35 39 63 38 3b 2d 2d 74 68 65 6d 65 2d 6c 69 6e 6b 2d 61 63 74 69 76 65 2d 64 61 72 6b 65 72 3a 23 30 65 33 31 36 65 3b 2d 2d 74 68 65 6d 65 2d 62 75 74 74 6f 6e 2d 62 67 3a 23 31 61 31 61 31
                                                                                                                                                                                                                                        Data Ascii: me-link-hover-rgb:106,13,212;--theme-link-hover-lighter:#8323f1;--theme-link-hover-darker:#520aa4;--theme-link-active:#14459b;--theme-link-active-rgb:20,69,155;--theme-link-active-lighter:#1a59c8;--theme-link-active-darker:#0e316e;--theme-button-bg:#1a1a1
                                                                                                                                                                                                                                        2024-05-02 14:42:44 UTC16384INData Raw: 61 74 65 2d 61 72 65 61 73 3a 22 6d 65 64 69 61 20 68 65 61 64 69 6e 67 22 20 22 6d 65 64 69 61 20 61 63 74 69 6f 6e 73 22 20 22 6d 65 64 69 61 20 2e 22 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 66 72 20 31 66 72 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 61 75 74 6f 20 61 75 74 6f 20 31 66 72 7d 2e 62 6c 6f 63 6b 2d 63 61 72 64 2d 6c 69 73 74 2d 63 61 72 64 2d 2d 63 65 6e 74 65 72 65 64 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 62 6c 6f 63 6b 2d 63 61 72 64 2d 6c 69 73 74 2d 63 61 72 64 2d 2d 63 65 6e 74 65 72 65 64 20 2e 62 6c 6f 63 6b 2d 63 61 72 64 2d 6c 69 73 74 2d 63 61 72 64 5f 5f 61 63 74 69 6f 6e 73 7b 6a 75 73 74 69 66 79 2d
                                                                                                                                                                                                                                        Data Ascii: ate-areas:"media heading" "media actions" "media .";grid-template-columns:1fr 1fr;grid-template-rows:auto auto 1fr}.block-card-list-card--centered{align-items:center;text-align:center}.block-card-list-card--centered .block-card-list-card__actions{justify-
                                                                                                                                                                                                                                        2024-05-02 14:42:44 UTC16384INData Raw: 6b 2d 63 68 61 74 2d 73 6c 69 64 65 72 5f 5f 6d 65 64 69 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 6d 61 78 28 31 37 70 78 2c 6d 69 6e 28 31 2e 33 31 35 37 38 39 34 37 33 37 76 77 2c 32 30 70 78 29 29 3b 67 72 69 64 2d 61 72 65 61 3a 6d 65 64 69 61 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 62 6c 6f 63 6b 2d 63 68 61 74 2d 73 6c 69 64 65 72 5f 5f 6d 65 64 69 61 2d 63 6c 69 70 7b 62 6f 74 74 6f 6d 3a 2d 33 65 6d 3b 6c 65 66 74 3a 2d 32 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 2d 32 65 6d 3b 74 6f 70 3a 2d 32 65 6d 7d 2e 62 6c 6f 63 6b 2d 63 68 61 74 2d 73 6c 69 64 65 72 5f 5f 6d 65 64 69 61 2d 63 6f 6e 74 61 69 6e
                                                                                                                                                                                                                                        Data Ascii: k-chat-slider__media{font-size:max(17px,min(1.3157894737vw,20px));grid-area:media;margin-top:2em;position:relative}.block-chat-slider__media-clip{bottom:-3em;left:-2em;overflow:hidden;position:absolute;right:-2em;top:-2em}.block-chat-slider__media-contain
                                                                                                                                                                                                                                        2024-05-02 14:42:44 UTC16384INData Raw: 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 6d 61 78 28 31 30 70 78 2c 6d 69 6e 28 2e 37 38 39 34 37 33 36 38 34 32 76 77 2c 31 32 70 78 29 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6c 65 66 74 3a 32 2e 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 6e 6f 6e 65 3b 6d 69 6e 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 2e 35 65 6d 20 31
                                                                                                                                                                                                                                        Data Ascii: ox-sizing:border-box;color:#fff;cursor:pointer;display:inline-flex;font-family:inherit;font-size:max(10px,min(.7894736842vw,12px));font-weight:600;justify-content:center;left:2.5em;line-height:1.1;min-height:none;min-width:none;outline:none;padding:.5em 1
                                                                                                                                                                                                                                        2024-05-02 14:42:44 UTC7334INData Raw: 31 65 6d 20 31 2e 35 65 6d 20 31 2e 35 65 6d 7d 2e 66 65 61 74 75 72 65 73 2d 73 65 61 72 63 68 2d 62 6f 78 5f 5f 72 65 73 75 6c 74 3a 66 6f 63 75 73 2c 2e 66 65 61 74 75 72 65 73 2d 73 65 61 72 63 68 2d 62 6f 78 5f 5f 72 65 73 75 6c 74 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 74 68 65 6d 65 2d 6c 69 6e 6b 2d 72 67 62 29 2c 2e 31 29 7d 2e 66 65 61 74 75 72 65 73 2d 73 65 61 72 63 68 2d 62 6f 78 5f 5f 72 65 73 75 6c 74 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 66 65 61 74 75 72 65 73 2d 73 65 61 72 63 68 2d 62 6f 78 5f 5f 72 65 73 75 6c 74 2d 6c 61 62 65 6c 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c
                                                                                                                                                                                                                                        Data Ascii: 1em 1.5em 1.5em}.features-search-box__result:focus,.features-search-box__result:hover{background-color:rgba(var(--theme-link-rgb),.1)}.features-search-box__result-title{font-weight:600}.features-search-box__result-label{border-radius:3px;display:inline-bl


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        143192.168.2.1649961152.195.19.974435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:44 UTC614OUTGET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1715265744&P2=404&P3=2&P4=PLR1l0g8e21zCplvSk8LRnoH%2fld2C2uDNM6YylzrcxNaWvR4tOPaUiO0eSaMpGju7aBSbvmiP0fqVvRAGt7Nbg%3d%3d HTTP/1.1
                                                                                                                                                                                                                                        Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        MS-CV: pm/ofYtKC1KQAqEyt1gPNj
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:44 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Age: 3308199
                                                                                                                                                                                                                                        Cache-Control: public, max-age=17280000
                                                                                                                                                                                                                                        Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:44 GMT
                                                                                                                                                                                                                                        Etag: "Gv3jDkaZdFLRHkoq2781zOehQE8="
                                                                                                                                                                                                                                        Last-Modified: Wed, 24 Jan 2024 00:25:37 GMT
                                                                                                                                                                                                                                        MS-CorrelationId: 17ea516a-d3d3-4600-82d1-d0518b7b853a
                                                                                                                                                                                                                                        MS-CV: JwF+IPfc+L+QEx75Ae3BEp.0
                                                                                                                                                                                                                                        MS-RequestId: 6d417d42-df2c-4e77-aff3-e344d27f687f
                                                                                                                                                                                                                                        Server: ECAcc (nyd/D192)
                                                                                                                                                                                                                                        X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                        X-AspNetMvc-Version: 5.3
                                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                                        X-CCC: US
                                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                        X-Powered-By: ARR/3.0
                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                        Content-Length: 11185
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-05-02 14:42:44 UTC11185INData Raw: 43 72 32 34 03 00 00 00 1d 05 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 bb 4e a9 d8 c8 e8 cb ac 89 0d 45 23 09 ef 07 9e ab ed 9a 39 65 ef 75 ea 71 bc a5 c4 56 59 59 ef 8c 08 40 04 2b ed 43 d0 dc 6b a7 4f 88 b9 62 4b d3 60 94 de 36 ee 47 92 ab 25 8a 1e cc 0d fa 33 5a 12 19 8e 65 20 5f fd 36 15 d6 13 1e 46 ae 8b 31 70 18 f1 a8 4b 1d 5a ff de 0e 83 8e 11 b2 2f 20 ed 33 88 cb fb 4f 54 94 9e 60 00 d3 bc 30 ab c0 d7 59 8b b0 96 46 54 fc f0 34 33 1c 74 68 d6 79 f9 0c 8c 7d 8a 91 98 ca 70 c6 4c 0f 1b c8 32 53 b9 26 69 cc 60 09 8d 6f ec f9 a6 66 8d 6f 48 81 0e 05 8a f1 97 4e b8 c3 94 3a b3 f7 69 6a 54 89 33 da 9e 46 7b d1 30 bb 2c cc 66 3f 27 66 e3 43 51 74 3b 62 5f 22 50 63 08 e5 20
                                                                                                                                                                                                                                        Data Ascii: Cr240"0*H0NE#9euqVYY@+CkObK`6G%3Ze _6F1pKZ/ 3OT`0YFT43thy}pL2S&i`ofoHN:ijT3F{0,f?'fCQt;b_"Pc


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        144192.168.2.164996213.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:44 UTC581OUTGET /shared/edgeweb/6792656.js HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC803INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:45 GMT
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                        Content-Length: 1278266
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"13813a-18f3050678a"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Apr 2024 18:42:06 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144244Z-r188b7f8cfc7jjzsdvkx6csu5w00000005qg000000003pte
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC15581INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 4c 49 43 45 4e 53 45 53 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 39 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 31 37 30 29 2c 6e 28 35 38 29 3b 76 61 72 20 72 3d 6e 28 32 38 29 2c 6f 3d 6e 28 31 36 29 2c 6c 3d 7b 65 78 70 61 6e 64 3a 6e 28 33 30 31 29 2c 6c 69 6e 6b 3a 6e 28 31 34 34 29 2c 70 6f 70 75 70 3a 6e 28 32 37 31 29 2c 71 72 3a 6e 28 32 37 32 29 2c 69 6e 66 6f 3a 6e 28 31 37 31 29 2c 64 6f 77 6e 6c 6f 61 64
                                                                                                                                                                                                                                        Data Ascii: /*! For license information please see LICENSES */(window.webpackJsonp=window.webpackJsonp||[]).push([[89],[,,,,,,,,,,,,function(e,t,n){"use strict";n(170),n(58);var r=n(28),o=n(16),l={expand:n(301),link:n(144),popup:n(271),qr:n(272),info:n(171),download
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC16384INData Raw: 6e 26 26 61 2e 6c 65 6e 67 74 68 3c 34 26 26 28 61 5b 33 5d 3d 31 29 2c 61 7d 65 6c 73 65 20 6f 3d 2b 61 5b 30 5d 25 33 36 30 2f 33 36 30 2c 73 3d 2b 61 5b 31 5d 2f 31 30 30 2c 72 3d 32 2a 28 6c 3d 2b 61 5b 32 5d 2f 31 30 30 29 2d 28 67 3d 6c 3c 3d 2e 35 3f 6c 2a 28 73 2b 31 29 3a 6c 2b 73 2d 6c 2a 73 29 2c 61 2e 6c 65 6e 67 74 68 3e 33 26 26 28 61 5b 33 5d 2a 3d 31 29 2c 61 5b 30 5d 3d 4f 74 28 6f 2b 31 2f 33 2c 72 2c 67 29 2c 61 5b 31 5d 3d 4f 74 28 6f 2c 72 2c 67 29 2c 61 5b 32 5d 3d 4f 74 28 6f 2d 31 2f 33 2c 72 2c 67 29 3b 65 6c 73 65 20 61 3d 65 2e 6d 61 74 63 68 28 4b 29 7c 7c 41 74 2e 74 72 61 6e 73 70 61 72 65 6e 74 3b 61 3d 61 2e 6d 61 70 28 4e 75 6d 62 65 72 29 7d 72 65 74 75 72 6e 20 74 26 26 21 66 26 26 28 72 3d 61 5b 30 5d 2f 45 74 2c 67 3d
                                                                                                                                                                                                                                        Data Ascii: n&&a.length<4&&(a[3]=1),a}else o=+a[0]%360/360,s=+a[1]/100,r=2*(l=+a[2]/100)-(g=l<=.5?l*(s+1):l+s-l*s),a.length>3&&(a[3]*=1),a[0]=Ot(o+1/3,r,g),a[1]=Ot(o,r,g),a[2]=Ot(o-1/3,r,g);else a=e.match(K)||At.transparent;a=a.map(Number)}return t&&!f&&(r=a[0]/Et,g=
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC16384INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 66 69 72 73 74 3b 66 6f 72 28 65 3d 6e 74 28 74 68 69 73 2c 65 29 3b 74 3b 29 74 2e 5f 73 74 61 72 74 3d 3d 3d 65 26 26 22 69 73 50 61 75 73 65 22 3d 3d 3d 74 2e 64 61 74 61 26 26 4c 65 28 74 29 2c 74 3d 74 2e 5f 6e 65 78 74 7d 2c 6e 2e 6b 69 6c 6c 54 77 65 65 6e 73 4f 66 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 68 69 73 2e 67 65 74 54 77 65 65 6e 73 4f 66 28 65 2c 6e 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 69 2d 2d 3b 29 5a 74 21 3d 3d 72 5b 69 5d 26 26 72 5b 69 5d 2e 6b 69 6c 6c 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 6e 2e 67 65 74 54 77 65 65 6e 73 4f 66 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 61 3d
                                                                                                                                                                                                                                        Data Ascii: tion(e){var t=this._first;for(e=nt(this,e);t;)t._start===e&&"isPause"===t.data&&Le(t),t=t._next},n.killTweensOf=function(e,t,n){for(var r=this.getTweensOf(e,n),i=r.length;i--;)Zt!==r[i]&&r[i].kill(e,t);return this},n.getTweensOf=function(e,t){for(var n,a=
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC16384INData Raw: 3d 4c 29 3b 76 61 72 20 72 3d 74 68 69 73 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 6f 3d 64 2c 6c 3d 72 2e 73 65 6c 65 63 74 6f 72 3b 72 65 74 75 72 6e 20 6f 26 26 6f 21 3d 3d 72 26 26 6f 2e 64 61 74 61 2e 70 75 73 68 28 72 29 2c 6e 26 26 28 72 2e 73 65 6c 65 63 74 6f 72 3d 68 74 28 6e 29 29 2c 64 3d 72 2c 65 3d 74 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 2c 4c 28 65 29 26 26 72 2e 5f 72 2e 70 75 73 68 28 65 29 2c 64 3d 6f 2c 72 2e 73 65 6c 65 63 74 6f 72 3d 6c 2c 72 2e 69 73 52 65 76 65 72 74 65 64 3d 21 31 2c 65 7d 3b 72 65 74 75 72 6e 20 72 2e 6c 61 73 74 3d 6f 2c 65 3d 3d 3d 4c 3f 6f 28 72 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 61 64 64 28 6e 75 6c 6c 2c 65 29 7d 29 29 3a 65 3f 72 5b 65
                                                                                                                                                                                                                                        Data Ascii: =L);var r=this,o=function(){var e,o=d,l=r.selector;return o&&o!==r&&o.data.push(r),n&&(r.selector=ht(n)),d=r,e=t.apply(r,arguments),L(e)&&r._r.push(e),d=o,r.selector=l,r.isReverted=!1,e};return r.last=o,e===L?o(r,(function(e){return r.add(null,e)})):e?r[e
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC16384INData Raw: 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 2c 57 3d 6b 72 28 65 2c 66 72 29 7c 7c 22 30 22 3b 72 65 74 75 72 6e 20 72 3d 6f 3d 6c 3d 68 3d 66 3d 6d 3d 76 3d 79 3d 77 3d 30 2c 63 3d 64 3d 31 2c 6e 2e 73 76 67 3d 21 28 21 65 2e 67 65 74 43 54 4d 7c 7c 21 41 72 28 65 29 29 2c 55 2e 74 72 61 6e 73 6c 61 74 65 26 26 28 22 6e 6f 6e 65 22 3d 3d 3d 55 2e 74 72 61 6e 73 6c 61 74 65 26 26 22 6e 6f 6e 65 22 3d 3d 3d 55 2e 73 63 61 6c 65 26 26 22 6e 6f 6e 65 22 3d 3d 3d 55 2e 72 6f 74 61 74 65 7c 7c 28 73 74 79 6c 65 5b 70 72 5d 3d 28 22 6e 6f 6e 65 22 21 3d 3d 55 2e 74 72 61 6e 73 6c 61 74 65 3f 22 74 72 61 6e 73 6c 61 74 65 33 64 28 22 2b 28 55 2e 74 72 61 6e 73 6c 61 74 65 2b 22 20 30 20 30 22 29 2e 73 70 6c 69 74 28 22 20 22 29 2e 73 6c 69 63 65 28 30 2c 33 29 2e
                                                                                                                                                                                                                                        Data Ascii: mputedStyle(e),W=kr(e,fr)||"0";return r=o=l=h=f=m=v=y=w=0,c=d=1,n.svg=!(!e.getCTM||!Ar(e)),U.translate&&("none"===U.translate&&"none"===U.scale&&"none"===U.rotate||(style[pr]=("none"!==U.translate?"translate3d("+(U.translate+" 0 0").split(" ").slice(0,3).
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC16384INData Raw: 20 74 3d 6e 65 77 20 44 61 74 65 2c 6e 3d 74 68 69 73 2e 62 65 6d 28 29 3b 22 6d 65 64 69 61 2d 69 74 65 6d 2d 64 79 6e 61 6d 69 63 22 21 3d 3d 6e 26 26 22 6d 65 64 69 61 2d 69 74 65 6d 2d 63 6f 6d 70 6f 6e 65 6e 74 22 21 3d 3d 6e 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 6d 6f 75 6e 74 65 64 3a 20 22 2e 63 6f 6e 63 61 74 28 28 74 2e 67 65 74 53 65 63 6f 6e 64 73 28 29 2b 74 2e 67 65 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 29 2f 31 65 33 29 2e 74 6f 46 69 78 65 64 28 33 29 2c 22 3a 20 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 65 63 69 64 57 68 65 72 65 2c 22 20 28 22 29 2e 63 6f 6e 63 61 74 28 6e 2c 22 29 20 22 29 29 7d 7d 7d 2c 63 3d 6e 28 30 29 2c 63 6f 6d 70 6f 6e 65 6e 74 3d 4f 62 6a 65 63 74 28 63 2e 61 29 28 6c 2c 75 6e 64 65 66 69 6e 65
                                                                                                                                                                                                                                        Data Ascii: t=new Date,n=this.bem();"media-item-dynamic"!==n&&"media-item-component"!==n&&console.log("mounted: ".concat((t.getSeconds()+t.getMilliseconds()/1e3).toFixed(3),": ").concat(this.ecidWhere," (").concat(n,") "))}}},c=n(0),component=Object(c.a)(l,undefine
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC16384INData Raw: 28 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 7d 2c 74 6f 67 67 6c 65 53 65 63 74 69 6f 6e 53 65 6c 65 63 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 74 6f 67 67 6c 65 53 65 63 74 69 6f 6e 53 65 6c 65 63 74 65 64 7d 2c 64 65 66 61 75 6c 74 49 63 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 73 65 63 74 69 6f 6e 22 3d 3d 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3f 22 6c 69 6e 6b 22 3a 6e 75 6c 6c 7d 7d 2c 6d 6f 75 6e 74 65 64 3a 66 75 6e 63 74
                                                                                                                                                                                                                                        Data Ascii: (e=this.options)||void 0===e?void 0:e.navigationType},toggleSectionSelected:function(){var e;return null===(e=this.options)||void 0===e?void 0:e.toggleSectionSelected},defaultIcon:function(){return"section"==this.navigationType?"link":null}},mounted:funct
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC16384INData Raw: 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 6c 65 6d 65 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 6c 65 6d 65 6e 74 29 7b 72 65 74 75 72 6e 20 24 28 65 6c 65 6d 65 6e 74 29 3f 7b 73 63 72 6f 6c 6c 4c 65 66 74 3a 65 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 2c 73 63 72 6f 6c 6c 54 6f 70 3a 65 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 7d 3a 7b 73 63 72 6f 6c 6c 4c 65 66 74 3a 65 6c 65 6d 65 6e 74 2e 70 61 67 65 58 4f 66 66 73 65 74 2c 73 63 72 6f 6c 6c 54 6f 70 3a 65 6c 65 6d 65 6e 74 2e 70 61 67 65 59 4f 66 66 73 65 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 69 66 28 22 68 74 6d 6c 22 3d 3d 3d 52 28 65 29 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 74 3d 65 2e 61 73 73 69 67 6e 65 64 53 6c 6f 74 7c 7c 65 2e 70
                                                                                                                                                                                                                                        Data Ascii: .getComputedStyle(element)}function Q(element){return $(element)?{scrollLeft:element.scrollLeft,scrollTop:element.scrollTop}:{scrollLeft:element.pageXOffset,scrollTop:element.pageYOffset}}function X(e){if("html"===R(e))return e;const t=e.assignedSlot||e.p
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC16384INData Raw: 7d 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 78 2c 6f 3d 65 2e 79 2c 6c 3d 65 2e 6d 69 64 64 6c 65 77 61 72 65 44 61 74 61 3b 74 2e 69 73 46 6c 69 70 70 65 64 3d 21 28 6e 75 6c 6c 3d 3d 6c 7c 7c 21 6c 2e 66 6c 69 70 7c 7c 21 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6c 2e 66 6c 69 70 29 2e 6c 65 6e 67 74 68 29 2c 74 2e 75 73 65 54 72 61 6e 73 6c 61 74 65 3f 74 2e 70 6f 73 69 74 69 6f 6e 43 73 73 3d 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 28 22 2e 63 6f 6e 63 61 74 28 74 2e 63 73 73 50 78 28 6e 29 2c 22 2c 22 29 2e 63 6f 6e 63 61 74 28 74 2e 63 73 73 50 78 28 6f 29 2c 22 29 22 29 2c 6d 61 78 48 65 69 67 68 74 3a 74 2e 63 73 73 50 78 28 72 29 7d 3a 74 2e 70 6f 73 69 74 69 6f 6e 43 73 73 3d 7b 6c 65
                                                                                                                                                                                                                                        Data Ascii: }).then((function(e){var n=e.x,o=e.y,l=e.middlewareData;t.isFlipped=!(null==l||!l.flip||!Object.keys(l.flip).length),t.useTranslate?t.positionCss={transform:"translate(".concat(t.cssPx(n),",").concat(t.cssPx(o),")"),maxHeight:t.cssPx(r)}:t.positionCss={le
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC16384INData Raw: 28 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6d 6f 62 69 6c 65 4f 76 65 72 72 69 64 65 73 29 7c 7c 6e 75 6c 6c 7d 2c 63 6f 6c 6f 72 53 63 68 65 6d 65 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6c 6f 72 53 63 68 65 6d 65 3f 74 68 69 73 2e 67 65 74 43 6f 6c 6f 72 53 63 68 65 6d 65 43 6c 61 73 73 28 74 68 69 73 2e 63 6f 6c 6f 72 53 63 68 65 6d 65 29 3a 6e 75 6c 6c 7d 2c 65 63 69 64 57 68 65 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 64 3f 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64
                                                                                                                                                                                                                                        Data Ascii: (e=this.options)||void 0===e?void 0:e.mobileOverrides)||null},colorSchemeClass:function(){return this.colorScheme?this.getColorSchemeClass(this.colorScheme):null},ecidWhere:function(){var e,t;return this.options.id?null===(t=this.options)||void 0===t?void


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        145192.168.2.164996313.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC581OUTGET /shared/edgeweb/3ff674e.js HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:45 GMT
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                        Content-Length: 1631075
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"18e363-18f305067a9"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Apr 2024 18:42:06 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144245Z-r188b7f8cfc6lbr9c6ctm4n3qs000000052g000000000c95
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC15561INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 5d 2c 7b 31 31 32 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 7d 2c 31 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 35 29 2c 6e 28 31 38 29 2c 6e 28 31 39 29 2c 6e 28 31 31 29 2c 6e 28 37 29 3b 76 61 72 20 74 3d 6e 28 33 29 3b 6e 28 36 29 2c 6e 28 35 36 29 2c 6e 28 33 35 29 2c 6e 28 31 29 2c 6e 28 35 33 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6f 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 74 3d 4f
                                                                                                                                                                                                                                        Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[1],{1126:function(e,o){},114:function(e,o,n){"use strict";n(5),n(18),n(19),n(11),n(7);var t=n(3);n(6),n(56),n(35),n(1),n(53);function r(e,o){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var t=O
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC16384INData Raw: 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 68 69 64 65 53 65 61 72 63 68 29 7c 7c 28 6e 75 6c 6c 3d 3d 3d 28 6f 3d 74 68 69 73 2e 6e 61 76 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 68 69 64 65 53 65 61 72 63 68 29 7c 7c 21 31 7d 7d 7d 2c 57 3d 28 6e 28 31 31 36 31 29 2c 6e 28 30 29 29 2c 56 3d 4f 62 6a 65 63 74 28 57 2e 61 29 28 54 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6f 3d 65 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 6e 3d 65 2e 5f 73 65 6c 66 2e 5f 63 7c 7c 6f 3b 72 65 74 75 72 6e 20 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 65 72 72 6f 72 2d 70 61 67 65 22 7d 2c 5b 65 2e 70 61 67 65 2e 75 68 66 3f 6e 28 22 64 69 76 22 2c 7b 64 6f 6d 50
                                                                                                                                                                                                                                        Data Ascii: )||void 0===e?void 0:e.hideSearch)||(null===(o=this.nav)||void 0===o?void 0:o.hideSearch)||!1}}},W=(n(1161),n(0)),V=Object(W.a)(T,(function(){var e=this,o=e.$createElement,n=e._self._c||o;return n("div",{staticClass:"error-page"},[e.page.uhf?n("div",{domP
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC16384INData Raw: 74 69 6f 6e 4c 6f 63 61 6c 65 3a 22 6c 62 2d 6c 75 22 2c 74 72 61 6e 73 6c 61 74 69 6f 6e 3a 22 6c 62 22 7d 2c 7b 63 6f 64 65 3a 22 6c 6f 2d 6c 61 22 2c 69 73 6f 3a 22 6c 6f 2d 6c 61 22 2c 6c 61 6e 67 3a 22 6c 6f 22 2c 66 69 6c 65 3a 22 6c 6f 2d 6c 61 2e 6a 73 6f 6e 22 2c 74 72 61 6e 73 6c 61 74 69 6f 6e 4c 6f 63 61 6c 65 3a 22 6c 6f 2d 6c 61 22 2c 74 72 61 6e 73 6c 61 74 69 6f 6e 3a 22 6c 6f 22 7d 2c 7b 63 6f 64 65 3a 22 6c 74 2d 6c 74 22 2c 69 73 6f 3a 22 6c 74 2d 6c 74 22 2c 6c 61 6e 67 3a 22 6c 74 22 2c 66 69 6c 65 3a 22 6c 74 2d 6c 74 2e 6a 73 6f 6e 22 2c 74 72 61 6e 73 6c 61 74 69 6f 6e 4c 6f 63 61 6c 65 3a 22 6c 74 2d 6c 74 22 2c 74 72 61 6e 73 6c 61 74 69 6f 6e 3a 22 6c 74 22 7d 2c 7b 63 6f 64 65 3a 22 6c 76 2d 6c 76 22 2c 69 73 6f 3a 22 6c 76 2d
                                                                                                                                                                                                                                        Data Ascii: tionLocale:"lb-lu",translation:"lb"},{code:"lo-la",iso:"lo-la",lang:"lo",file:"lo-la.json",translationLocale:"lo-la",translation:"lo"},{code:"lt-lt",iso:"lt-lt",lang:"lt",file:"lt-lt.json",translationLocale:"lt-lt",translation:"lt"},{code:"lv-lv",iso:"lv-
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC16384INData Raw: 2e 6a 73 6f 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 65 28 34 39 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 31 38 38 32 2c 33 29 29 7d 2c 22 6d 72 2d 69 6e 2e 6a 73 6f 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 65 28 35 30 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 31 38 38 33 2c 33 29 29 7d 2c 22 6d 73 2d 6d 79 2e 6a 73 6f 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 65 28 35 31 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 31 38 38 34 2c 33 29 29 7d 2c 22 6d 74 2d 6d 74 2e 6a 73 6f 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 65 28 35 32 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 75 6c 6c
                                                                                                                                                                                                                                        Data Ascii: .json":function(){return n.e(49).then(n.t.bind(null,1882,3))},"mr-in.json":function(){return n.e(50).then(n.t.bind(null,1883,3))},"ms-my.json":function(){return n.e(51).then(n.t.bind(null,1884,3))},"mt-mt.json":function(){return n.e(52).then(n.t.bind(null
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC16384INData Raw: 49 6e 66 6f 29 26 26 74 68 69 73 2e 24 69 31 38 6e 2e 6c 6f 63 61 6c 65 26 26 74 68 69 73 2e 24 69 31 38 6e 2e 6c 6f 63 61 6c 65 73 29 7b 6d 26 26 28 6c 2e 68 74 6d 6c 41 74 74 72 73 2e 6c 61 6e 67 3d 6d 29 3b 76 61 72 20 68 3d 74 68 69 73 2e 24 69 31 38 6e 2e 6c 6f 63 61 6c 65 73 3b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 6c 69 6e 6b 29 7b 69 66 28 67 65 2e 73 74 72 61 74 65 67 79 3d 3d 3d 63 65 2e 53 54 52 41 54 45 47 49 45 53 2e 4e 4f 5f 50 52 45 46 49 58 29 72 65 74 75 72 6e 3b 76 61 72 20 6e 2c 74 3d 6e 65 77 20 4d 61 70 2c 72 3d 74 61 28 65 29 3b 74 72 79 7b 66 6f 72 28 72 2e 73 28 29 3b 21 28 6e 3d 72 2e 6e 28 29 29 2e 64 6f 6e 65 3b 29 7b 76 61 72 20 6c 3d 6e 2e 76 61 6c 75 65 2c 64 3d 6c 2e 69 73 6f 3b 69 66 28 64 29 7b 76 61 72 20 63 3d 64 2e
                                                                                                                                                                                                                                        Data Ascii: Info)&&this.$i18n.locale&&this.$i18n.locales){m&&(l.htmlAttrs.lang=m);var h=this.$i18n.locales;(function(e,o,link){if(ge.strategy===ce.STRATEGIES.NO_PREFIX)return;var n,t=new Map,r=ta(e);try{for(r.s();!(n=r.n()).done;){var l=n.value,d=l.iso;if(d){var c=d.
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC16384INData Raw: 74 6f 6e 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 50 78 46 6c 6f 61 74 3a 42 61 2e 61 2c 50 78 49 63 6f 6e 3a 54 61 2e 61 7d 2c 6d 69 78 69 6e 73 3a 5b 52 61 2e 61 2c 57 61 2e 61 5d 2c 70 72 6f 70 73 3a 7b 6c 61 62 65 6c 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 7d 2c 73 75 62 4c 61 62 65 6c 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 7d 2c 73 75 62 4c 61 62 65 6c 32 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 7d 2c 70 72 69 6d 61 72 79 50 6c 61 74 66 6f 72 6d 3a 7b 74 79 70 65 3a 4f 62 6a 65 63 74 7d 2c 6d 61 69 6e 41 72 69 61 4c 61 62 65 6c 4f 76 65 72 72 69 64 65 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 7d 2c 70 6c 61 74 66 6f 72 6d 73 3a 7b 74 79 70 65 3a 41 72 72 61 79 7d 2c 70 6c 61 74 66 6f 72 6d 73 41 72 69 61 4c 61 62 65 6c 4f 76 65 72 72 69 64 65 3a 7b 74 79
                                                                                                                                                                                                                                        Data Ascii: ton",components:{PxFloat:Ba.a,PxIcon:Ta.a},mixins:[Ra.a,Wa.a],props:{label:{type:String},subLabel:{type:String},subLabel2:{type:String},primaryPlatform:{type:Object},mainAriaLabelOverride:{type:String},platforms:{type:Array},platformsAriaLabelOverride:{ty
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC16384INData Raw: 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 6d 6f 28 65 2c 6f 29 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 22 4f 62 6a 65 63 74 22 3d 3d 3d 6e 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 3b 69 66 28 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53 65 74 22 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 3b 69 66 28 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28
                                                                                                                                                                                                                                        Data Ascii: ray.isArray(e)||(n=function(e,o){if(!e)return;if("string"==typeof e)return mo(e,o);var n=Object.prototype.toString.call(e).slice(8,-1);"Object"===n&&e.constructor&&(n=e.constructor.name);if("Map"===n||"Set"===n)return Array.from(e);if("Arguments"===n||/^(
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC16384INData Raw: 74 74 72 73 3a 7b 73 72 63 3a 6e 28 35 39 33 29 2c 61 6c 74 3a 22 6e 6f 6e 65 22 7d 7d 29 5d 29 2c 65 2e 5f 76 28 22 20 22 29 2c 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 65 2e 62 65 6d 28 22 70 72 65 76 69 65 77 2d 63 6f 6e 74 65 6e 74 22 29 7d 2c 5b 74 28 22 63 6f 6d 6d 6f 6e 2d 68 65 61 64 69 6e 67 22 2c 7b 61 74 74 72 73 3a 7b 6c 65 76 65 6c 3a 32 2c 61 70 70 65 61 72 61 6e 63 65 4c 65 76 65 6c 3a 33 2c 74 69 74 6c 65 42 61 6c 61 6e 63 65 64 3a 21 30 2c 74 69 74 6c 65 3a 65 2e 24 74 28 22 62 65 2d 6f 6e 2d 74 68 65 2d 63 75 74 74 69 6e 67 2d 65 64 67 65 2d 64 6f 77 6e 6c 6f 61 64 2d 70 72 65 76 69 65 77 2d 62 75 69 6c 64 73 22 29 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 65 2e 24 74 28 22 77 61 6e 74 2d 74 6f 2d 62 65 2d 6f 6e 65 2d 6f 66 2d 74 68 65
                                                                                                                                                                                                                                        Data Ascii: ttrs:{src:n(593),alt:"none"}})]),e._v(" "),t("div",{class:e.bem("preview-content")},[t("common-heading",{attrs:{level:2,appearanceLevel:3,titleBalanced:!0,title:e.$t("be-on-the-cutting-edge-download-preview-builds"),description:e.$t("want-to-be-one-of-the
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC16384INData Raw: 2c 31 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 2e 65 78 70 6f 72 74 73 29 2c 6e 6e 3d 6e 28 34 31 29 2c 74 6e 3d 6e 28 38 37 29 2c 72 6e 3d 6e 28 32 36 34 29 2c 73 6e 3d 6e 28 31 36 35 29 2c 6c 6e 3d 6e 28 32 35 39 29 2c 64 6e 3d 6e 28 37 30 39 29 2c 63 6e 3d 22 64 6f 77 6e 6c 6f 61 64 22 2c 75 6e 3d 22 74 68 61 6e 6b 5f 79 6f 75 22 2c 67 6e 3d 22 67 65 74 5f 6c 69 6e 6b 22 2c 70 6e 3d 22 6c 6f 61 64 69 6e 67 22 2c 6d 6e 3d 7b 6d 69 78 69 6e 73 3a 5b 73 6e 2e 61 5d 2c 69 31 38 6e 3a 7b 6d 65 73 73 61 67 65 73 3a 64 6e 2e 61 7d 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 50 78 46 6c 6f 61 74 3a 42 61 2e 61 2c 50 78 49 63 6f 6e 42 75 74 74 6f 6e 3a 6e 6e 2e 61 2c 50 78 53 70 69 6e 6e 65 72 3a 74 6e 2e 61 2c 43 6f 6d 6d 6f 6e 42
                                                                                                                                                                                                                                        Data Ascii: ,1)}),[],!1,null,null,null).exports),nn=n(41),tn=n(87),rn=n(264),sn=n(165),ln=n(259),dn=n(709),cn="download",un="thank_you",gn="get_link",pn="loading",mn={mixins:[sn.a],i18n:{messages:dn.a},components:{PxFloat:Ba.a,PxIconButton:nn.a,PxSpinner:tn.a,CommonB
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC16384INData Raw: 6e 74 69 6d 65 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 72 65 74 75 72 6e 20 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 6f 2e 70 72 65 76 3d 6f 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 69 66 28 21 65 2e 69 73 56 61 72 69 61 6e 74 28 22 73 68 6f 70 70 69 6e 67 22 29 29 7b 6f 2e 6e 65 78 74 3d 31 30 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 6f 2e 70 72 65 76 3d 31 2c 6f 2e 6e 65 78 74 3d 34 2c 65 2e 24 61 78 69 6f 73 2e 24 67 65 74 28 22 2f 65 6e 2d 75 73 2f 65 64 67 65 2f 61 70 69 2f 73 68 6f 70 70 69 6e 67 2f 73 61 76 69 6e 67 73 22 29 3b 63 61 73 65 20 34 3a 65 2e 73 68 6f 70 70 69 6e 67 53 61 76 69 6e 67 73 3d 6f 2e 73 65 6e
                                                                                                                                                                                                                                        Data Ascii: ntime.mark((function o(){return regeneratorRuntime.wrap((function(o){for(;;)switch(o.prev=o.next){case 0:if(!e.isVariant("shopping")){o.next=10;break}return o.prev=1,o.next=4,e.$axios.$get("/en-us/edge/api/shopping/savings");case 4:e.shoppingSavings=o.sen


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        146192.168.2.164996413.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC581OUTGET /shared/edgeweb/745c59b.js HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:45 GMT
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                        Content-Length: 95852
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"1766c-18f305066ee"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Apr 2024 18:42:06 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144245Z-17b45b8bc462dfkxbkasdm3qs800000005k00000000016ya
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC15564INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 30 5d 2c 41 72 72 61 79 28 31 33 31 38 29 2e 63 6f 6e 63 61 74 28 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 2c 2c 2c 2c 2c 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 61 72 72 6f 77 2d 6c 65 66 74 2e 61 32 36 39 37 36 66 2e 73 76 67 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 61 72 72 6f 77 2d 72 69 67 68 74 2e 36 35 34 62 34 30 38 2e 73 76 67 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d
                                                                                                                                                                                                                                        Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[90],Array(1318).concat([function(e,t,n){e.exports={}},,,,,,function(e,t,n){e.exports=n.p+"img/arrow-left.a26976f.svg"},function(e,t,n){e.exports=n.p+"img/arrow-right.654b408.svg"},function(e){e.exports=
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC16384INData Raw: be d1 82 20 d0 b8 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d0 b8 d1 8f d1 82 d0 b0 20 d0 bd d0 b0 20 d1 82 d0 b0 d0 b7 d0 b8 20 d1 81 d1 82 d1 80 d0 b0 d0 bd d0 b8 d1 86 d0 b0 2e 20 d0 90 d0 ba d0 be 20 d0 bf d1 80 d0 b5 d0 b4 d0 bf d0 be d1 87 d0 b8 d1 82 d0 b0 d1 82 d0 b5 20 d0 b4 d0 b0 20 d0 b2 d0 b8 d0 b4 d0 b8 d1 82 d0 b5 20 d1 82 d0 be d0 b2 d0 b0 20 d1 81 d1 8a d0 b4 d1 8a d1 80 d0 b6 d0 b0 d0 bd d0 b8 d0 b5 20 d0 bd d0 b0 20 d0 b0 d0 bd d0 b3 d0 bb d0 b8 d0 b9 d1 81 d0 ba d0 b8 20 d0 b5 d0 b7 d0 b8 d0 ba 2c 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b4 d0 b0 20 d1 81 d0 ba d1 80 d0 b8 d0 b5 d1 82 d0 b5 20 d0 bf d1 80 d0 b5 d0 b2 d0 be d0 b4 d0 b8 d1 82 d0 b5 20 d1 81 20 d0 bf d0 be d0 bc d0 be d1 89 d1 82 d0 b0 20 d0 bd d0 b0 20 d1 82 d0 be d0
                                                                                                                                                                                                                                        Data Ascii: . ,
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC16384INData Raw: 73 2d 70 61 67 65 2d 69 6e 2d 65 6e 67 6c 69 73 68 22 3a 22 ec 9d b4 20 ed 8e 98 ec 9d b4 ec a7 80 eb a5 bc 20 ec 98 81 ec 96 b4 eb a1 9c 20 eb b3 b4 ea b8 b0 22 2c 22 73 68 6f 77 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 22 3a 22 eb b2 88 ec 97 ad 20 ed 91 9c ec 8b 9c 22 2c 22 77 65 2d 68 61 76 65 2d 75 73 65 64 2d 61 75 74 6f 6d 61 74 69 63 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 22 3a 22 ec 9d b4 20 ed 8e 98 ec 9d b4 ec a7 80 ec 9d 98 20 ec 9d bc eb b6 80 20 ec a0 95 eb b3 b4 ec 97 90 20 eb 8c 80 ed 95 b4 20 ec 9e 90 eb 8f 99 20 eb b2 88 ec 97 ad ec 9d 84 20 ec 82 ac ec 9a a9 ed 96 88 ec 8a b5 eb 8b 88 eb 8b a4 2e 20 ec 9d b4 20 ec bd 98 ed 85 90 ec b8 a0 eb a5 bc 20 ec 98 81 ec 96 b4 eb a1 9c 20 eb b3 b4 eb a0 a4 eb a9 b4 20 ec 9d b4 20 ed 86 a0 ea b8 80 ec 9d
                                                                                                                                                                                                                                        Data Ascii: s-page-in-english":" ","show-translation":" ","we-have-used-automatic-translation":" .
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC16384INData Raw: 97 e0 b1 8d e0 b0 b2 e0 b0 bf e0 b0 b7 e0 b1 8d 20 e0 b0 b2 e0 b1 8b 20 e0 b0 9a e0 b1 82 e0 b0 a1 e0 b0 be e0 b0 b2 e0 b0 a8 e0 b1 81 e0 b0 95 e0 b1 81 e0 b0 82 e0 b0 9f e0 b1 87 2c 20 e0 b0 ae e0 b1 80 e0 b0 b0 e0 b1 81 20 e0 b0 88 20 e0 b0 9f e0 b1 8b e0 b0 97 e0 b0 bf e0 b0 b2 e0 b1 8d 20 e0 b0 89 e0 b0 aa e0 b0 af e0 b1 8b e0 b0 97 e0 b0 bf e0 b0 82 e0 b0 9a e0 b0 bf 20 e0 b0 85 e0 b0 a8 e0 b1 81 e0 b0 b5 e0 b0 be e0 b0 a6 e0 b0 be e0 b0 b2 e0 b0 a8 e0 b1 81 20 e0 b0 a6 e0 b0 be e0 b0 9a e0 b0 b5 e0 b0 9a e0 b1 8d e0 b0 9a e0 b1 81 2e 22 7d 2c 22 74 68 2d 74 68 22 3a 7b 22 68 69 64 65 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3a 22 e0 b8 8b e0 b9 88 e0 b8 ad e0 b8 99 e0 b8 84 e0 b9 8d e0 b8 b2 e0 b9 81 e0 b8 9b e0 b8 a5 22 2c 22 73 65 65 2d 74 68 69
                                                                                                                                                                                                                                        Data Ascii: , ."},"th-th":{"hide-translations":"","see-thi
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC16384INData Raw: 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 72 6f 74 61 74 65 2d 63 63 77 2e 65 31 66 62 37 61 34 2e 73 76 67 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 72 6f 74 61 74 65 2d 63 77 2e 35 62 64 65 31 39 31 2e 73 76 67 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 72 73 73 2e 31 33 62 35 35 36 38 2e 73 76 67 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 73 61 76 65 2e 61 61 31 33 33 66 36 2e 73 76 67 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 73 63 69 73 73 6f
                                                                                                                                                                                                                                        Data Ascii: ,n){e.exports=n.p+"img/rotate-ccw.e1fb7a4.svg"},function(e,t,n){e.exports=n.p+"img/rotate-cw.5bde191.svg"},function(e,t,n){e.exports=n.p+"img/rss.13b5568.svg"},function(e,t,n){e.exports=n.p+"img/save.aa133f6.svg"},function(e,t,n){e.exports=n.p+"img/scisso
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC14752INData Raw: 74 69 6f 6e 28 74 2c 6e 29 7b 65 2e 24 73 74 6f 72 65 2e 64 69 73 70 61 74 63 68 28 22 73 65 74 57 63 70 43 6f 6e 73 65 6e 74 49 73 52 65 71 75 69 72 65 64 22 2c 6e 2e 69 73 43 6f 6e 73 65 6e 74 52 65 71 75 69 72 65 64 29 3b 76 61 72 20 6f 3d 6e 2e 67 65 74 43 6f 6e 73 65 6e 74 28 29 3b 65 2e 75 70 64 61 74 65 43 6f 6e 73 65 6e 74 50 72 65 66 65 72 65 6e 63 65 73 28 6f 29 2c 77 69 6e 64 6f 77 2e 77 63 70 43 6c 69 63 6b 4d 61 6e 61 67 65 43 6f 6e 73 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 6d 61 6e 61 67 65 43 6f 6e 73 65 6e 74 28 29 7d 2c 77 69 6e 64 6f 77 2e 77 63 70 47 65 74 43 6f 6e 73 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 67 65 74 43 6f 6e 73 65 6e 74 28 29 7d 7d 29 2c 74 68 69 73 2e 6f 6e 43 6f 6e 73 65 6e
                                                                                                                                                                                                                                        Data Ascii: tion(t,n){e.$store.dispatch("setWcpConsentIsRequired",n.isConsentRequired);var o=n.getConsent();e.updateConsentPreferences(o),window.wcpClickManageConsent=function(){n.manageConsent()},window.wcpGetConsent=function(){return n.getConsent()}}),this.onConsen


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        147192.168.2.164996713.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC581OUTGET /shared/edgeweb/5732dc3.js HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC819INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:45 GMT
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                        Content-Length: 36878
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"900e-18f3050673c"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Apr 2024 18:42:06 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144245Z-17b45b8bc46ll6t7bguwdethw000000001vg00000000cdt5
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC15565INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 32 5d 2c 7b 31 33 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 6f 28 31 34 29 2c 72 3d 28 6f 28 31 30 29 2c 6f 28 36 29 2c 6f 28 31 37 29 2c 6f 28 31 31 29 2c 6f 28 31 29 2c 6f 28 37 29 2c 6f 28 31 33 33 31 29 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 61 2e 69 73 41 63 74 69 76 65 28 65 2c 22 65 35 34 32 22 29 3f 7b 74 79 70 65 3a 22 63 75 73 74 6f 6d 22 2c 6c 61 62 65 6c 3a 22 44 6f 77 6e 6c 6f 61 64 20 45 64 67 65 22 2c 61 63 74 69 6f 6e 49 64 3a 22 64 6f 77 6e 6c 6f 61 64 22 2c 69 63 6f 6e 3a
                                                                                                                                                                                                                                        Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[82],{1330:function(e,t,o){"use strict";var n=o(14),r=(o(10),o(6),o(17),o(11),o(1),o(7),o(1331)),l=function(e){return r.a.isActive(e,"e542")?{type:"custom",label:"Download Edge",actionId:"download",icon:
                                                                                                                                                                                                                                        2024-05-02 14:42:45 UTC16384INData Raw: 73 76 67 22 3a 31 35 36 38 2c 22 2e 2f 63 61 6d 65 72 61 2e 73 76 67 22 3a 31 35 36 39 2c 22 2e 2f 63 61 73 74 2e 73 76 67 22 3a 31 35 37 30 2c 22 2e 2f 63 68 65 63 6b 2d 63 69 72 63 6c 65 2e 73 76 67 22 3a 31 35 37 31 2c 22 2e 2f 63 68 65 63 6b 2d 73 71 75 61 72 65 2e 73 76 67 22 3a 31 35 37 32 2c 22 2e 2f 63 68 65 63 6b 2e 73 76 67 22 3a 31 35 37 33 2c 22 2e 2f 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 2e 73 76 67 22 3a 31 35 37 34 2c 22 2e 2f 63 68 65 76 72 6f 6e 2d 6c 65 66 74 2e 73 76 67 22 3a 31 35 37 35 2c 22 2e 2f 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 2e 73 76 67 22 3a 31 35 37 36 2c 22 2e 2f 63 68 65 76 72 6f 6e 2d 75 70 2e 73 76 67 22 3a 31 35 37 37 2c 22 2e 2f 63 68 65 76 72 6f 6e 73 2d 64 6f 77 6e 2e 73 76 67 22 3a 31 35 37 38 2c 22 2e 2f 63 68 65
                                                                                                                                                                                                                                        Data Ascii: svg":1568,"./camera.svg":1569,"./cast.svg":1570,"./check-circle.svg":1571,"./check-square.svg":1572,"./check.svg":1573,"./chevron-down.svg":1574,"./chevron-left.svg":1575,"./chevron-right.svg":1576,"./chevron-up.svg":1577,"./chevrons-down.svg":1578,"./che
                                                                                                                                                                                                                                        2024-05-02 14:42:46 UTC4929INData Raw: 67 72 61 79 2d 64 61 72 6b 65 72 22 2c 22 2d 2d 74 68 65 6d 65 2d 73 65 63 74 69 6f 6e 2d 62 67 2d 6c 69 67 68 74 62 6c 75 65 22 2c 22 2d 2d 74 68 65 6d 65 2d 73 65 63 74 69 6f 6e 2d 62 67 2d 6c 69 67 68 74 62 6c 75 65 2d 72 67 62 22 2c 22 2d 2d 74 68 65 6d 65 2d 73 65 63 74 69 6f 6e 2d 62 67 2d 6c 69 67 68 74 62 6c 75 65 2d 6c 69 67 68 74 65 72 22 2c 22 2d 2d 74 68 65 6d 65 2d 73 65 63 74 69 6f 6e 2d 62 67 2d 6c 69 67 68 74 62 6c 75 65 2d 64 61 72 6b 65 72 22 2c 22 2d 2d 74 68 65 6d 65 2d 73 65 63 74 69 6f 6e 2d 62 67 2d 6c 69 67 68 74 67 72 61 64 22 2c 22 2d 2d 74 68 65 6d 65 2d 65 6d 2d 67 72 61 64 69 65 6e 74 22 2c 22 2d 2d 74 68 65 6d 65 2d 65 6d 2d 67 72 61 64 69 65 6e 74 2d 70 69 6e 6b 22 2c 22 2d 2d 74 68 65 6d 65 2d 6e 65 77 2d 74 61 67 2d 62 67
                                                                                                                                                                                                                                        Data Ascii: gray-darker","--theme-section-bg-lightblue","--theme-section-bg-lightblue-rgb","--theme-section-bg-lightblue-lighter","--theme-section-bg-lightblue-darker","--theme-section-bg-lightgrad","--theme-em-gradient","--theme-em-gradient-pink","--theme-new-tag-bg


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        148192.168.2.164996813.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:46 UTC581OUTGET /shared/edgeweb/33b7472.js HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:46 UTC819INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:46 GMT
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                        Content-Length: 19825
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"4d71-18f2b2ecd7b"
                                                                                                                                                                                                                                        Last-Modified: Mon, 29 Apr 2024 18:47:18 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144246Z-17b45b8bc46xn2jvz6e6rs8r0g00000002900000000055bg
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:46 UTC15565INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 34 5d 2c 7b 31 33 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 6f 28 31 34 29 2c 72 3d 28 6f 28 31 30 29 2c 6f 28 36 29 2c 6f 28 31 37 29 2c 6f 28 31 31 29 2c 6f 28 31 29 2c 6f 28 37 29 2c 6f 28 31 33 33 31 29 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 61 2e 69 73 41 63 74 69 76 65 28 65 2c 22 65 35 34 32 22 29 3f 7b 74 79 70 65 3a 22 63 75 73 74 6f 6d 22 2c 6c 61 62 65 6c 3a 22 44 6f 77 6e 6c 6f 61 64 20 45 64 67 65 22 2c 61 63 74 69 6f 6e 49 64 3a 22 64 6f 77 6e 6c 6f 61 64 22 2c 69 63 6f 6e 3a
                                                                                                                                                                                                                                        Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[84],{1330:function(e,t,o){"use strict";var n=o(14),r=(o(10),o(6),o(17),o(11),o(1),o(7),o(1331)),c=function(e){return r.a.isActive(e,"e542")?{type:"custom",label:"Download Edge",actionId:"download",icon:
                                                                                                                                                                                                                                        2024-05-02 14:42:46 UTC4260INData Raw: 6e 65 6c 7d 2c 70 6f 70 75 70 50 6c 61 74 66 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 6f 70 75 70 73 2e 70 6f 70 75 70 50 6c 61 74 66 6f 72 6d 7d 7d 29 29 2c 7b 7d 2c 7b 65 75 6c 61 56 69 73 69 62 6c 65 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 73 74 6f 72 65 2e 73 74 61 74 65 2e 70 6f 70 75 70 73 2e 73 68 6f 77 45 75 6c 61 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 7c 7c 74 68 69 73 2e 68 69 64 65 45 75 6c 61 28 29 7d 7d 7d 29 2c 6d 65 74 68 6f 64 73 3a 66 28 66 28 7b 7d 2c 4f 62 6a 65 63 74 28 63 2e 62 29 28 7b 6f 70 65 6e 45 75 6c 61 3a 22 70 6f 70 75 70 73 2f 6f 70 65 6e 45 75 6c 61 22 2c 68 69 64 65 45 75 6c 61 3a 22 70 6f 70 75 70 73 2f 68 69 64 65 45
                                                                                                                                                                                                                                        Data Ascii: nel},popupPlatform:function(e){return e.popups.popupPlatform}})),{},{eulaVisible:{get:function(){return this.$store.state.popups.showEula},set:function(e){e||this.hideEula()}}}),methods:f(f({},Object(c.b)({openEula:"popups/openEula",hideEula:"popups/hideE


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        149192.168.2.164996913.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:46 UTC581OUTGET /shared/edgeweb/f0d933b.js HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:46 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:46 GMT
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                        Content-Length: 24605
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"601d-18f2b2ecd2e"
                                                                                                                                                                                                                                        Last-Modified: Mon, 29 Apr 2024 18:47:18 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144246Z-r188b7f8cfcmdxm7871xx63wen00000005q0000000002c0u
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:46 UTC15585INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 30 5d 2c 7b 31 33 31 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 35 29 2c 6e 28 36 29 2c 6e 28 31 38 29 2c 6e 28 31 39 29 2c 6e 28 31 31 29 2c 6e 28 37 29 3b 76 61 72 20 6f 3d 6e 28 31 34 29 2c 72 3d 6e 28 33 29 2c 6c 3d 28 6e 28 31 30 29 2c 6e 28 35 36 29 2c 6e 28 31 29 2c 6e 28 32 30 29 2c 6e 28 32 33 29 29 2c 63 3d 6e 28 36 36 38 29 2c 64 3d 6e 28 31 34 33 33 29 3b 6e 28 36 36 30 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e
                                                                                                                                                                                                                                        Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[0],{1316:function(e,t,n){"use strict";n(5),n(6),n(18),n(19),n(11),n(7);var o=n(14),r=n(3),l=(n(10),n(56),n(1),n(20),n(23)),c=n(668),d=n(1433);n(660);function f(e,t){var n=Object.keys(e);if(Object.getOwn
                                                                                                                                                                                                                                        2024-05-02 14:42:46 UTC9020INData Raw: 6a 65 6d 65 20 7a 61 20 76 61 c5 a1 69 20 6f 64 65 7a 76 75 21 22 7d 2c 22 63 79 2d 67 62 22 3a 7b 22 74 68 61 6e 6b 73 2d 66 6f 72 2d 79 6f 75 72 2d 66 65 65 64 62 61 63 6b 22 3a 22 44 69 6f 6c 63 68 20 61 6d 20 65 69 63 68 20 61 64 62 6f 72 74 68 21 22 7d 2c 22 64 61 2d 64 6b 22 3a 7b 22 74 68 61 6e 6b 73 2d 66 6f 72 2d 79 6f 75 72 2d 66 65 65 64 62 61 63 6b 22 3a 22 54 61 6b 20 66 6f 72 20 64 69 6e 20 66 65 65 64 62 61 63 6b 21 22 7d 2c 22 64 65 2d 64 65 22 3a 7b 22 74 68 61 6e 6b 73 2d 66 6f 72 2d 79 6f 75 72 2d 66 65 65 64 62 61 63 6b 22 3a 22 56 69 65 6c 65 6e 20 44 61 6e 6b 20 66 c3 bc 72 20 49 68 72 20 46 65 65 64 62 61 63 6b 21 22 7d 2c 22 65 6c 2d 67 72 22 3a 7b 22 74 68 61 6e 6b 73 2d 66 6f 72 2d 79 6f 75 72 2d 66 65 65 64 62 61 63 6b 22 3a 22
                                                                                                                                                                                                                                        Data Ascii: jeme za vai odezvu!"},"cy-gb":{"thanks-for-your-feedback":"Diolch am eich adborth!"},"da-dk":{"thanks-for-your-feedback":"Tak for din feedback!"},"de-de":{"thanks-for-your-feedback":"Vielen Dank fr Ihr Feedback!"},"el-gr":{"thanks-for-your-feedback":"


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        150192.168.2.164997013.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:46 UTC581OUTGET /shared/edgeweb/3961d93.js HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:46 UTC821INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:46 GMT
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                        Content-Length: 424742
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"67b26-18f3050676b"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Apr 2024 18:42:06 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144246Z-17b45b8bc46lqnkb03h611kc8800000005ng000000007xfr
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:46 UTC15563INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 4c 49 43 45 4e 53 45 53 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 31 2c 39 32 5d 2c 7b 31 33 31 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 6e 28 33 31 29 2c 72 3d 6e 28 33 34 34 29 2c 6c 3d 6e 28 32 34 37 29 2c 63 3d 6e 28 33 34 35 29 2c 64 3d 6e 28 33 33 39 29 2c 66 3d 6e 28 32 35 30 29 2c 68 3d 6e 28 33 34 36 29 2c 6d 3d 6e 28 33 34 37 29 2c 76 3d 6e 28 33 34 38 29 2c 79 3d 6e 28 33 34 30 29 2c 6b 3d 6e 28 33 33 38 29 2c 77 3d 6e 28 33 34 31
                                                                                                                                                                                                                                        Data Ascii: /*! For license information please see LICENSES */(window.webpackJsonp=window.webpackJsonp||[]).push([[91,92],{1315:function(e,t,n){"use strict";var o=n(31),r=n(344),l=n(247),c=n(345),d=n(339),f=n(250),h=n(346),m=n(347),v=n(348),y=n(340),k=n(338),w=n(341
                                                                                                                                                                                                                                        2024-05-02 14:42:46 UTC16384INData Raw: 6f 6e 73 22 3a 22 d7 a9 d7 90 d7 9c d7 95 d7 aa 20 d7 a0 d7 95 d7 a1 d7 a4 d7 95 d7 aa 2e 2e 2e 22 2c 22 66 65 61 74 75 72 65 73 2d 6e 2d 66 65 61 74 75 72 65 73 22 3a 22 d7 aa d7 9b d7 95 d7 a0 d7 95 d7 aa 20 7b 30 7d 22 2c 22 66 65 61 74 75 72 65 73 2d 6e 2d 6d 6f 72 65 2d 71 75 65 73 74 69 6f 6e 73 22 3a 22 7b 30 7d 20 d7 a2 d7 95 d7 93 20 d7 a9 d7 90 d7 9c d7 95 d7 aa 2e 2e 2e 22 2c 22 66 65 61 74 75 72 65 73 2d 6e 2d 74 69 70 73 22 3a 22 7b 30 7d 20 d7 98 d7 99 d7 a4 d7 99 d7 9d 22 2c 22 66 65 61 74 75 72 65 73 2d 74 69 70 73 2d 61 6e 64 2d 74 72 69 63 6b 73 22 3a 22 d7 98 d7 99 d7 a4 d7 99 d7 9d 20 d7 95 d7 98 d7 a8 d7 99 d7 a7 d7 99 d7 9d 22 7d 2c 22 68 69 2d 69 6e 22 3a 7b 22 66 65 61 74 75 72 65 73 2d 31 2d 66 65 61 74 75 72 65 22 3a 22 31 20 e0
                                                                                                                                                                                                                                        Data Ascii: ons":" ...","features-n-features":" {0}","features-n-more-questions":"{0} ...","features-n-tips":"{0} ","features-tips-and-tricks":" "},"hi-in":{"features-1-feature":"1
                                                                                                                                                                                                                                        2024-05-02 14:42:46 UTC16384INData Raw: 82 d0 be 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 b2 d0 b0 d0 b5 d0 bc d1 8b d0 b5 20 d0 b2 d0 be d0 bf d1 80 d0 be d1 81 d1 8b 22 2c 22 66 65 61 74 75 72 65 73 2d 6c 65 61 72 6e 2d 6d 6f 72 65 22 3a 22 d0 9f d0 be d0 b4 d1 80 d0 be d0 b1 d0 bd d0 b5 d0 b5 22 2c 22 66 65 61 74 75 72 65 73 2d 6d 6f 72 65 2d 71 75 65 73 74 69 6f 6e 73 22 3a 22 d0 95 d1 89 d0 b5 20 d0 b2 d0 be d0 bf d1 80 d0 be d1 81 d1 8b 2e 2e 2e 22 2c 22 66 65 61 74 75 72 65 73 2d 6e 2d 66 65 61 74 75 72 65 73 22 3a 22 7b 30 7d 20 d0 be d1 81 d0 be d0 b1 d0 b5 d0 bd d0 bd d0 be d1 81 d1 82 d0 b8 22 2c 22 66 65 61 74 75 72 65 73 2d 6e 2d 6d 6f 72 65 2d 71 75 65 73 74 69 6f 6e 73 22 3a 22 7b 30 7d 20 d0 b5 d1 89 d0 b5 20 d0 b2 d0 be d0 bf d1 80 d0 be d1 81 d1 8b 2e 2e 2e 22 2c 22 66 65 61 74 75 72 65
                                                                                                                                                                                                                                        Data Ascii: ","features-learn-more":"","features-more-questions":" ...","features-n-features":"{0} ","features-n-more-questions":"{0} ...","feature
                                                                                                                                                                                                                                        2024-05-02 14:42:46 UTC16384INData Raw: 6c 6c 3d 3d 3d 28 74 3d 65 2e 71 75 65 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 65 78 70 3b 72 65 74 75 72 6e 20 6e 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 6e 75 6c 6c 7d 2c 69 73 50 61 74 68 41 63 74 69 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 5b 74 5d 3a 74 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 70 61 74 68 29 7b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 70 61 74 68 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 24 2f 2c 22 22 29 2e 65 6e 64 73 57 69 74 68 28 70 61 74 68 2e 72 65 70 6c 61 63 65 28 2f 5c
                                                                                                                                                                                                                                        Data Ascii: ll===(t=e.query)||void 0===t?void 0:t.exp;return n&&"string"==typeof n?n.toLowerCase():null},isPathActive:function(e,t){return(t="string"==typeof t?[t]:t).reduce((function(t,path){return t||(null==e?void 0:e.path.replace(/\/$/,"").endsWith(path.replace(/\
                                                                                                                                                                                                                                        2024-05-02 14:42:46 UTC16384INData Raw: 72 20 65 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 61 72 72 6f 77 4c 69 6e 65 4c 65 6e 67 74 68 29 7c 7c 31 7d 2c 61 72 72 6f 77 4c 69 6e 65 48 69 64 64 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 61 72 72 6f 77 4c 69 6e 65 48 69 64 64 65 6e 29 7c 7c 21 31 7d 2c 6c 61 62 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20
                                                                                                                                                                                                                                        Data Ascii: r e;return(null===(e=this.options)||void 0===e?void 0:e.arrowLineLength)||1},arrowLineHidden:function(){var e;return(null===(e=this.options)||void 0===e?void 0:e.arrowLineHidden)||!1},label:function(){var e;return null===(e=this.options)||void 0===e?void
                                                                                                                                                                                                                                        2024-05-02 14:42:46 UTC16384INData Raw: 61 67 65 49 73 53 76 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 28 21 74 68 69 73 2e 61 72 72 6f 77 49 6d 61 67 65 7c 7c 21 74 68 69 73 2e 61 72 72 6f 77 49 6d 61 67 65 2e 65 6e 64 73 57 69 74 68 28 22 73 76 67 22 29 29 7d 2c 63 6f 6c 6f 72 53 63 68 65 6d 65 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6c 6f 72 53 63 68 65 6d 65 3f 74 68 69 73 2e 67 65 74 43 6f 6c 6f 72 53 63 68 65 6d 65 43 6c 61 73 73 28 74 68 69 73 2e 63 6f 6c 6f 72 53 63 68 65 6d 65 29 3a 6e 75 6c 6c 7d 2c 63 65 6e 74 65 72 65 64 4c 61 79 6f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 63 65 6e 74 65 72 65 64 22 3d 3d 3d 74 68 69 73 2e 6c 61 79 6f 75 74 4d 6f 64 65 7d 7d 2c 6d 65 74 68 6f 64 73 3a 7b 63
                                                                                                                                                                                                                                        Data Ascii: ageIsSvg:function(){return!(!this.arrowImage||!this.arrowImage.endsWith("svg"))},colorSchemeClass:function(){return this.colorScheme?this.getColorSchemeClass(this.colorScheme):null},centeredLayout:function(){return"centered"===this.layoutMode}},methods:{c
                                                                                                                                                                                                                                        2024-05-02 14:42:46 UTC16384INData Raw: 28 4d 61 74 68 2e 6d 69 6e 28 6e 2c 31 29 2c 2d 31 29 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 73 63 72 6f 6c 6c 50 72 65 76 69 65 77 54 69 6d 65 6f 75 74 29 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 50 72 65 76 69 65 77 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 73 63 72 6f 6c 6c 50 72 65 76 69 65 77 3d 30 7d 29 2c 32 30 30 29 7d 69 66 28 74 68 69 73 2e 73 63 72 6f 6c 6c 45 78 63 6c 75 64 65 53 65 6c 65 63 74 6f 72 29 66 6f 72 28 76 61 72 20 6f 3d 74 68 69 73 2e 24 65 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 74 68 69 73 2e 73 63 72 6f 6c 6c 45 78 63 6c 75 64 65 53 65 6c 65 63 74 6f 72 29 2c 69 3d 30 3b 69 3c 6f 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 69 66 28 6f 5b 69 5d 2e
                                                                                                                                                                                                                                        Data Ascii: (Math.min(n,1),-1)),clearTimeout(this.scrollPreviewTimeout),this.scrollPreviewTimeout=setTimeout((function(){t.scrollPreview=0}),200)}if(this.scrollExcludeSelector)for(var o=this.$el.querySelectorAll(this.scrollExcludeSelector),i=0;i<o.length;i++)if(o[i].
                                                                                                                                                                                                                                        2024-05-02 14:42:46 UTC16384INData Raw: 7b 22 63 6c 6f 73 65 22 3a 22 eb 8b ab ea b8 b0 22 7d 2c 22 6c 62 2d 6c 75 22 3a 7b 22 63 6c 6f 73 65 22 3a 22 5a 6f 75 6d 61 61 63 68 65 6e 22 7d 2c 22 6c 6f 2d 6c 61 22 3a 7b 22 63 6c 6f 73 65 22 3a 22 e0 ba 9b e0 ba b4 e0 ba 94 22 7d 2c 22 6c 74 2d 6c 74 22 3a 7b 22 63 6c 6f 73 65 22 3a 22 55 c5 be 64 61 72 79 74 69 22 7d 2c 22 6c 76 2d 6c 76 22 3a 7b 22 63 6c 6f 73 65 22 3a 22 41 69 7a 76 c4 93 72 74 22 7d 2c 22 6d 69 2d 6e 7a 22 3a 7b 22 63 6c 6f 73 65 22 3a 22 4b 61 74 69 22 7d 2c 22 6d 6b 2d 6d 6b 22 3a 7b 22 63 6c 6f 73 65 22 3a 22 d0 97 d0 b0 d1 82 d0 b2 d0 be d1 80 d0 b8 22 7d 2c 22 6d 6c 2d 69 6e 22 3a 7b 22 63 6c 6f 73 65 22 3a 22 e0 b4 85 e0 b4 9f e0 b4 af e0 b5 8d e0 b4 95 e0 b5 8d e0 b4 95 e0 b5 81 e0 b4 95 22 7d 2c 22 6d 72 2d 69 6e 22 3a
                                                                                                                                                                                                                                        Data Ascii: {"close":""},"lb-lu":{"close":"Zoumaachen"},"lo-la":{"close":""},"lt-lt":{"close":"Udaryti"},"lv-lv":{"close":"Aizvrt"},"mi-nz":{"close":"Kati"},"mk-mk":{"close":""},"ml-in":{"close":""},"mr-in":
                                                                                                                                                                                                                                        2024-05-02 14:42:46 UTC16384INData Raw: bf e0 b0 a8 e0 b0 bf e0 b0 af e0 b1 8b e0 b0 97 e0 b0 a6 e0 b0 be e0 b0 b0 e0 b1 81 e0 b0 b2 20 e0 b0 97 e0 b1 8b e0 b0 aa e0 b1 8d e0 b0 af e0 b0 a4 e0 b0 be 20 e0 b0 9a e0 b0 9f e0 b1 8d e0 b0 9f e0 b0 82 20 28 e0 b0 b8 e0 b0 bf e0 b0 b8 e0 b0 bf e0 b0 aa e0 b0 bf e0 b0 8e 29 20 e0 b0 86 e0 b0 aa e0 b1 8d e0 b0 9f e0 b1 8d 2d e0 b0 85 e0 b0 b5 e0 b1 81 e0 b0 9f e0 b1 8d 20 e0 b0 90 e0 b0 95 e0 b0 be e0 b0 a8 e0 b1 8d 22 2c 22 79 6f 75 72 2d 70 72 69 76 61 63 79 2d 63 68 6f 69 63 65 73 22 3a 22 e0 b0 ae e0 b1 80 20 e0 b0 97 e0 b1 8b e0 b0 aa e0 b1 8d e0 b0 af e0 b0 a4 e0 b0 be 20 e0 b0 8e e0 b0 82 e0 b0 aa e0 b0 bf e0 b0 95 e0 b0 b2 e0 b1 81 22 7d 2c 22 74 68 2d 74 68 22 3a 7b 22 70 72 69 76 61 63 79 2d 63 68 6f 69 63 65 73 2d 69 63 6f 6e 2d 61 6c 74 22
                                                                                                                                                                                                                                        Data Ascii: () - ","your-privacy-choices":" "},"th-th":{"privacy-choices-icon-alt"
                                                                                                                                                                                                                                        2024-05-02 14:42:46 UTC16384INData Raw: 22 d2 9a d0 b0 d0 b9 d1 82 d0 b0 d0 bb d0 b0 d0 bf 20 d0 ba d3 a9 d1 80 d1 96 d2 a3 d1 96 d0 b7 22 7d 2c 22 6b 6d 2d 6b 68 22 3a 7b 22 63 6f 6e 74 69 6e 75 65 22 3a 22 e1 9e 94 e1 9e 93 e1 9f 92 e1 9e 8f 22 2c 22 64 69 64 6e 74 2d 77 6f 72 6b 2d 74 72 79 2d 6c 61 75 6e 63 68 69 6e 67 2d 61 67 61 69 6e 22 3a 22 e1 9e 98 e1 9e b7 e1 9e 93 e1 9e 8a e1 9f 86 e1 9e 8e e1 9e be e1 9e 9a e1 9e 80 e1 9e b6 e1 9e 9a 3f 20 e1 9e 9f e1 9e bc e1 9e 98 e1 9e 96 e1 9f 92 e1 9e 99 e1 9e b6 e1 9e 99 e1 9e b6 e1 9e 98 e1 9e 94 e1 9e be e1 9e 80 e1 9e 8a e1 9f 86 e1 9e 8e e1 9e be e1 9e 9a e1 9e 80 e1 9e b6 e1 9e 9a e1 9e 98 e1 9f 92 e1 9e 8f e1 9e 84 e1 9e 91 e1 9f 80 e1 9e 8f e1 9f 94 22 2c 22 6f 72 2d 63 6f 6e 74 69 6e 75 65 2d 69 6e 2d 74 68 69 73 2d 62 72 6f 77 73 65
                                                                                                                                                                                                                                        Data Ascii: " "},"km-kh":{"continue":"","didnt-work-try-launching-again":"? ","or-continue-in-this-browse


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        151192.168.2.164997113.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:46 UTC669OUTGET /shared/cms/lrs1c69a1j/logos/5a74283229e24d0ca59fb94ed941c3a0.png HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:46 UTC700INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:46 GMT
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Content-Length: 71803
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"1187b-18c4b0a674f"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 20:07:02 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144246Z-r188b7f8cfcmdxm7871xx63wen00000005h000000000b6wg
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:46 UTC15684INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2d 00 00 01 36 08 06 00 00 00 34 f2 c4 b6 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 01 18 10 49 44 41 54 78 01 ec fd 6b d0 66 d9 75 1e 86 ad 75 be ee c1 95 e4 0c 2d c9 a6 c4 08 0d 55 e4 88 64 64 0c 24 52 b6 64 27 1c e8 47 ec 24 95 00 72 9c 44 fe 11 03 60 e5 52 89 92 f0 52 65 97 e4 2a 6b 66 5c 95 8a 93 b8 44 f0 47 7e a5 ca 18 a8 92 92 92 aa 48 64 e2 1f 94 64 b1 07 24 2d c9 14 45 0c 44 82 00 01 12 d3 83 fb 65 80 e9 01 e6 d2 d3 fd 7d 67 f9 9c bd 9e e7 59 6b 9f f7 1b 60 70 9f 01 fa cc 7c fd be ef b9 ec fb 7a d6 b3 d6 5e 7b 1f b7 bb c7 dd e3 70 5c bb fe be 7b 5f 77 d5 ae ad 77 ec da 95 33 bb 37
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR-64pHYs!8!8E1`sRGBgAMAaIDATxkfuu-Udd$Rd'G$rD`RRe*kf\DG~Hdd$-EDe}gYk`p|z^{p\{_ww37
                                                                                                                                                                                                                                        2024-05-02 14:42:46 UTC16384INData Raw: 04 0b 87 d9 08 17 9e 57 3e e3 79 39 db 0b 68 57 eb 11 23 36 81 f0 3a 01 33 51 2e 4d cf 40 1d e6 3e 29 76 96 4d 57 ec cd 26 93 93 b7 b8 bf 58 ff 8e e3 a9 e5 f6 37 c6 b6 be e9 4c eb ca 15 7b 7b 5c ac d7 ec 04 92 cc 1a 7d 3f ba 55 27 38 d0 33 39 f2 a1 d0 6c 9a d5 1a c7 57 00 2c 3b 9c ef a6 1e af ac 60 52 cf 7c f2 d3 f6 e5 4f 7c 66 07 a9 52 cb bb 07 e1 ec 2a f2 1b e1 bd 55 ba b1 d3 9b 61 a1 ea f0 52 10 c0 40 05 86 f5 0f 60 c6 e9 c8 e7 b0 17 14 aa 71 35 85 47 29 13 d0 57 ba 75 03 03 0e 63 64 1d 39 66 08 80 99 dc c9 63 ac a5 a0 dc fa c2 97 ec d6 93 4f 87 7d e4 13 fb 39 bf e7 de d7 db d5 1f f8 3e 7b ed 1f fb c3 1b a0 fd 0b e6 f7 5c 51 6b f8 a1 a5 66 1f 1d 95 8d 09 84 6c 6e fa 0e 35 a7 df ba 03 f7 92 67 2e 33 6d 23 65 d8 71 03 04 b4 ee 1d 2d 9b 28 5a 7e ab a9 6c
                                                                                                                                                                                                                                        Data Ascii: W>y9hW#6:3Q.M@>)vMW&X7L{{\}?U'839lW,;`R|O|fR*UaR@`q5G)Wucd9fcO}9>{\Qkfln5g.3m#eq-(Z~l
                                                                                                                                                                                                                                        2024-05-02 14:42:47 UTC16384INData Raw: c7 ed 70 d9 a3 ef c4 30 b5 4c 31 f4 de a8 f2 a7 69 08 d0 35 d4 1a 4c a0 19 42 2c d1 2e 0e 33 de d3 60 ba 00 45 7e b7 3e be 91 07 ed d2 69 e8 57 4e 61 72 56 d6 f2 07 d3 00 9c 52 63 63 1c 00 eb fc c3 8f d9 0b ff e0 6f c7 fa 85 4f ef b9 bd f3 d9 5f 7b d7 23 f6 5d 70 7c fe e1 b7 6c 95 bd fa ee ad b6 3f 45 45 34 5a 34 6d 35 7f e1 73 79 5f 1f bd f5 d7 d6 26 ea a6 10 98 8c 1e 58 57 f8 a3 02 23 44 20 18 14 5a 1a a0 41 b7 56 c8 b5 55 df 47 c1 68 90 45 5a 7a 4e 23 2f 8c d3 34 41 b2 e4 a5 93 ac 93 b4 5c 59 3f 46 dc 8a f5 13 2a 71 b0 12 75 60 7a d2 ba 4f 09 65 48 9f d3 89 c2 33 b5 a1 be 77 a5 6a 97 83 9a 4b 35 cc 62 57 4c 2a 04 6c bc 2e 23 a7 db ad 1d 70 a3 ca 42 c0 45 59 66 d0 da aa 32 36 d9 7a fe f3 7b 90 de 59 70 01 b2 51 93 f5 b0 06 ab d0 bd 14 e7 02 32 6b 66 a4
                                                                                                                                                                                                                                        Data Ascii: p0L1i5LB,.3`E~>iWNarVRccoO_{#]p|l?EE4Z4m5sy_&XW#D ZAVUGhEZzN#/4A\Y?F*qu`zOeH3wjK5bWL*l.#pBEYf26z{YpQ2kf
                                                                                                                                                                                                                                        2024-05-02 14:42:47 UTC16384INData Raw: 30 86 ba 26 84 9d 22 2a 0b 0a 66 e3 6a 23 bb 71 5d fc d9 ac fd 11 e1 16 61 03 73 66 95 bd 9d e9 f9 18 10 08 6b 08 07 42 02 5f 03 ce 56 7e 09 25 d0 c2 17 b0 c3 05 44 19 7b d0 b3 b1 34 e2 ac 1e 86 6a 98 9e 22 63 98 8f dd 53 69 4c cd ae 6b 95 3c b9 cb e7 df fe db df ff 8f 4f d0 25 4a 55 3d 9c 96 f3 30 3d ac 3f 2c 76 ca 9c 08 92 a6 7d 30 05 04 3a 0a b9 bb 0c 64 33 31 ae 7e 57 5f 9e 9e 98 55 cc d2 c4 0b 12 ab a1 a4 73 53 4c 5a 45 42 96 82 1c 66 4f 23 a7 d0 8e 9b 2b 54 c3 64 2a 32 ed dd af 44 a9 0a db 93 0a 60 94 71 d6 c0 ef d9 27 d1 30 c9 9a 97 8d e6 59 3f f6 66 74 95 91 11 42 92 b0 4c cc cb 6a 08 28 b8 54 a8 42 54 6a ac 54 b0 d9 f7 ab 90 6d dd f8 86 37 4c 06 c8 a3 84 a0 d2 32 99 67 bb 8c f6 84 41 16 93 7d 79 2d 60 80 93 6f 0c e8 56 90 ae 36 1a b2 89 c7 4d f5
                                                                                                                                                                                                                                        Data Ascii: 0&"*fj#q]asfkB_V~%D{4j"cSiLk<O%JU=0=?,v}0:d31~W_UsSLZEBfO#+Td*2D`q'0Y?ftBLj(TBTjTm7L2gA}y-`oV6M
                                                                                                                                                                                                                                        2024-05-02 14:42:47 UTC6967INData Raw: cd 77 ed fc da 7b 7f 8e ae d0 c4 74 25 a7 1f 7f f8 10 6f 6e 7d b2 49 8d d7 4d 6e fe 98 77 f8 9f 98 d2 1b 3b 99 6d 1b a7 e0 35 d0 17 6d 62 26 89 19 7a 00 cd c7 09 e9 ed b8 14 6e 4a 22 d8 7b 6d 17 96 72 39 cf 6e 8c f9 db 6f de fc ea 17 69 f3 cb 9f eb b7 f3 80 6b 06 82 df 9f 22 6a 91 82 9d 0c 36 97 19 d7 11 26 54 bd 9e fc 9c cc aa 90 18 8f 01 b1 79 e5 b2 81 3a 29 53 99 89 39 46 99 27 57 db 02 98 1b 7b 72 cd 92 4b 19 91 4c 6a 29 30 cf 5b 48 c8 db d2 45 81 85 d0 99 1a 9b 5b 93 cb 37 1f 04 a9 5f 29 5d 9d 9e 23 b4 d4 f7 e8 f3 65 1a 94 8a e7 c6 f7 22 28 a3 1d 4b db 82 11 fa aa f0 60 6a a5 5d 21 16 24 57 66 f5 e3 09 63 54 66 55 c2 fb d5 46 b7 5d 80 5e b5 62 34 a3 fb 4f 5e 51 36 ac 79 ba 32 99 16 d2 64 9c df 9b b6 b4 e1 53 31 80 bc ff 30 08 59 a5 99 8a 98 90 be 2a
                                                                                                                                                                                                                                        Data Ascii: w{t%on}IMnw;m5mb&znJ"{mr9noik"j6&Ty:)S9F'W{rKLj)0[HE[7_)]#e"(K`j]!$WfcTfUF]^b4O^Q6y2dS10Y*


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        152192.168.2.1649972172.183.192.1094435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:47 UTC621OUTPOST /api/browser/edge/navigationcomplete/3 HTTP/1.1
                                                                                                                                                                                                                                        Host: postnav-edge.smartscreen.microsoft.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 2120
                                                                                                                                                                                                                                        Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiK2JWOGNNaVlUTFhFWnpWUWdhY3RjQT09IiwgImhhc2giOiI1VWgyaC9VUjFsVT0ifQ==
                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        2024-05-02 14:42:47 UTC2120OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 22 2c 22 63 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 3a 22 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 30 30 30 30 30 30 30 30 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 22 74 3d 47 77 41 57 41 64 39 74 42 41 41 55 34 4d 69 6a 4b 57 34 47 69 43 43 4c 67 67 55 2f 39 75 72 76 78 4b 77 39 44 4a 67 4f 5a 67 41 41 45 48 51 4c 56 59 56 4f 53 69 4c 37 66 72 2f 73 46 5a 74 56 31 78 48 67 41 4d 61 30 56 55 56 47 59 6c 50 77 77 4e 6d 46 6e 45 51 51 2f 50
                                                                                                                                                                                                                                        Data Ascii: {"userAgent":"","correlationId":"00000000-0000-0000-0000-000000000000","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":"t=GwAWAd9tBAAU4MijKW4GiCCLggU/9urvxKw9DJgOZgAAEHQLVYVOSiL7fr/sFZtV1xHgAMa0VUVGYlPwwNmFnEQQ/P
                                                                                                                                                                                                                                        2024-05-02 14:42:47 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:47 GMT
                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                        Content-Length: 1182
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                                                        Cache-Control: max-age=0, private
                                                                                                                                                                                                                                        Request-Context: appId=cid-v1:46ea1a4d-29cb-4e7e-a1ff-735721467fe3
                                                                                                                                                                                                                                        2024-05-02 14:42:47 UTC1182INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 67 62 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 6e 6f 6e 65 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 66 39 34 63 30 32 35 66 2d 37 35 32 33 2d 36 39 37 32 2d 62 36 31 33 2d 63 65 32 63 32 34 36 63 35 35 63 65 3b 55 4e 4b 4e 3a 31 30 30 3b 30 2e 30 31 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65 73 75 6c 74 22 3a 7b
                                                                                                                                                                                                                                        Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"https://www.microsoft.com/en-gb/edge/welcome?form=MT00LJ","inheritance":"none"},"maxAge":100800000000,"serverContext":"1;f94c025f-7523-6972-b613-ce2c246c55ce;UNKN:100;0.01","responseCategory":"Allowed","result":{


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        153192.168.2.164997413.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:47 UTC628OUTGET /shared/edgeweb/img/arrow-left.a26976f.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:48 GMT
                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                        Content-Length: 314
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"13a-18c4b000b78"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 19:55:43 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144248Z-17b45b8bc46ztzbq97r323g2cn00000001f0000000000bab
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC314INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 2e 35 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 63 6c 61 73 73 3d 22 66 65 61 74 68 65 72 20 66 65 61 74 68 65 72 2d 61 72 72 6f 77 2d 6c 65 66 74 22 3e 3c 6c 69 6e 65 20 78 31 3d 22 31 39 22 20 79 31 3d 22 31 32 22 20 78 32 3d 22 35 22 20 79 32 3d 22 31 32 22 3e
                                                                                                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" class="feather feather-arrow-left"><line x1="19" y1="12" x2="5" y2="12">


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        154192.168.2.164997313.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:47 UTC629OUTGET /shared/edgeweb/img/arrow-right.654b408.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:48 GMT
                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                        Content-Length: 316
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"13c-18c4b065b98"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 20:02:37 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144248Z-17b45b8bc46c7nvqqfceayhn8g00000000eg00000000hcwe
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC316INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 2e 35 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 63 6c 61 73 73 3d 22 66 65 61 74 68 65 72 20 66 65 61 74 68 65 72 2d 61 72 72 6f 77 2d 72 69 67 68 74 22 3e 3c 6c 69 6e 65 20 78 31 3d 22 35 22 20 79 31 3d 22 31 32 22 20 78 32 3d 22 31 39 22 20 79 32 3d 22 31 32 22
                                                                                                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" class="feather feather-arrow-right"><line x1="5" y1="12" x2="19" y2="12"


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        155192.168.2.164997513.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC580OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                                                                        Host: wcpstatic.microsoft.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:48 GMT
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Content-Length: 52717
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                        Age: 34441
                                                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                                                        Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                                                                        Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                                                                        Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                        x-ms-request-id: 273597f0-601e-00aa-424e-9cf18c000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144248Z-17b45b8bc46ztzbq97r323g2cn00000001c0000000004gxz
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC16384INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                        Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC16383INData Raw: 2d 6c 61 62 65 6c 3d 22 27 2b 69 2e 65 73 63 61 70 65 48 74 6d 6c 28 74 68 69 73 2e 74 65 78 74 52 65 73 6f 75 72 63 65 73 2e 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 43 6c 6f 73 65 4c 61 62 65 6c 29 2b 27 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 63 6c 6f 73 65 4d 6f 64 61 6c 49 63 6f 6e 2b 27 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 3e 26 23 78 32 37 31 35 3b 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64 61 6c 42 6f 64 79 2b 27 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64
                                                                                                                                                                                                                                        Data Ascii: -label="'+i.escapeHtml(this.textResources.preferencesDialogCloseLabel)+'" class="'+a.closeModalIcon+'" tabindex="0">&#x2715;</button>\n <div role="document" class="'+a.modalBody+'">\n <div>\n <h1 class="'+a.mod
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC16383INData Raw: 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e
                                                                                                                                                                                                                                        Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-button
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC1INData Raw: 28
                                                                                                                                                                                                                                        Data Ascii: (
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC3566INData Raw: 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67
                                                                                                                                                                                                                                        Data Ascii: "-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChang


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        156192.168.2.164997613.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC676OUTGET /shared/edgeweb/fonts/segoeui-vf-display.e85854a.woff2 HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                        Referer: https://edgestatic.azureedge.net/shared/edgeweb/css/dbb9ecf.css
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:48 GMT
                                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                                        Content-Length: 121824
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"1dbe0-18c4b060b23"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 20:02:16 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144248Z-r188b7f8cfchqf4vh4uh8hngyg00000005p0000000001qp0
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC15702INData Raw: 77 4f 46 32 00 01 00 00 00 01 db e0 00 12 00 00 00 05 1d 78 00 01 db 73 00 02 05 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 86 4a 1b 83 eb 42 1c 8a 58 06 60 00 98 7a 08 81 6a 09 9f 03 11 10 0a 8d 8b 38 8b 8a 09 0b cf 18 00 01 36 02 24 03 cf 10 04 20 05 97 29 07 81 ba 19 0c 84 48 5b f3 73 b4 07 a2 c9 d8 dd c3 36 65 4f 36 ab c0 20 a9 42 28 28 1d c3 24 4e b8 d2 17 4b 01 5c 2f 09 44 31 8e 66 ab f0 e4 f0 76 0c e9 e9 40 a9 ed 69 73 af a0 db 36 d1 87 44 e9 b9 cd 34 4a 95 bb d2 cd fe ff ff ff ff ff ff ff ff ff bb 4a 7e 3c ea f4 dd c9 7a f7 ef 7f c9 92 3c 16 d8 a6 98 61 0c 0e 33 61 84 60 c8 a4 4d 9a 34 69 3a 41 23 02 dc 03 3c 1a 52 11 c1 c2 19 84 95 21 ba 34 07 8d 44 6c 5b 20 48 57 58 85 50 d3 1a eb 74 7b 65 df c4 a0 2f 86
                                                                                                                                                                                                                                        Data Ascii: wOF2xs?FFTMJBX`zj86$ )H[s6eO6 B(($NK\/D1fv@is6D4JJ~<z<a3a`M4i:A#<R!4Dl[ HWXPt{e/
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC16384INData Raw: 58 c3 52 3d 20 2c 6c ae 93 c6 5b de 28 8c c8 c8 ac 20 f6 15 5f 5d 3c 7c ce 1a ef 5c 6e d3 c4 7a 78 a5 02 7e 67 bc 6b 03 36 75 12 bc 35 fc 65 c4 2a bd fb 92 98 8d 9c 10 a1 49 8a 20 40 30 92 40 fa 31 06 5d db ed a4 25 5e 92 ab 12 24 4f 71 57 a3 a3 2f f0 59 08 02 87 ef 66 e5 55 dc 62 b2 25 a8 c7 9a 6f 60 7f c3 80 77 da 15 a7 15 53 c3 56 88 f5 a6 7d 17 23 cc 11 87 33 d7 c2 b5 44 6f a9 bc a7 7c f9 9e 29 10 e0 3c 3c 0f c1 3c 55 6b 57 a3 c6 ab d4 f6 3a 81 2f e7 b3 18 b8 0e 5d ce e2 12 37 19 9f f0 c2 83 cf f8 f8 f2 e4 cb 77 db 5d 77 4d f9 ee bb 69 b3 df 39 cb 94 6f 28 96 a3 65 78 2e 71 19 ae 26 65 29 4b 5e 28 57 2e 51 a4 48 b1 82 a6 a0 ab 41 e6 97 f4 19 81 69 82 02 65 c1 42 9c b3 9d b6 3d ae 4b ac 1b d7 a3 d3 6f 73 fc 9e 6c 7a a1 4c ae 47 ef 97 71 b0 6c 5b ca e9
                                                                                                                                                                                                                                        Data Ascii: XR= ,l[( _]<|\nzx~gk6u5e*I @0@1]%^$OqW/YfUb%o`wSV}#3Do|)<<<UkW:/]7w]wMi9o(ex.q&e)K^(W.QHAieB=KoslzLGql[
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC16384INData Raw: 4c e2 fa 4a f8 fd aa 30 6d 8e a2 ac 0d 2d e9 79 7a 05 04 70 ea 65 ec 2b 46 71 ed 1b 64 93 51 a8 3a fa 93 90 5f b8 96 46 67 81 83 26 b1 ee 41 5d d9 01 6b 42 36 1e 6c 12 10 a6 c8 c2 56 d7 ac 53 1e c0 33 7a 19 b8 50 40 ef 80 dd bc 5d 2a 92 d3 8c 02 f3 db 99 61 60 8c 06 b2 e8 29 fc 93 ba 08 40 f9 f4 9c d1 f3 c9 c1 3b 8b 33 80 4a 5b e7 27 af 19 5d c4 61 e9 4c f6 a6 fe 68 a2 fe f7 28 16 7b f2 e1 dc 06 00 c7 98 16 53 d3 b3 11 61 14 ca 65 2c b5 3b 4b 0b bf a6 82 8b f3 ae 99 e0 60 bf 46 6e fb c3 a8 2f 9f ea c0 20 7d 89 c9 61 e1 5f 28 91 76 c7 4b 6a e4 dd 14 3c 6d 2b e5 29 ae e4 55 9e a8 9b 1d 95 fa 9a 4b 2e 9c 2f b0 61 06 89 1d 78 83 b2 ad f2 e1 d6 ad 07 31 6b 53 39 5e 1b ea 94 ad db 5a 42 e1 aa 55 cb dd d6 b2 64 ca a6 a5 03 8f 7a c7 bc 14 8c cf 9c c3 61 d5 b7 ff
                                                                                                                                                                                                                                        Data Ascii: LJ0m-yzpe+FqdQ:_Fg&A]kB6lVS3zP@]*a`)@;3J[']aLh({Sae,;K`Fn/ }a_(vKj<m+)UK./ax1kS9^ZBUdza
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC16384INData Raw: 31 54 79 98 ab e4 d7 b0 f0 ca 03 b6 8e 71 ff c4 97 bf d0 92 ff 77 fe 04 af b9 ef ff d2 03 ee 70 d3 3c 53 27 0f c1 da bf 04 46 f2 8c 97 da 9d 3c 71 fd 89 45 a6 1c 77 a4 a3 90 b4 c9 b3 a8 83 d0 39 9c 93 2b d2 57 ca 10 54 af ab 3f 79 03 00 12 ce ca cc 9d 70 66 44 9a 02 1d 28 84 21 c8 21 b0 2b 4b c9 62 bd 14 c0 bf 2e de e3 c6 6b da 37 ae 3e 2a 03 ec d8 bd 24 7b 94 c8 2f 31 a8 e2 d2 57 38 35 0b 3f 34 d2 39 f7 55 23 07 31 8d ce 04 7d cc d0 ea 9b 50 f5 4e dc 5d d4 a7 8f d5 c3 a1 10 f8 af c8 54 aa 5d 13 b2 f4 6a b5 dc bc 83 43 c8 55 77 f3 8f b3 5f 76 7d 81 6c 1f fd c8 6f cb 44 47 32 bf 4e f1 0b bd e0 7e 69 1c fd ce 74 79 ae e5 ef de 6e 5e b7 93 03 25 f1 73 72 ba 9c 48 a3 eb 0b c1 1a ce 5d 7e bd d1 9b ba f3 05 5b a8 97 7e 01 9d 24 60 a8 7e 08 70 9b 75 8c 6e 08 c8
                                                                                                                                                                                                                                        Data Ascii: 1Tyqwp<S'F<qEw9+WT?ypfD(!!+Kb.k7>*${/1W85?49U#1}PN]T]jCUw_v}loDG2N~ityn^%srH]~[~$`~pun
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC16384INData Raw: d0 f7 df a6 43 16 41 f5 a0 16 dd 4e 22 b9 bc a1 b9 02 5e e5 6f d7 92 ec 2d bf e2 01 73 98 74 ce a8 ca 10 e3 80 f4 9c 23 16 ab a8 26 82 68 9a 91 c5 8b ef c6 0e 6c 61 5d e1 b2 d8 13 b6 95 72 83 bc 73 8b 58 00 45 5d d5 6d 9c 33 f4 98 78 4c bc 9a cd b7 0a 4f 64 36 5b 7a 12 fc 85 28 3c 98 bc e4 48 d3 52 02 2c d2 b5 35 af 6c 2e ae 89 c8 14 df b4 98 a3 f0 ea 4b 76 45 69 6e d2 3d b7 a5 98 3f 34 84 2f 87 18 24 5c cc 8b 73 2a c1 8a d1 b0 46 40 47 15 60 9b 72 6f ba df 7f 38 9a 5c 73 c1 3e 8e 9b ae 1d 9c 35 c6 66 3e 3e 4a 87 b6 1d 16 7e 92 67 13 d7 cb 76 52 bc b0 30 79 44 d5 38 64 5d 1f 26 3d e7 74 7c 1a 5a d1 e9 25 63 a3 93 50 a1 6d 87 ce a7 a7 0e b9 e8 08 88 71 83 ba bb 0a 34 3b cc f1 f5 37 9c 07 f8 21 49 31 19 d0 ba 6a de 73 4b c7 14 8b 73 0c 6f 26 37 be 65 cd 9e
                                                                                                                                                                                                                                        Data Ascii: CAN"^o-st#&hla]rsXE]m3xLOd6[z(<HR,5l.KvEin=?4/$\s*F@G`ro8\s>5f>>J~gvR0yD8d]&=t|Z%cPmq4;7!I1jsKso&7e
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC16384INData Raw: 97 b9 7a 79 57 0d a0 4b 36 7a 69 aa 90 08 ad 9e e3 32 51 1d a9 c6 40 fa 42 ec 7c b2 a7 06 c8 30 e3 40 e7 7a e0 c1 a1 ce 99 5b 59 76 42 f3 2a d5 79 6e 79 c1 dd 74 ed 6e e3 ee 3f f9 aa 1c 78 75 48 f0 84 52 48 55 70 c8 e4 dd 60 f8 24 0d c6 1a fb 2a 15 7e 10 69 73 f6 19 7c 5c 29 a4 c3 45 1d a0 87 8c 67 c8 fd d2 29 79 21 13 15 a8 bc 4d ce 4e d5 8b 20 2c a7 c5 fc 8f 08 e5 a3 2a e9 18 cb de c1 ef 50 c3 6c c7 2b 4f 89 86 ca 9e fd bb 7f ee 9b 2f 6c fd ef f1 e3 6d 77 6c cb 96 5f 07 1a 1b 8d a5 ad 59 2e fc b5 37 c3 0f 28 c1 3b 95 76 1b da 74 22 95 34 df 40 94 55 5d b3 d7 f1 da 5d b2 77 4c 6e 72 c6 da a3 7e 20 a7 1d 9b 28 d8 f2 56 12 48 32 c1 f2 e8 af fe 04 28 53 cd d2 bb 7b fe 2c 56 31 c1 d2 f7 a5 81 20 22 70 39 62 c2 5a 02 d8 c1 22 8f df f0 f5 ee ef d6 86 35 04 31
                                                                                                                                                                                                                                        Data Ascii: zyWK6zi2Q@B|0@z[YvB*ynytn?xuHRHUp`$*~is|\)Eg)y!MN ,*Pl+O/lmwl_Y.7(;vt"4@U]]wLnr~ (VH2(S{,V1 "p9bZ"51
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC16384INData Raw: 3c 1b 59 47 3f 63 e6 ac b2 3c f6 84 c5 37 ec 04 8b db f4 dc 04 31 96 eb 74 85 f3 63 49 49 09 1e 27 86 01 8f 35 ea fc 6f 04 91 65 cc 09 13 82 82 f5 f7 1f 06 83 fd 97 9e 82 2c 49 19 4e 4c 0f d2 59 de 6a b5 6d cb 3a 00 10 12 82 06 dd eb 00 98 b5 28 9d 80 55 82 17 5e ec c9 30 d7 b3 9c 5d 99 4b 56 d3 a7 4a b0 6c 14 2b 67 40 41 df 82 4b f7 04 07 0d 90 00 4d 1b f1 85 5d a5 c9 d2 f5 29 58 30 a7 6e ce 8c e6 22 1d c2 a7 24 26 a8 55 1b 45 47 b9 b1 20 67 42 b7 45 73 45 cd 31 e6 de dc e9 51 a7 8e 3f 96 76 67 77 05 a6 f7 7c 04 10 c7 c0 03 aa 20 31 00 8a 38 f7 ac dc ba 46 32 2c a4 b7 53 37 19 92 92 42 2e 34 62 e7 c6 6a 36 e3 d5 fc d9 1a 5e 82 fb d3 bf 47 c7 3e 26 99 65 ff 5f 34 e3 cf 7b b6 c6 06 af 69 39 09 57 82 be f3 70 4f ad e0 84 5e 44 c6 f2 e9 db 53 07 64 a6 1d c3
                                                                                                                                                                                                                                        Data Ascii: <YG?c<71tcII'5oe,INLYjm:(U^0]KVJl+g@AKM])X0n"$&UEG gBEsE1Q?vgw| 18F2,S7B.4bj6^G>&e_4{i9WpO^DSd
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC7818INData Raw: b9 4f 96 4f 54 ea b9 cb 7a 46 4e c0 b6 06 6c 39 37 cb 49 be 14 65 3e 12 27 85 dc ba 66 0c 1e 9e 46 02 42 0e ad da 5c 81 5b ad 23 a8 09 36 27 70 49 7f 4e 98 4b b0 ed e6 df cf 1d da 19 97 7b 37 52 90 60 ac 99 92 be 48 46 b1 48 94 13 ea 8a 34 0c 75 af 68 59 d3 47 8a f6 c3 0f 51 5c 04 92 4d 6c b1 9d 34 27 12 2e fd 3f 82 9b e1 0f 6a 55 33 4e ea 69 32 09 23 c7 7d 65 a1 74 08 d7 47 0f 69 3a 89 35 12 aa 92 a7 29 52 e5 20 77 3d ee b1 c3 53 72 87 6b 4e 48 97 fd 09 9d de de 3a 13 e6 5f bc 46 3c 92 21 6b 47 97 53 1d 0a 76 c7 cc 3d 1a 7d 06 46 02 d4 8c 02 69 5a c8 e2 61 b2 53 fd 4e 66 4a 13 d0 1e a8 07 6b 02 f4 49 dd ad 5e 61 0d 81 8a b0 2e fd 75 6f 36 22 cf ab 71 8b f6 4a 4d 4c a3 d4 4b f0 2d c5 f5 40 6b e9 2a 8e 62 77 c0 72 86 4d a1 f9 03 65 e4 47 bb 62 f8 a8 f2 61
                                                                                                                                                                                                                                        Data Ascii: OOTzFNl97Ie>'fFB\[#6'pINK{7R`HFH4uhYGQ\Ml4'.?jU3Ni2#}etGi:5)R w=SrkNH:_F<!kGSv=}FiZaSNfJkI^a.uo6"qJMLK-@k*bwrMeGba


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        157192.168.2.164997713.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC685OUTGET /shared/edgeweb/fonts/segoeui-vf-display-semibold.1977a17.woff2 HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                        Referer: https://edgestatic.azureedge.net/shared/edgeweb/css/dbb9ecf.css
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC702INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:48 GMT
                                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                                        Content-Length: 129152
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"1f880-18c4b01c3d9"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 19:57:36 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144248Z-17b45b8bc46nvwckd29gxbcxmg000000022g00000000bcts
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC15682INData Raw: 77 4f 46 32 00 01 00 00 00 01 f8 80 00 12 00 00 00 05 29 dc 00 01 f8 14 00 02 05 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 86 4a 1b 84 82 2c 1c 8a 58 06 60 00 98 7a 08 81 6a 09 9f 03 11 10 0a 8d 8b 68 8b 8a 0a 0b cf 18 00 01 36 02 24 03 cf 10 04 20 05 98 75 07 81 ba 19 0c 84 48 5b 2a 80 b4 13 fe 7f b2 df 3d 6b b8 3d 7d 4e 28 cd 28 0a b1 40 ec 47 11 e9 1c 62 f2 ef da 22 38 04 d1 ab ce 01 91 31 b6 d9 91 73 23 91 ca 8e 21 7d 1c 50 5a d5 f6 b6 1b e8 b6 cd e0 a9 a5 e7 d6 1a b9 95 00 46 f6 ff ff ff ff ff ff ff ff ff ff ff ff df 5a f2 9f a7 b6 fd b9 77 98 bb bc 59 98 61 58 45 41 53 10 49 05 cd dc 50 d4 d4 d4 9f e5 2f eb d7 df 21 2a 30 71 d1 90 a8 a5 59 0e 33 d4 0b 38 ca d0 40 d5 0c 68 b5 3b 4e 1c 42 ba e8 ad f4 e9 2a d6
                                                                                                                                                                                                                                        Data Ascii: wOF2)?FFTMJ,X`zjh6$ uH[*=k=}N((@Gb"81s#!}PZFZwYaXEASIP/!*0qY38@h;NB*
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC16384INData Raw: 5b 3f 32 ca f2 4d 0e ef 07 06 ff 7c cf 59 4e f8 85 b9 67 2e 26 b1 94 54 92 1e a1 98 59 3c 9c 5c 3e 7e 01 43 51 31 13 69 19 73 45 25 2b 75 0d db b7 5d d6 f7 7d f6 06 4e 1b bd 9f d0 7e cd 7e 75 23 a2 18 96 54 19 bc de 9d 58 b2 d4 bb 38 b2 dd c1 3b d1 ad c7 6e d2 3f 77 d9 ba 94 30 a5 e6 a6 25 bd 7c c5 72 d9 25 84 27 9f 0c 8a 14 97 49 99 72 b2 a0 5c 4d 36 e1 f5 e4 d0 a4 b9 fc b5 ad 0f 45 50 6a 2a 4a 34 15 61 f6 54 95 fb 10 57 75 12 26 56 86 3c 85 42 60 3a f5 8c 39 ab 72 70 05 2b bf 50 51 85 48 85 2a 4c b1 8a aa 6b d5 51 7d a3 a6 6a 61 b9 36 9a 38 f4 83 53 6f 69 0f a3 3d 5d ec 4d 9f 74 2b 41 87 fa c2 69 e7 fa a4 ee 5a 3f 62 ec 4e 7f e1 cc ad bd 02 85 75 4c a2 b4 ce ca 57 d2 55 8d da ba 6b d0 58 cf d4 d8 7f eb 5b 86 c0 29 28 ab aa a5 b4 75 b2 86 46 21 0f cd e2
                                                                                                                                                                                                                                        Data Ascii: [?2M|YNg.&TY<\>~CQ1isE%+u]}N~~u#TX8;n?w0%|r%'Ir\M6EPj*J4aTWu&V<B`:9rp+PQH*LkQ}ja68Soi=]Mt+AiZ?bNuLWUkX[)(uF!
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC16384INData Raw: 69 2a 8c 5e 9d 18 d7 37 a0 ce d4 8b 7e b2 0c 1b ba 64 bb 99 36 db 28 85 89 82 5b 55 24 bd d1 25 16 93 7e 7b 0f 0d a4 50 60 84 a6 95 9c ab 91 c0 75 66 cb 58 26 dc b2 36 52 53 c1 a3 c9 c5 f6 da ec 39 d5 3d f9 72 d8 14 dc fc c1 44 86 ee 89 ec de e0 9d f1 78 da 8b f2 f8 22 4b 6f 9c be b5 b1 1e 2d c3 d6 96 47 3c 04 44 eb 5c ac 9b da b3 3b 4c 57 cb c7 d3 ee 87 60 91 67 4e 33 ef f8 43 a8 c9 49 1d 38 ce e3 bc 2d 13 dc b1 70 ea 5b 50 c7 ca 02 da 24 6e d3 b5 a2 fb e8 30 31 7a 4a 7e 65 b1 9d 98 80 ed 2b 67 f2 13 2f ab e7 42 d6 99 63 04 e6 3d 3e 4a 4d 1c 1a 05 20 1e ea 6a 34 48 29 98 30 0b 34 c7 b3 aa 56 7d 2a 22 15 81 01 81 10 1c e1 e6 e1 42 85 f0 52 bc dd 36 55 a4 bb 12 20 21 41 48 ac 00 ce 0b dc 5a e3 ee 2e 3f 9a fa 47 cd ac ee 36 8e 2b 4d 8c 96 4a bb 49 10 a9 16
                                                                                                                                                                                                                                        Data Ascii: i*^7~d6([U$%~{P`ufX&6RS9=rDx"Ko-G<D\;LW`gN3CI8-p[P$n01zJ~e+g/Bc=>JM j4H)04V}*"BR6U !AHZ.?G6+MJI
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC16384INData Raw: 43 7c 5d 29 17 44 1f 05 95 7e 55 cb d3 77 ba 4f e0 8f 1c b9 50 b6 80 57 94 d5 a7 c8 9d 00 d2 72 a0 65 ac 2f 4d 45 56 7d f4 50 0b 53 db a9 79 a9 e1 20 a4 88 4e cd 86 66 54 5b 8c 40 22 d3 bf b0 c3 e0 4a 86 a1 d9 fd 8d 97 61 aa 33 98 6d 65 48 51 91 b5 8e 98 0d 13 45 11 c3 51 a8 18 31 5f 89 32 6f 4a 6a 5f 05 ca 99 97 32 84 47 97 a6 e7 2a 1a 12 47 55 1a d7 62 7d 3e 6c 97 28 eb 37 b5 0c 0d be e4 7d 36 8e a9 d5 0f 3f d7 22 aa 6f b8 64 02 eb 74 53 42 b7 f0 52 00 9c 58 7a 8b cb fb f7 a5 ae 79 a1 5a ce 97 a1 04 b1 0c dd d7 f0 f2 42 c5 13 ca b5 97 ae 0f c2 3f 2b 7f 4f 2a cf 08 07 f5 49 ed 48 89 ca f7 37 db 3e 18 76 de 20 c5 4a d2 ad 82 dd 46 ab 9c 9e 30 69 cf 6b e6 ff 9b 11 51 1c 52 f3 77 d5 0f c5 6b da 55 81 47 ed 40 64 0c 5f 8f 40 6c 11 a0 7f 12 b0 c4 f7 16 8b 5f
                                                                                                                                                                                                                                        Data Ascii: C|])D~UwOPWre/MEV}PSy NfT[@"Ja3meHQEQ1_2oJj_2G*GUb}>l(7}6?"odtSBRXzyZB?+O*IH7>v JF0ikQRwkUG@d_@l_
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC16384INData Raw: 50 8c b4 08 31 24 d1 58 99 72 b7 6f b8 f0 89 3f c0 68 77 51 14 54 66 30 7b 8f 3b 54 61 26 4c e7 5d fb 2c 32 2d b1 63 33 43 d0 95 41 ae 7c 9b 82 77 4f 0d e1 ec b6 9d dd db c6 ce c4 75 3f 70 3c 83 c4 34 bd 04 fe d8 06 6c ff 06 c6 2d 63 1e 7f f3 f2 19 b1 73 23 0d 47 c2 47 e1 59 49 db fb 77 e3 7f 64 11 78 eb c6 06 a4 ae 9e 33 59 89 24 47 aa b3 da 01 5f be ee fe 99 ba 23 fa a5 ea bb d0 47 25 91 39 7f 2a 05 8e 52 29 ca 3d f4 86 14 1c 0b 97 f6 32 f2 51 ed 14 1c 18 4f 39 b5 1c 1d 4d 1c 75 ff 9f d2 f7 94 56 f7 70 c0 30 41 33 a2 6d 9f e5 60 35 1f ca 84 0a d7 85 67 17 f1 12 ef 4b 8b a8 ba 4d e7 8e d7 b8 09 18 1d 18 df 3a 69 79 f0 0d 73 4b 1d 08 ad 29 c5 4e c0 3f 87 1e 31 90 6a de 05 fe 40 7b 5c 25 af 90 57 43 f7 ab 86 e4 70 75 3f f3 d5 f8 88 7b 56 7e a2 ad 57 b0 6e
                                                                                                                                                                                                                                        Data Ascii: P1$Xro?hwQTf0{;Ta&L],2-c3CA|wOu?p<4l-cs#GGYIwdx3Y$G_#G%9*R)=2QO9MuVp0A3m`5gKM:iysK)N?1j@{\%WCpu?{V~Wn
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC16384INData Raw: 7f 64 c4 0e fa 9f e9 67 5e 91 d3 d7 2a 12 39 42 28 df 47 93 63 86 39 37 48 0d c3 1e 5b 27 d9 9b 19 b6 e6 73 b2 62 53 3e 42 d9 75 a6 38 d5 ba d2 ba 6c a2 67 19 36 6a e7 db aa 8b 86 58 f0 f8 31 2e c8 22 3b 2b 6a 27 c4 19 a0 d8 5e 39 8c 8c f2 44 2a 89 29 a3 8a d9 c5 34 b2 53 a6 eb b8 dd bb 08 46 87 32 00 ca 8f 3b b8 6e b1 04 91 35 dd cc 0b ed ae d1 b5 66 11 4b 56 c5 2a a4 3d 16 6e 23 d3 7f 24 3b 18 4b 26 94 41 9e 97 48 57 b1 17 8f 97 be b3 70 28 62 07 f8 50 b0 13 1e d4 9e 6e 4d b3 d4 56 c5 d6 63 ad 42 dd 2d 46 7d af a6 cb 72 e3 fc a5 4e 57 1a 83 cb a4 e7 58 48 89 79 0d 28 da 01 8a 08 70 1e 7a db 54 95 d7 b2 6c 4a 9d 93 0c 5d 3f 50 76 57 e5 8b 88 d8 5b e3 e4 00 09 34 ea f1 dd db db e5 62 5a e8 65 79 43 96 c5 da 43 7c 7d 9f 27 8d 51 2f a4 e7 27 90 db f3 62 f0
                                                                                                                                                                                                                                        Data Ascii: dg^*9B(Gc97H['sbS>Bu8lg6jX1.";+j'^9D*)4SF2;n5fKV*=n#$;K&AHWp(bPnMVcB-F}rNWXHy(pzTlJ]?PvW[4bZeyCC|}'Q/'b
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC16384INData Raw: 3c ea f4 40 f7 a1 ba e6 ed 44 ee bd 33 86 9c f1 5d 24 07 29 b8 eb 91 ed 96 dc da b6 34 b1 f7 d1 89 13 eb fd bd eb d7 b4 2e 39 60 34 75 a9 fa 69 1a 47 11 4f bb 27 94 b2 83 c7 f0 f4 3c 0f 6b ba c6 e1 e5 70 e7 ed cf c1 c3 c8 45 db a6 94 6e cc 23 79 00 b3 a4 23 d5 95 3c bb c2 7c aa ef 56 87 f9 11 db 01 db a5 66 d0 02 c1 9e 45 1c ab ef 31 7d 3f e4 47 5b 14 36 6e 8c 34 f8 63 3b ee a8 db c6 df fd 4b de de 1b 5a fa 53 ac 2a ab 7e 81 ca df 9b 8f 68 4a ab a0 cf e8 e9 cb b7 30 3b 87 60 f7 70 7e af 09 05 af 64 b6 54 4b c3 2c 24 97 5d 50 51 14 97 1b cb 7c 52 5b 77 c9 3c 0a c2 2c 47 05 b7 61 1a 15 df c9 8f 42 b6 d6 fc a6 80 f4 a4 73 0d 40 61 8d 47 03 09 b5 65 d0 e2 e0 50 0a 02 3f 53 19 cf 09 a9 0c b8 02 b5 25 b7 5e 2d c0 35 2c cf 1b 56 eb a4 37 97 d6 de 85 29 42 c8 65
                                                                                                                                                                                                                                        Data Ascii: <@D3]$)4.9`4uiGO'<kpEn#y#<|VfE1}?G[6n4c;KZS*~hJ0;`p~dTK,$]PQ|R[w<,GaBs@aGeP?S%^-5,V7)Be
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC15166INData Raw: 2f fe 17 75 e3 cf b6 6d 5c 55 87 58 b3 92 6a 6d 68 92 f6 6b ff 6b 46 aa 9f ff b5 11 9e 43 fe fd c0 50 18 18 0f 72 22 9f 9d dc 1f 6c 79 99 96 f6 a1 d3 97 36 b1 ea fc 05 87 52 35 a1 9d 78 cb 54 bc 66 5f 7c 59 82 2e 6d 5a 41 69 e8 87 87 fc 48 00 b8 ef f2 fa 5d 4f 24 af ea c3 c6 e8 49 50 15 90 88 52 1c d1 8f 3b 0a fe b3 ce c3 2f d7 d8 10 ab 5a a9 e3 3e 16 54 ee b7 24 35 d9 3a 65 ab a2 22 a9 30 93 55 0b 55 a2 8d ab 46 d2 b0 5f 20 a8 c4 0b de c7 a3 f7 b7 eb a1 78 5c d9 07 fe e1 1b 89 9b a3 ee 4b d6 c6 22 38 a7 11 e5 f6 a8 b7 8b bf 1c b5 e8 5e 41 c4 5b fd 31 bd fb d2 8d 90 1f 9f 61 38 17 28 fe 52 37 4b a3 cb e4 77 25 bd 3a c2 fa 19 f4 fa 34 77 7e 05 4d a7 59 b3 0b f7 93 6e 25 ce 9c e2 a9 f1 c3 e8 02 76 c1 5b e7 78 23 73 0d ab d3 ed b3 be c9 aa eb d0 4e ae c6 85
                                                                                                                                                                                                                                        Data Ascii: /um\UXjmhkkFCPr"ly6R5xTf_|Y.mZAiH]O$IPR;/Z>T$5:e"0UUF_ x\K"8^A[1a8(R7Kw%:4w~MYn%v[x#sN


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        158192.168.2.164997813.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC629OUTGET /shared/edgeweb/img/fluent-info.f3f3f3d.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:48 GMT
                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                        Content-Length: 2203
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"89b-18c4b000d1f"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 19:55:43 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144248Z-r188b7f8cfcf27sbdwtf1g0npg00000005tg000000002ee1
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC2203INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 38 22 20 68 65 69 67 68 74 3d 22 31 32 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 38 20 31 32 38 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 30 30 30 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 70 61 74 68 20 64 3d 22 4d 36 34 20 30 63 35 2e 39 31 32 20 30 20 31 31 2e 35 39 2e 37 35 37 20 31 37 2e 30 33 36 20 32 2e 32 36 39 20 35 2e 34 34 33 20 31 2e 35 31 20 31 30 2e 35 34 31 20 33 2e 36 35 35 20 31 35 2e 32 39 36 20 36 2e 34 33 32 61 36 33 2e 36 39 33 20 36 33 2e 36 39 33 20 30 20 30 20 31 20 31 32 2e 39 36 37 20 31 30 20 36 33 2e 36 39 33 20 36 33 2e 36 39 33 20 30 20 30 20 31 20
                                                                                                                                                                                                                                        Data Ascii: <svg width="128" height="128" viewBox="0 0 128 128" xmlns="http://www.w3.org/2000/svg"><g fill="#000" fill-rule="evenodd"><path d="M64 0c5.912 0 11.59.757 17.036 2.269 5.443 1.51 10.541 3.655 15.296 6.432a63.693 63.693 0 0 1 12.967 10 63.693 63.693 0 0 1


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        159192.168.2.164997913.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC627OUTGET /shared/edgeweb/img/fluent-qr.0da4543.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:48 GMT
                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                        Content-Length: 825
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"339-18c4b08cdd8"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 20:05:17 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144248Z-r188b7f8cfcclk45vqwf63avcg00000005vg000000001c15
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC825INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 30 30 30 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 36 20 30 61 33 20 33 20 30 20 30 20 31 20 32 2e 39 39 35 20 32 2e 38 32 34 4c 31 39 20 33 76 31 33 61 33 20 33 20 30 20 30 20 31 2d 32 2e 38 32 34 20 32 2e 39 39 35 4c 31 36 20 31 39 48 33 61 33 20 33 20 30 20 30 20 31 2d 32 2e 39 39 35 2d 32 2e 38 32 34 4c 30 20 31 36 56 33 41 33 20 33 20 30 20 30 20 31 20 32 2e 38 32 34 2e 30 30 35 4c 33 20 30 68 31 33 5a 6d 2d 33 20 36 48
                                                                                                                                                                                                                                        Data Ascii: <svg width="48" height="48" viewBox="0 0 48 48" xmlns="http://www.w3.org/2000/svg"><g fill="#000" fill-rule="evenodd"><path d="M16 0a3 3 0 0 1 2.995 2.824L19 3v13a3 3 0 0 1-2.824 2.995L16 19H3a3 3 0 0 1-2.995-2.824L0 16V3A3 3 0 0 1 2.824.005L3 0h13Zm-3 6H


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        160192.168.2.164998113.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC629OUTGET /shared/edgeweb/img/fluent-link.cb49784.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:48 GMT
                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                        Content-Length: 476
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"1dc-18c4b016a16"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 19:57:13 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144248Z-17b45b8bc465ftj94mx0m98u9s00000001k000000000025x
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC476INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 35 20 33 41 32 2e 35 20 32 2e 35 20 30 20 30 20 30 20 33 20 35 2e 35 76 31 33 41 32 2e 35 20 32 2e 35 20 30 20 30 20 30 20 35 2e 35 20 32 31 68 31 33 61 32 2e 35 20 32 2e 35 20 30 20 30 20 30 20 32 2e 35 2d 32 2e 35 76 2d 33 61 31 2e 35 20 31 2e 35 20 30 20 30 20 31 20 33 20 30 76 33 61 35 2e 35 20 35 2e 35 20 30 20 30 20 31 2d 35 2e 35 20 35 2e 35 68 2d 31 33 41 35 2e 35 20 35 2e 35 20 30 20 30 20 31 20 30 20 31 38 2e 35 76 2d 31 33 41 35 2e 35 20 35 2e 35 20 30 20 30 20 31
                                                                                                                                                                                                                                        Data Ascii: <svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path d="M5.5 3A2.5 2.5 0 0 0 3 5.5v13A2.5 2.5 0 0 0 5.5 21h13a2.5 2.5 0 0 0 2.5-2.5v-3a1.5 1.5 0 0 1 3 0v3a5.5 5.5 0 0 1-5.5 5.5h-13A5.5 5.5 0 0 1 0 18.5v-13A5.5 5.5 0 0 1


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        161192.168.2.164998013.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC630OUTGET /shared/edgeweb/img/fluent-close.a72d9a4.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:49 GMT
                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                        Content-Length: 665
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"299-18c4b0c3393"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 20:09:00 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144248Z-17b45b8bc46nvwckd29gxbcxmg00000002500000000081sr
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC665INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 30 22 20 68 65 69 67 68 74 3d 22 32 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 30 20 32 30 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 31 32 2e 37 38 34 20 31 30 30 20 38 34 2e 35 31 37 20 38 34 2e 35 31 37 63 31 2e 38 20 31 2e 38 20 32 2e 36 39 39 20 33 2e 39 33 20 32 2e 36 39 39 20 36 2e 33 39 32 73 2d 2e 39 20 34 2e 35 39 33 2d 32 2e 36 39 39 20 36 2e 33 39 32 63 2d 31 2e 38 20 31 2e 38 2d 33 2e 39 33 20 32 2e 36 39 39 2d 36 2e 33 39 32 20 32 2e 36 39 39 73 2d 34 2e 35 39 33 2d 2e 39 2d 36 2e 33 39 32 2d 32 2e 36 39 39 4c 31 30 30 20 31 31 32 2e 37 38 34 6c 2d 38 34 2e 35 31 37 20 38 34 2e 35 31
                                                                                                                                                                                                                                        Data Ascii: <svg width="200" height="200" viewBox="0 0 200 200" xmlns="http://www.w3.org/2000/svg"><path d="m112.784 100 84.517 84.517c1.8 1.8 2.699 3.93 2.699 6.392s-.9 4.593-2.699 6.392c-1.8 1.8-3.93 2.699-6.392 2.699s-4.593-.9-6.392-2.699L100 112.784l-84.517 84.51


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        162192.168.2.164998213.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:48 UTC678OUTGET /shared/cms/lrs1c69a1j/section-images/3f7d8e4af23a4f65a4fe44c490942f50.png HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:48 GMT
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Content-Length: 489347
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"77783-18c4b084c7c"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 20:04:44 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144248Z-17b45b8bc46pq566qqeep3qdcn00000005eg00000000bkn6
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC15683INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 a1 00 00 03 14 08 06 00 00 00 a5 e9 eb af 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 07 77 18 49 44 41 54 78 01 ec bd 09 a0 25 57 59 2d fc 55 9d 73 a7 9e bb d3 99 93 4e 67 26 61 cc 04 84 20 49 18 c4 20 e1 e1 40 10 64 56 a3 0f fd 05 14 45 7d 28 07 44 84 87 f2 9e 28 28 a0 be 27 8a 08 71 7c a0 c0 03 21 3e c5 88 8a 91 30 27 21 64 22 73 d2 e3 ed 3b 9d 53 f5 ef b5 6b af ba 5f 7d 77 9f db 9d 90 84 0c df ea 3e b7 aa 76 ed da 53 8d 7b d5 aa b5 45 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRpHYs%%IR$sRGBgAMAawIDATx%WY-UsNg&a I @dVE}(D(('q|!>0'!d"s;Sk_}w>vS{Ep8p8p8p8p8p8p8
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC16384INData Raw: 17 61 69 80 cd 82 db f2 1c 49 c4 73 0c 07 c9 9c ce 95 22 bd a8 29 95 32 5a 48 56 33 be a4 fb 0b 95 d1 69 70 c3 f6 da 39 50 36 06 72 2f 9f ff 24 31 19 87 d7 1e 92 80 f6 3e c3 fc 74 59 6c fa 9a 14 de df 7d 63 35 f5 b7 6e 1b 4d 36 9a fb 65 e7 5a 6d ae fb 54 f1 ae 20 7b c7 a5 91 cb 83 cf 01 39 12 55 13 b8 7e ff 6f f0 20 b9 ff 93 7d 6e 77 54 9d 79 79 c2 65 7b 9c e7 ca c0 5d 9a da b3 16 f1 b1 af 1c 0e 87 e3 81 08 27 a1 1d 0e 87 c3 71 af 40 75 04 3a 9d 83 5a f9 38 ab 38 5d 63 e7 34 6f 3b 5a fa f3 51 db 51 d4 e9 e9 fc 73 9d 47 db a1 66 27 55 2b 8c 74 67 2b 91 9e b6 63 d4 e9 f0 be b1 eb 67 59 68 22 55 0c 4c bd 3a 44 46 da b6 fd fc d7 e6 c9 ce 9d 4e 4b 91 22 75 8e 70 65 38 09 06 5d 3e e6 53 2b f5 94 9e b7 d0 9f e5 a6 38 39 a2 62 05 74 7d f4 67 e0 86 f4 6d 8f 8b 54
                                                                                                                                                                                                                                        Data Ascii: aiIs")2ZHV3ip9P6r/$1>tYl}c5nM6eZmT {9U~o }nwTyye{]'q@u:Z88]c4o;ZQQsGf'U+tg+cgYh"UL:DFNK"upe8]>S+89bt}gmT
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC16384INData Raw: d3 30 0d 40 b8 3c 10 a1 50 7b 56 34 ea e7 86 74 6e ca c1 2b 12 c8 e6 b5 81 84 3e 7c 63 5f 0e db d4 4b db d5 71 e0 41 5a 40 4b 51 8b 96 0a 63 80 bf 1d 77 dc f0 fa 40 8a a3 ae 65 68 ff 56 09 8d 30 00 6a 68 90 b7 81 c4 04 79 8e 01 ec b0 2c 47 3f e2 dc c9 aa ea 3d 6a 69 71 24 d5 52 52 6c 63 cb aa b1 08 01 d1 0c 0b 8e a8 da 4e 83 12 16 ac 47 a4 6c 8b a8 80 8e 94 71 9d 06 57 ac b8 ba 08 bf 3a ea b8 ab b8 1c ea 11 76 45 55 36 03 29 56 20 e8 8b c6 cb 7a 62 a2 90 b5 33 3d 39 f8 c4 7e b4 dd 20 5a e2 be a1 87 bf 88 36 c6 a0 8f a9 dd e3 34 90 c0 91 48 66 9d 61 3f 02 75 34 6c 3a 08 ec 2f 58 78 1c 71 c4 11 15 ae ff 20 9d 11 9f be d1 bc a6 82 a8 86 77 34 09 68 7a 82 c7 dc 13 39 0d 42 1a 5e d0 c8 83 5e e1 dc b3 b0 e8 38 e8 a0 83 40 32 57 3c 3e f1 d2 83 84 34 d4 c6 38 97
                                                                                                                                                                                                                                        Data Ascii: 0@<P{V4tn+>|c_KqAZ@KQcw@ehV0jhy,G?=jiq$RRlcNGlqW:vEU6)V zb3=9~ Z64Hfa?u4l:/Xxq w4hz9B^^8@2W<>48
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC16384INData Raw: 93 7f 6c 5b eb 07 1b f5 d2 b6 63 5c e9 dc b3 93 ec d8 f1 e4 79 60 98 b4 b5 fa a1 f6 5a 8f 74 3d 0c f4 b8 78 8d 68 7a 9d c0 92 fb f5 3c a4 f6 18 d8 72 16 47 0a e2 81 5c 23 f9 fc 20 1f 1d 56 af c7 c7 6b 2b 91 61 f9 bc 2a 79 c2 32 a5 6d 1d cf 13 e2 90 90 5b 4c ca 53 9e 5b 5e bb 08 c3 8f ed 0d 95 27 b6 b1 e4 3d 21 ae 0b 22 40 c0 31 0d e2 25 c2 73 a0 f7 05 e3 24 d2 ce 33 3e e3 a5 65 26 82 f4 be 4a 75 8c 71 43 e7 7f 40 f7 1c 77 3d b2 e9 6f fd ef bf 3e b5 65 e4 cf 42 09 e8 84 d2 84 aa 2d ee 78 74 2b 60 52 c0 cf 3d f0 84 7b 70 df e9 50 4e 22 a0 99 e7 30 45 ce 79 35 dd 79 c7 2c 3d b3 8d 2a 6b 4f 55 74 7c ae 8e 7c 42 27 92 39 c9 d4 98 6c 14 6f 98 b2 1e cc ad bb 04 c7 48 25 32 97 89 6c f5 c9 05 47 ab ad d8 b6 38 ff 38 0f d2 86 91 b0 49 6d 9c db 15 61 ea c7 55 db 5b
                                                                                                                                                                                                                                        Data Ascii: l[c\y`Zt=xhz<rG\# Vk+a*y2m[LS[^'=!"@1%s$3>e&JuqC@w=o>eB-xt+`R={pPN"0Ey5y,=*kOUt||B'9loH%2lG88ImaU[
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC16384INData Raw: cd 6d cf 8b 4d 9b 14 d5 4d 47 5b 2f f9 5c f2 f8 b5 0e 5d c7 da 07 73 0e 79 0a ed 31 b4 ae 19 e6 5d 20 b6 5b f5 b3 2e 22 bc 2f 12 e0 9a 4f 26 b6 25 df a7 a2 2f b8 9a 31 6e c4 e5 dd ff 2d a5 f4 82 f1 0f bd d0 9e 7d 3b 2a 2e 64 08 20 8d e1 a8 80 4e 4b 4f 55 47 5a 66 12 9a 89 12 11 ed 39 81 0b 00 1f 7a 30 de 81 40 c4 0d e0 3b 14 ca a4 b0 84 bb 0f 0f e5 51 58 9f c3 f5 00 97 1a 20 a1 31 24 32 a4 fb 95 10 b6 f8 d0 43 0f fd 11 54 d3 20 9f 31 c4 12 eb 70 cf 81 75 76 30 0e 1c 38 30 1f 16 b7 5c 7e f9 e5 6f 56 b2 02 3f a4 d3 1f 3a 9d 20 04 4f 9c 38 e1 be fe eb bf de 6d d8 b0 c1 cd 8a b7 7c e8 a0 fb d9 0f 1f 72 4f 25 fe f7 8f 5e eb ae dd 36 db 3c c0 5f fd ab 0f ba 7b 0e 9c 71 15 e7 0e f3 73 de fd fc b7 ee 70 6f 7a c9 56 b7 5c 40 25 0a 82 0e aa e7 d7 bc e6 35 91 a4 83
                                                                                                                                                                                                                                        Data Ascii: mMMG[/\]sy1] [."/O&%/1n-};*.d NKOUGZf9z0@;QX 1$2CT 1puv080\~oV?: O8m|rO%^6<_{qspozV\@%5
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC16384INData Raw: cc b4 7a 2c 05 62 39 b6 1d c3 54 75 8a 32 4a 64 37 dd 93 84 38 b9 6c b6 a1 8d af ae 43 3e 34 f6 8f dd 72 d3 01 d0 bf b6 5e 43 96 98 a6 62 5d fd 41 13 56 31 9d ae 55 86 e5 6b dc 12 d0 fc c8 a2 71 64 b2 cd a8 1c e0 fd 82 75 e7 5a 6e 35 9c ae 2f a4 89 3a 9c 18 65 aa 88 4e f7 61 cc 63 86 fb 3f 1e 63 e1 fe 6f f4 e3 96 1a 7c dc 91 9e 35 fa e1 eb ac 8c ba 94 de ab 21 99 94 dd 45 83 d3 26 c7 3f 8e bc e0 47 2e 43 40 17 ef ff 82 ff e7 98 57 3a 0f 3a f1 a1 33 93 13 b6 ae 0f 10 d2 50 3c d1 87 5e 30 e0 b3 9a 24 18 f8 f1 79 87 63 39 74 e8 d0 60 cb 96 2d fe af ff fa af 23 39 6c f3 49 1d 0a 10 d6 f1 fc a1 23 e1 47 6a 4f ba f4 e0 b3 c4 6d dd ba b5 a8 86 c2 12 aa 17 28 af 11 a7 a2 e2 62 81 ed e0 c3 37 34 ae 73 f8 bb 0c cf 6e 2a c1 32 a9 c2 e7 85 4e 56 a8 79 f5 11 0d 4a a0
                                                                                                                                                                                                                                        Data Ascii: z,b9Tu2Jd78lC>4r^Cb]AV1UkqduZn5/:eNac?co|5!E&?G.C@W::3P<^0$yc9t`-#9lI#GjOm(b74sn*2NVyJ
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC16384INData Raw: 5d 9b cd 18 a3 7e db a0 96 1e 80 66 d0 d2 00 e8 69 43 9a 83 81 1a c0 23 f9 c6 b7 b3 dd 8d 6f 10 a9 1f c0 67 d2 7f 36 00 47 ca 00 13 16 68 4c c3 e8 3d 9f 56 63 ed 7a e0 b5 ef eb 1b ed e9 cf b3 8d 63 18 73 a0 32 b2 1a b0 c7 4b 00 78 f4 1b d3 c8 b7 83 9c 87 01 0f c5 e7 fa 82 ac 46 0d 54 2e 81 e9 fe 7d 63 fc a5 3c 6b d6 ac 59 b3 66 e7 df e8 13 0a 80 96 c4 65 58 35 97 2b 71 56 33 69 e5 11 72 74 c9 20 5d 74 b6 1a af d7 1f fe e9 cf 2a 7c 56 fa d9 29 e0 73 06 a0 59 09 28 39 0e f6 4d d1 86 84 5a 21 0d 00 2d 09 0e cf 86 a6 df cd d8 c4 58 d0 e3 8a 6b 99 36 24 94 26 34 06 f8 ac 73 12 17 c7 0e d1 5c 9b d8 5b 1b 96 01 f7 36 61 da ac 59 b3 0b c5 ce f9 20 df 01 2e 2b cb d3 6b 2c 1c bf d4 c4 2f 4d 89 0c e8 12 13 da 84 fd 05 1c 89 15 39 86 27 d9 8d d0 20 64 b0 46 80 34 8d
                                                                                                                                                                                                                                        Data Ascii: ]~fiC#og6GhL=Vczcs2KxFT.}c<kYfeX5+qV3irt ]t*|V)sY(9MZ!-Xk6$&4s\[6aY .+k,/M9' dF4
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC16384INData Raw: 4b 47 8c 63 2a cc b9 7b 3e 9d df f8 c6 37 7e de 91 4c 06 5b 35 99 1f a4 bf c9 f8 e1 43 1f fa 10 20 f4 ad 80 d0 00 ce 09 88 86 a5 7c c2 e2 a1 9f 9c 25 fe 52 9f f2 84 56 59 b3 e7 53 02 9c 87 d7 5e 7b 6d 8c f3 fa eb af cf c0 b4 c2 a6 7f 9c fa f8 27 d8 d3 c5 6f 50 c8 11 fc 00 f9 0d 34 a0 e9 c7 fe d1 1f fd d1 70 df 7d f7 65 b9 0e c3 19 f2 be 54 1e 97 90 3e 34 26 f0 59 d7 5a f9 ad 15 df 76 3e 38 c0 74 4c 27 18 06 f7 4c 96 23 83 d2 8e 35 bd 29 8f 3d 28 5d 6a 97 7d 9e cb 04 e6 7a 70 d6 03 ae 7a 76 0a 98 2e 99 4b c3 0a b0 ec d3 58 4a 0b 47 c5 13 df 67 e2 5b 1a 3a c3 ac e2 b7 be e2 c9 85 39 f7 bc cf 53 0f 54 f7 13 60 be cf 9f 5a bd 14 fb 2c 53 fd a7 ee 24 d8 dc 77 06 2e db fd c1 87 69 e3 61 ff 1e 0a a7 1f 1a 00 dd 6c 1b d8 da 72 1c 43 41 d3 58 85 b0 b7 a5 13 5d 37
                                                                                                                                                                                                                                        Data Ascii: KGc*{>7~L[5C |%RVYS^{m'oP4p}eT>4&YZv>8tL'L#5)=(]j}zpzv.KXJGg[:9ST`Z,S$w.ialrCAX]7
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC16384INData Raw: 8e 00 d0 32 b0 0f a4 3b c0 3c 58 ad fd c8 23 8f 2c 60 4d 6b 55 b8 4c 00 2d 00 a8 c8 7d c6 50 16 f8 db 0b 28 05 5c 76 fb 6e 8d c0 b9 c0 5a 1d d1 a2 16 00 ec e3 b1 b0 3a cf 74 f6 f7 05 58 cb 2d 32 93 bd 7f d2 12 c1 6a 63 63 8f fb 81 79 bf ca 13 2c 61 41 2b d8 56 0c a7 10 37 87 3e de 17 53 9a f0 15 87 f2 4e e7 4a 93 de d1 bf af 07 a9 95 ce 92 34 89 db 28 52 96 37 4e 94 46 b6 98 d0 a6 1f 2d 16 b8 f2 64 d4 91 06 80 06 63 33 5c ae 37 26 f5 a6 ce 93 df cc d0 fc 67 77 bf f9 21 26 20 5b 7e 75 34 29 8f 61 0d fc af 17 63 da fb b1 70 36 85 61 a6 4d 0b 57 dc 87 c6 86 de 91 76 c9 56 3c db 97 b4 f2 21 08 60 4e c7 65 fa c0 c4 1a 1e 3f 44 bf ab a6 3d 3b 86 61 cb 04 7a 57 00 07 ed 5a 2a 91 79 4c 95 01 7f 54 7e 26 bf b1 52 41 89 09 cd 51 61 fb 5d 6a 35 83 ca b5 e9 48 e5 6b
                                                                                                                                                                                                                                        Data Ascii: 2;<X#,`MkUL-}P(\vnZ:tX-2jccy,aA+V7>SNJ4(R7NF-dc3\7&gw!& [~u4)acp6aMWvV<!`Ne?D=;azWZ*yLT~&RAQa]j5Hk
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC16384INData Raw: 11 ca 9c dc 73 0d 9b 14 52 f9 93 56 09 48 44 eb 1e 6e 24 9e 41 46 53 0b 1a 6e bc 87 6b f2 7d ba 2f 1c dc c0 17 f6 f7 d7 f0 91 ba f1 a0 d5 7c c6 75 ce 5e 2b bf 3a 58 dc 60 98 4c 42 8b c6 ef b0 41 21 56 2b 38 49 b0 ea f1 4a 46 5b 5b 30 6a 98 1c 95 36 6f 48 38 63 e5 bd e9 a6 9b 66 9e ca 3f 01 5b 35 7a cd c6 82 f8 40 40 e7 4d 09 d3 3d d8 83 06 60 13 9a 04 34 4d 72 00 34 c5 61 ed 41 f7 04 74 3a 3f 72 e4 08 1a 1e 4c 82 30 5f dd 8e 1d 3b e6 6c dc 5b b7 6e 7d a0 6f b8 73 4c 98 74 23 42 34 76 90 d3 24 a5 9b 4d 80 c8 6e f3 83 45 44 6e df 78 e0 c6 a6 62 e3 a0 44 fc 5a 32 99 da 6e 04 b5 a2 f1 53 77 8f bc f6 d2 b3 ee 96 10 8f c2 7a 64 4a a4 ed 57 d2 90 8e f2 df 15 b4 8e 6d 99 e8 c6 8c 36 ce 31 42 df de b3 32 68 7c 25 62 7a ac dc c6 e2 67 58 2f 0c 17 1d 3c 02 db 93 ab
                                                                                                                                                                                                                                        Data Ascii: sRVHDn$AFSnk}/|u^+:X`LBA!V+8IJF[[0j6oH8cf?[5z@@M=`4Mr4aAt:?rL0_;l[n}osLt#B4v$MnEDnxbDZ2nSwzdJWm61B2h|%bzgX/<


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        163192.168.2.164998313.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC578OUTGET /scripts/c/ms.jsll-3.min.js HTTP/1.1
                                                                                                                                                                                                                                        Host: js.monitor.azure.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:49 GMT
                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                        Content-Length: 185160
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Cache-Control: public, max-age=1800, immutable, no-transform
                                                                                                                                                                                                                                        Last-Modified: Mon, 25 Mar 2024 17:36:27 GMT
                                                                                                                                                                                                                                        ETag: 0x8DC4CF219992427
                                                                                                                                                                                                                                        x-ms-request-id: 73689886-f01e-00e5-4622-9c0af6000000
                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                        x-ms-meta-jssdkver: 3.2.17
                                                                                                                                                                                                                                        x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-3.2.17.min.js
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144249Z-r188b7f8cfccg5cf411sbyack400000005pg000000006q8g
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC15424INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 33 2e 32 2e 31 37 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66
                                                                                                                                                                                                                                        Data Ascii: /*! * 1DS JSLL SKU, 3.2.17 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&def
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC16384INData Raw: 39 36 37 32 39 35 7c 33 26 74 29 3e 3e 3e 30 2c 6e 3d 30 29 3b 72 65 74 75 72 6e 20 72 7d 76 61 72 20 57 72 3d 65 2c 47 72 3d 22 32 2e 38 2e 31 38 22 2c 58 72 3d 22 2e 22 2b 4b 72 28 36 29 2c 51 72 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 4a 72 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 5b 4d 5d 7c 7c 39 3d 3d 3d 65 5b 4d 5d 7c 7c 21 2b 65 5b 4d 5d 7d 66 75 6e 63 74 69 6f 6e 20 59 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 74 28 65 2b 51 72 2b 2b 2b 28 28 74 3d 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 29 3f 22 2e 22 2b 47 72 3a 70 29 2b 58 72 29 7d 66 75 6e 63 74 69 6f 6e 20 24 72 28 65 29 7b 76 61 72 20 61 3d 7b 69 64 3a 59 72 28 22 5f 61 69 44 61 74 61 2d 22 2b 28 65 7c 7c 70 29 2b 22 2e 22 2b 47 72 29 2c 61 63 63 65 70 74 3a 4a 72 2c 67 65 74 3a 66 75
                                                                                                                                                                                                                                        Data Ascii: 967295|3&t)>>>0,n=0);return r}var Wr=e,Gr="2.8.18",Xr="."+Kr(6),Qr=0;function Jr(e){return 1===e[M]||9===e[M]||!+e[M]}function Yr(e,t){return Mt(e+Qr+++((t=void 0!==t&&t)?"."+Gr:p)+Xr)}function $r(e){var a={id:Yr("_aiData-"+(e||p)+"."+Gr),accept:Jr,get:fu
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC16384INData Raw: 2c 68 5b 51 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 4e 26 26 74 6e 28 55 61 29 2c 68 5b 68 65 5d 28 29 26 26 74 6e 28 22 43 6f 72 65 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 63 65 22 29 2c 43 3d 65 7c 7c 7b 7d 2c 68 5b 76 65 5d 3d 43 2c 59 28 65 5b 6d 65 5d 29 26 26 74 6e 28 22 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 20 6b 65 79 22 29 2c 69 3d 72 2c 68 5b 4c 61 5d 3d 72 3b 65 3d 5a 74 28 43 2e 64 69 73 61 62 6c 65 44 62 67 45 78 74 29 2c 21 30 3d 3d 3d 65 26 26 50 26 26 28 69 5b 49 65 5d 28 50 29 2c 50 3d 6e 75 6c 6c 29 2c 69 26 26 21 50 26 26 21 30 21 3d 3d 65 26 26 28 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                                                                                        Data Ascii: ,h[Q]=function(e,t,n,r){N&&tn(Ua),h[he]()&&tn("Core should not be initialized more than once"),C=e||{},h[ve]=C,Y(e[me])&&tn("Please provide instrumentation key"),i=r,h[La]=r;e=Zt(C.disableDbgExt),!0===e&&P&&(i[Ie](P),P=null),i&&!P&&!0!==e&&(P=function(e){
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC16384INData Raw: 6f 6e 20 4b 73 28 65 29 7b 76 61 72 20 74 2c 6e 3d 6e 75 6c 6c 3b 69 66 28 65 29 74 72 79 7b 65 5b 4c 73 5d 3f 6e 3d 7a 73 28 65 5b 4c 73 5d 29 3a 65 5b 4d 73 5d 26 26 65 5b 4d 73 5d 5b 4c 73 5d 3f 6e 3d 7a 73 28 65 5b 4d 73 5d 5b 4c 73 5d 29 3a 65 2e 65 78 63 65 70 74 69 6f 6e 26 26 65 2e 65 78 63 65 70 74 69 6f 6e 5b 4c 73 5d 3f 6e 3d 7a 73 28 65 2e 65 78 63 65 70 74 69 6f 6e 5b 4c 73 5d 29 3a 6a 73 28 65 29 3f 6e 3d 65 3a 6a 73 28 65 5b 55 73 5d 29 3f 6e 3d 65 5b 55 73 5d 3a 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6f 70 65 72 61 26 26 65 5b 48 73 5d 3f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 65 5b 77 6f 5d 28 22 5c 6e 22 29 2c 72 3d 30 3b 72 3c 6e 5b 68 5d 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 6e 5b 72
                                                                                                                                                                                                                                        Data Ascii: on Ks(e){var t,n=null;if(e)try{e[Ls]?n=zs(e[Ls]):e[Ms]&&e[Ms][Ls]?n=zs(e[Ms][Ls]):e.exception&&e.exception[Ls]?n=zs(e.exception[Ls]):js(e)?n=e:js(e[Us])?n=e[Us]:window&&window.opera&&e[Hs]?n=function(e){for(var t=[],n=e[wo]("\n"),r=0;r<n[h];r++){var i=n[r
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC16384INData Raw: 6b 54 72 61 63 65 20 66 61 69 6c 65 64 2c 20 74 72 61 63 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 76 28 72 29 2c 7b 65 78 63 65 70 74 69 6f 6e 3a 73 65 28 72 29 7d 29 7d 7d 2c 53 2e 74 72 61 63 6b 4d 65 74 72 69 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 76 61 72 20 6e 3d 54 63 28 65 2c 74 63 5b 52 63 5d 2c 74 63 5b 4d 63 5d 2c 53 5b 4c 63 5d 28 29 2c 74 29 3b 53 5b 47 5d 5b 55 63 5d 28 6e 29 7d 63 61 74 63 68 28 72 29 7b 64 28 31 2c 33 36 2c 22 74 72 61 63 6b 4d 65 74 72 69 63 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 76 28 72 29 2c 7b 65 78 63 65 70 74 69 6f 6e 3a 73 65 28 72 29 7d 29 7d 7d 2c 53 5b 56 63 5d 3d 66 75
                                                                                                                                                                                                                                        Data Ascii: kTrace failed, trace will not be collected: "+v(r),{exception:se(r)})}},S.trackMetric=function(e,t){try{var n=Tc(e,tc[Rc],tc[Mc],S[Lc](),t);S[G][Uc](n)}catch(r){d(1,36,"trackMetric failed, metric will not be collected: "+v(r),{exception:se(r)})}},S[Vc]=fu
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC16384INData Raw: 7c 4c 74 28 72 2c 22 2f 22 29 29 26 26 28 61 2e 73 79 6e 63 3d 33 29 29 2c 65 26 26 28 61 2e 74 61 72 67 65 74 55 72 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 22 3b 73 77 69 74 63 68 28 74 2e 74 61 67 4e 61 6d 65 29 7b 63 61 73 65 22 41 22 3a 63 61 73 65 22 41 52 45 41 22 3a 65 3d 74 2e 68 72 65 66 7c 7c 22 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4d 47 22 3a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 29 7b 76 61 72 20 65 3d 4d 75 28 74 2c 4c 75 29 3b 69 66 28 65 26 26 31 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 7b 69 66 28 65 5b 30 5d 2e 68 72 65 66 29 72 65 74 75 72 6e 20 65 5b 30 5d 2e 68 72 65 66 3b 69 66 28 65 5b 30 5d 2e 73 72 63 29 72 65 74 75 72 6e 20 65 5b 30 5d 2e 73 72 63 7d 7d 72 65 74 75 72 6e 22 22 7d 28 29 3b 62 72
                                                                                                                                                                                                                                        Data Ascii: |Lt(r,"/"))&&(a.sync=3)),e&&(a.targetUri=function(t){var e="";switch(t.tagName){case"A":case"AREA":e=t.href||"";break;case"IMG":e=function(){if(t){var e=Mu(t,Lu);if(e&&1===e.length){if(e[0].href)return e[0].href;if(e[0].src)return e[0].src}}return""}();br
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC16384INData Raw: 72 79 28 65 2c 74 29 7d 2c 66 2e 74 72 61 63 6b 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 6e 2e 6c 61 74 65 6e 63 79 3d 6e 2e 6c 61 74 65 6e 63 79 7c 7c 31 2c 6e 2e 62 61 73 65 44 61 74 61 3d 6e 2e 62 61 73 65 44 61 74 61 7c 7c 7b 7d 2c 6e 2e 64 61 74 61 3d 6e 2e 64 61 74 61 7c 7c 7b 7d 2c 75 65 28 65 29 26 26 65 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 2e 64 61 74 61 5b 65 5d 3d 74 7d 29 2c 66 2e 63 6f 72 65 2e 74 72 61 63 6b 28 6e 29 7d 2c 66 2e 74 72 61 63 6b 50 61 67 65 56 69 65 77 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 49 2e 5f 72 65 63 6f 72 64 54 69 6d 65 53 70 61 6e 28 22 64 77 65 6c 6c 54 69 6d 65 22 2c 21 31 29 2c 54 2e 76 3d 30 2c 69 3d 21 31 2c 66 2e 69 64 2e 69 6e 69 74 69 61 6c 69 7a 65 49 64 73 28 29
                                                                                                                                                                                                                                        Data Ascii: ry(e,t)},f.trackEvent=function(n,e){n.latency=n.latency||1,n.baseData=n.baseData||{},n.data=n.data||{},ue(e)&&ee(e,function(e,t){n.data[e]=t}),f.core.track(n)},f.trackPageView=function(e,t){I._recordTimeSpan("dwellTime",!1),T.v=0,i=!1,f.id.initializeIds()
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC16384INData Raw: 65 72 43 61 73 65 28 29 3d 3d 69 29 7b 6e 3d 21 30 3b 62 72 65 61 6b 7d 7d 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 56 66 28 65 2c 74 2c 6e 2c 72 29 7b 74 26 26 6e 26 26 30 3c 6e 2e 6c 65 6e 67 74 68 26 26 28 72 26 26 4f 66 5b 74 5d 3f 28 65 2e 68 64 72 73 5b 4f 66 5b 74 5d 5d 3d 6e 2c 65 2e 75 73 65 48 64 72 73 3d 21 30 29 3a 65 2e 75 72 6c 2b 3d 22 26 22 2b 74 2b 22 3d 22 2b 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 48 66 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 48 74 28 74 29 3f 65 3d 5b 74 5d 2e 63 6f 6e 63 61 74 28 65 29 3a 46 28 74 29 26 26 28 65 3d 74 2e 63 6f 6e 63 61 74 28 65 29 29 29 2c 65 7d 4d 66 28 63 66 2c 63 66 2c 21 31 29 2c 4d 66 28 6e 66 2c 6e 66 29 2c 4d 66 28 72 66 2c 22 43 6c 69 65 6e 74 2d 49 64 22 29 2c 4d 66 28
                                                                                                                                                                                                                                        Data Ascii: erCase()==i){n=!0;break}}}return n}function Vf(e,t,n,r){t&&n&&0<n.length&&(r&&Of[t]?(e.hdrs[Of[t]]=n,e.useHdrs=!0):e.url+="&"+t+"="+n)}function Hf(e,t){return t&&(Ht(t)?e=[t].concat(e):F(t)&&(e=t.concat(e))),e}Mf(cf,cf,!1),Mf(nf,nf),Mf(rf,"Client-Id"),Mf(
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC16384INData Raw: 61 74 68 2e 63 65 69 6c 28 72 29 2a 74 5b 31 5d 29 2c 30 3c 3d 6e 26 26 30 3c 3d 74 5b 31 5d 26 26 6e 3e 74 5b 31 5d 26 26 28 6e 3d 74 5b 31 5d 29 2c 74 2e 70 75 73 68 28 6e 29 2c 42 5b 65 5d 3d 74 29 7d 29 7d 2c 6c 2e 66 6c 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 30 29 2c 55 7c 7c 28 6e 3d 6e 7c 7c 31 2c 65 3f 6e 75 6c 6c 3d 3d 4c 3f 28 63 28 29 2c 6d 28 31 2c 30 2c 6e 29 2c 4c 3d 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4c 3d 6e 75 6c 6c 2c 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 61 28 31 2c 30 2c 74 29 2c 76 28 29 2c 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 44 2e 69 73 43 6f 6d 70 6c 65 74 65 6c 79 49 64 6c 65 28 29 3f 65 28 29 3a 4c 3d 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4c
                                                                                                                                                                                                                                        Data Ascii: ath.ceil(r)*t[1]),0<=n&&0<=t[1]&&n>t[1]&&(n=t[1]),t.push(n),B[e]=t)})},l.flush=function(e,t,n){void 0===e&&(e=!0),U||(n=n||1,e?null==L?(c(),m(1,0,n),L=s(function(){L=null,function r(e,t){a(1,0,t),v(),function n(e){D.isCompletelyIdle()?e():L=s(function(){L
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC16384INData Raw: 28 29 7d 7d 29 2c 65 7d 74 28 73 70 2c 61 70 3d 43 74 29 2c 73 70 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 63 70 3d 73 70 3b 66 75 6e 63 74 69 6f 6e 20 75 70 28 74 29 7b 76 61 72 20 6e 3d 70 6f 28 29 2c 72 3d 74 61 28 29 3b 72 65 28 75 70 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 67 65 74 54 72 61 63 65 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 26 26 74 2e 67 65 74 54 72 61 63 65 43 74 78 26 26 74 2e 67 65 74 54 72 61 63 65 43 74 78 28 29 2e 67 65 74 54 72 61 63 65 49 64 28 29 7c 7c 72 7d 2c 65 2e 67 65 74 4c 61 73 74 50 61 67 65 56 69 65 77 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 7d 75 70 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 6c 70 3d 75 70 2c 66 70 3d 22 64 75 72 61
                                                                                                                                                                                                                                        Data Ascii: ()}}),e}t(sp,ap=Ct),sp.__ieDyn=1;var cp=sp;function up(t){var n=po(),r=ta();re(up,this,function(e){e.getTraceId=function(){return t&&t.getTraceCtx&&t.getTraceCtx().getTraceId()||r},e.getLastPageViewId=function(){return n}})}up.__ieDyn=1;var lp=up,fp="dura


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        164192.168.2.1649984151.101.129.1084435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC561OUTGET /dmp/up/pixie.js HTTP/1.1
                                                                                                                                                                                                                                        Host: acdn.adnxs.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC558INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Length: 90904
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Apr 2024 18:11:47 GMT
                                                                                                                                                                                                                                        ETag: "66313463-16318"
                                                                                                                                                                                                                                        Expires: Wed, 01 May 2024 18:13:02 GMT
                                                                                                                                                                                                                                        Cache-Control: max-age=86402
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Age: 73786
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:49 GMT
                                                                                                                                                                                                                                        X-Served-By: cache-lga21930-LGA, cache-ewr18162-EWR
                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                        X-Cache-Hits: 334, 0
                                                                                                                                                                                                                                        X-Timer: S1714660970.658839,VS0,VE1
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC1371INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 70 69 78 69 65 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 35 34 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3b 74 3d 72 2e 6e 6d 64 28 74 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 2c 69 3d 22 45 78 70 65 63 74 65 64 20 61 20 66 75 6e 63 74 69 6f 6e 22 2c 6f 3d 22 5f 5f 6c 6f 64 61 73 68 5f 68 61 73 68 5f 75 6e 64 65 66 69 6e 65 64 5f 5f 22 2c 61 3d 22 5f 5f 6c 6f 64 61 73 68 5f 70 6c 61 63 65 68 6f 6c 64 65 72 5f 5f 22 2c 63 3d 33 32 2c 66 3d 31 32 38 2c 6c 3d 31 2f 30 2c 73 3d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 2c 68 3d 4e 61 4e 2c 70
                                                                                                                                                                                                                                        Data Ascii: /*! For license information please see pixie.js.LICENSE.txt */(()=>{var t={2543:function(t,n,r){var e;t=r.nmd(t),function(){var u,i="Expected a function",o="__lodash_hash_undefined__",a="__lodash_placeholder__",c=32,f=128,l=1/0,s=9007199254740991,h=NaN,p
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC1371INData Raw: 5c 2e 7c 5c 5b 5c 5d 7c 24 29 29 2f 67 2c 6e 74 3d 2f 5b 5c 5c 5e 24 2e 2a 2b 3f 28 29 5b 5c 5d 7b 7d 7c 5d 2f 67 2c 72 74 3d 52 65 67 45 78 70 28 6e 74 2e 73 6f 75 72 63 65 29 2c 65 74 3d 2f 5e 5c 73 2b 2f 2c 75 74 3d 2f 5c 73 2f 2c 69 74 3d 2f 5c 7b 28 3f 3a 5c 6e 5c 2f 5c 2a 20 5c 5b 77 72 61 70 70 65 64 20 77 69 74 68 20 2e 2b 5c 5d 20 5c 2a 5c 2f 29 3f 5c 6e 3f 2f 2c 6f 74 3d 2f 5c 7b 5c 6e 5c 2f 5c 2a 20 5c 5b 77 72 61 70 70 65 64 20 77 69 74 68 20 28 2e 2b 29 5c 5d 20 5c 2a 2f 2c 61 74 3d 2f 2c 3f 20 26 20 2f 2c 63 74 3d 2f 5b 5e 5c 78 30 30 2d 5c 78 32 66 5c 78 33 61 2d 5c 78 34 30 5c 78 35 62 2d 5c 78 36 30 5c 78 37 62 2d 5c 78 37 66 5d 2b 2f 67 2c 66 74 3d 2f 5b 28 29 3d 2c 7b 7d 5c 5b 5c 5d 5c 2f 5c 73 5d 2f 2c 6c 74 3d 2f 5c 5c 28 5c 5c 29 3f
                                                                                                                                                                                                                                        Data Ascii: \.|\[\]|$))/g,nt=/[\\^$.*+?()[\]{}|]/g,rt=RegExp(nt.source),et=/^\s+/,ut=/\s/,it=/\{(?:\n\/\* \[wrapped with .+\] \*\/)?\n?/,ot=/\{\n\/\* \[wrapped with (.+)\] \*/,at=/,? & /,ct=/[^\x00-\x2f\x3a-\x40\x5b-\x60\x7b-\x7f]+/g,ft=/[()=,{}\[\]\/\s]/,lt=/\\(\\)?
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC1371INData Raw: 5d 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 22 2b 58 74 2b 71 74 2b 22 29 2a 22 2c 51 74 3d 22 28 3f 3a 22 2b 5b 53 74 2c 4e 74 2c 7a 74 5d 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 22 2b 4b 74 2c 48 74 3d 22 28 3f 3a 22 2b 5b 4d 74 2b 55 74 2b 22 3f 22 2c 55 74 2c 4e 74 2c 7a 74 2c 4f 74 5d 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 22 2c 5a 74 3d 52 65 67 45 78 70 28 22 5b 27 e2 80 99 5d 22 2c 22 67 22 29 2c 4a 74 3d 52 65 67 45 78 70 28 55 74 2c 22 67 22 29 2c 47 74 3d 52 65 67 45 78 70 28 43 74 2b 22 28 3f 3d 22 2b 43 74 2b 22 29 7c 22 2b 48 74 2b 4b 74 2c 22 67 22 29 2c 59 74 3d 52 65 67 45 78 70 28 5b 44 74 2b 22 3f 22 2b 4c 74 2b 22 2b 22 2b 56 74 2b 22 28 3f 3d 22 2b 5b 52 74 2c 44 74 2c 22 24 22 5d 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 22 2c 42 74 2b 22
                                                                                                                                                                                                                                        Data Ascii: ].join("|")+")"+Xt+qt+")*",Qt="(?:"+[St,Nt,zt].join("|")+")"+Kt,Ht="(?:"+[Mt+Ut+"?",Ut,Nt,zt,Ot].join("|")+")",Zt=RegExp("[']","g"),Jt=RegExp(Ut,"g"),Gt=RegExp(Ct+"(?="+Ct+")|"+Ht+Kt,"g"),Yt=RegExp([Dt+"?"+Lt+"+"+Vt+"(?="+[Rt,Dt,"$"].join("|")+")",Bt+"
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC1371INData Raw: 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 26 26 73 65 6c 66 2e 4f 62 6a 65 63 74 3d 3d 3d 4f 62 6a 65 63 74 26 26 73 65 6c 66 2c 68 6e 3d 6c 6e 7c 7c 73 6e 7c 7c 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 2c 70 6e 3d 6e 26 26 21 6e 2e 6e 6f 64 65 54 79 70 65 26 26 6e 2c 76 6e 3d 70 6e 26 26 74 26 26 21 74 2e 6e 6f 64 65 54 79 70 65 26 26 74 2c 5f 6e 3d 76 6e 26 26 76 6e 2e 65 78 70 6f 72 74 73 3d 3d 3d 70 6e 2c 64 6e 3d 5f 6e 26 26 6c 6e 2e 70 72 6f 63 65 73 73 2c 67 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 76 6e 26 26 76 6e 2e 72 65 71 75 69 72 65 26 26 76 6e 2e 72 65 71 75 69 72 65 28 22 75 74 69 6c 22 29 2e 74 79 70 65 73 7c 7c 64 6e 26 26 64 6e 2e 62 69
                                                                                                                                                                                                                                        Data Ascii: object"==typeof self&&self&&self.Object===Object&&self,hn=ln||sn||Function("return this")(),pn=n&&!n.nodeType&&n,vn=pn&&t&&!t.nodeType&&t,_n=vn&&vn.exports===pn,dn=_n&&ln.process,gn=function(){try{return vn&&vn.require&&vn.require("util").types||dn&&dn.bi
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC1371INData Raw: 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6b 6e 28 74 2c 6e 2c 72 2c 65 29 7b 76 61 72 20 75 3d 2d 31 2c 69 3d 6e 75 6c 6c 3d 3d 74 3f 30 3a 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 65 26 26 69 26 26 28 72 3d 74 5b 2b 2b 75 5d 29 3b 2b 2b 75 3c 69 3b 29 72 3d 6e 28 72 2c 74 5b 75 5d 2c 75 2c 74 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 43 6e 28 74 2c 6e 2c 72 2c 65 29 7b 76 61 72 20 75 3d 6e 75 6c 6c 3d 3d 74 3f 30 3a 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 65 26 26 75 26 26 28 72 3d 74 5b 2d 2d 75 5d 29 3b 75 2d 2d 3b 29 72 3d 6e 28 72 2c 74 5b 75 5d 2c 75 2c 74 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 4d 6e 28 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 2d 31 2c 65 3d 6e 75 6c 6c 3d 3d 74 3f 30 3a 74 2e 6c
                                                                                                                                                                                                                                        Data Ascii: return t}function kn(t,n,r,e){var u=-1,i=null==t?0:t.length;for(e&&i&&(r=t[++u]);++u<i;)r=n(r,t[u],u,t);return r}function Cn(t,n,r,e){var u=null==t?0:t.length;for(e&&u&&(r=t[--u]);u--;)r=n(r,t[u],u,t);return r}function Mn(t,n){for(var r=-1,e=null==t?0:t.l
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC1371INData Raw: 6e 28 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 2d 31 2c 65 3d 74 2e 6c 65 6e 67 74 68 3b 2b 2b 72 3c 65 26 26 24 6e 28 6e 2c 74 5b 72 5d 2c 30 29 3e 2d 31 3b 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 74 72 28 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 6c 65 6e 67 74 68 3b 72 2d 2d 26 26 24 6e 28 6e 2c 74 5b 72 5d 2c 30 29 3e 2d 31 3b 29 3b 72 65 74 75 72 6e 20 72 7d 76 61 72 20 6e 72 3d 71 6e 28 7b c3 80 3a 22 41 22 2c c3 81 3a 22 41 22 2c c3 82 3a 22 41 22 2c c3 83 3a 22 41 22 2c c3 84 3a 22 41 22 2c c3 85 3a 22 41 22 2c c3 a0 3a 22 61 22 2c c3 a1 3a 22 61 22 2c c3 a2 3a 22 61 22 2c c3 a3 3a 22 61 22 2c c3 a4 3a 22 61 22 2c c3 a5 3a 22 61 22 2c c3 87 3a 22 43 22 2c c3 a7 3a 22 63 22 2c c3 90 3a 22 44 22 2c c3 b0 3a 22 64 22
                                                                                                                                                                                                                                        Data Ascii: n(t,n){for(var r=-1,e=t.length;++r<e&&$n(n,t[r],0)>-1;);return r}function tr(t,n){for(var r=t.length;r--&&$n(n,t[r],0)>-1;);return r}var nr=qn({:"A",:"A",:"A",:"A",:"A",:"A",:"a",:"a",:"a",:"a",:"a",:"a",:"C",:"c",:"D",:"d"
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC1371INData Raw: 77 22 2c c5 b6 3a 22 59 22 2c c5 b7 3a 22 79 22 2c c5 b8 3a 22 59 22 2c c5 b9 3a 22 5a 22 2c c5 bb 3a 22 5a 22 2c c5 bd 3a 22 5a 22 2c c5 ba 3a 22 7a 22 2c c5 bc 3a 22 7a 22 2c c5 be 3a 22 7a 22 2c c4 b2 3a 22 49 4a 22 2c c4 b3 3a 22 69 6a 22 2c c5 92 3a 22 4f 65 22 2c c5 93 3a 22 6f 65 22 2c c5 89 3a 22 27 6e 22 2c c5 bf 3a 22 73 22 7d 29 2c 72 72 3d 71 6e 28 7b 22 26 22 3a 22 26 61 6d 70 3b 22 2c 22 3c 22 3a 22 26 6c 74 3b 22 2c 22 3e 22 3a 22 26 67 74 3b 22 2c 27 22 27 3a 22 26 71 75 6f 74 3b 22 2c 22 27 22 3a 22 26 23 33 39 3b 22 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 65 72 28 74 29 7b 72 65 74 75 72 6e 22 5c 5c 22 2b 61 6e 5b 74 5d 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 74 29 7b 72 65 74 75 72 6e 20 74 6e 2e 74 65 73 74 28 74 29 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: w",:"Y",:"y",:"Y",:"Z",:"Z",:"Z",:"z",:"z",:"z",:"IJ",:"ij",:"Oe",:"oe",:"'n",:"s"}),rr=qn({"&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;","'":"&#39;"});function er(t){return"\\"+an[t]}function ur(t){return tn.test(t)}functio
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC1371INData Raw: 3f 22 53 79 6d 62 6f 6c 28 73 72 63 29 5f 31 2e 22 2b 72 3a 22 22 2c 4d 74 3d 55 74 2e 74 6f 53 74 72 69 6e 67 2c 4e 74 3d 53 74 2e 63 61 6c 6c 28 45 74 29 2c 7a 74 3d 68 6e 2e 5f 2c 44 74 3d 49 74 28 22 5e 22 2b 53 74 2e 63 61 6c 6c 28 4c 74 29 2e 72 65 70 6c 61 63 65 28 6e 74 2c 22 5c 5c 24 26 22 29 2e 72 65 70 6c 61 63 65 28 2f 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 7c 28 66 75 6e 63 74 69 6f 6e 29 2e 2a 3f 28 3f 3d 5c 5c 5c 28 29 7c 20 66 6f 72 20 2e 2b 3f 28 3f 3d 5c 5c 5c 5d 29 2f 67 2c 22 24 31 2e 2a 3f 22 29 2b 22 24 22 29 2c 24 74 3d 5f 6e 3f 6e 2e 42 75 66 66 65 72 3a 75 2c 57 74 3d 6e 2e 53 79 6d 62 6f 6c 2c 42 74 3d 6e 2e 55 69 6e 74 38 41 72 72 61 79 2c 56 74 3d 24 74 3f 24 74 2e 61 6c 6c 6f 63 55 6e 73 61 66 65 3a 75 2c 46 74 3d 6f 72 28
                                                                                                                                                                                                                                        Data Ascii: ?"Symbol(src)_1."+r:"",Mt=Ut.toString,Nt=St.call(Et),zt=hn._,Dt=It("^"+St.call(Lt).replace(nt,"\\$&").replace(/hasOwnProperty|(function).*?(?=\\\()| for .+?(?=\\\])/g,"$1.*?")+"$"),$t=_n?n.Buffer:u,Wt=n.Symbol,Bt=n.Uint8Array,Vt=$t?$t.allocUnsafe:u,Ft=or(
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC1371INData Raw: 3d 74 2c 74 68 69 73 2e 5f 5f 61 63 74 69 6f 6e 73 5f 5f 3d 5b 5d 2c 74 68 69 73 2e 5f 5f 63 68 61 69 6e 5f 5f 3d 21 21 6e 2c 74 68 69 73 2e 5f 5f 69 6e 64 65 78 5f 5f 3d 30 2c 74 68 69 73 2e 5f 5f 76 61 6c 75 65 73 5f 5f 3d 75 7d 66 75 6e 63 74 69 6f 6e 20 42 72 28 74 29 7b 74 68 69 73 2e 5f 5f 77 72 61 70 70 65 64 5f 5f 3d 74 2c 74 68 69 73 2e 5f 5f 61 63 74 69 6f 6e 73 5f 5f 3d 5b 5d 2c 74 68 69 73 2e 5f 5f 64 69 72 5f 5f 3d 31 2c 74 68 69 73 2e 5f 5f 66 69 6c 74 65 72 65 64 5f 5f 3d 21 31 2c 74 68 69 73 2e 5f 5f 69 74 65 72 61 74 65 65 73 5f 5f 3d 5b 5d 2c 74 68 69 73 2e 5f 5f 74 61 6b 65 43 6f 75 6e 74 5f 5f 3d 70 2c 74 68 69 73 2e 5f 5f 76 69 65 77 73 5f 5f 3d 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 56 72 28 74 29 7b 76 61 72 20 6e 3d 2d 31 2c 72 3d 6e
                                                                                                                                                                                                                                        Data Ascii: =t,this.__actions__=[],this.__chain__=!!n,this.__index__=0,this.__values__=u}function Br(t){this.__wrapped__=t,this.__actions__=[],this.__dir__=1,this.__filtered__=!1,this.__iteratees__=[],this.__takeCount__=p,this.__views__=[]}function Vr(t){var n=-1,r=n
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC1371INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 2c 75 2c 69 29 7b 6e 28 65 2c 74 2c 72 28 74 29 2c 69 29 7d 29 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 72 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 26 26 54 75 28 6e 2c 55 61 28 6e 29 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 74 2c 6e 2c 72 29 7b 22 5f 5f 70 72 6f 74 6f 5f 5f 22 3d 3d 6e 26 26 74 6e 3f 74 6e 28 74 2c 6e 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 72 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 6e 5d 3d 72 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 2d 31 2c 69 3d 6e 2e 6c 65 6e 67 74 68 2c 6f 3d 65 28 69 29 2c 61 3d 6e 75 6c 6c 3d 3d 74 3b 2b 2b 72 3c 69 3b 29 6f 5b 72 5d 3d 61 3f 75 3a
                                                                                                                                                                                                                                        Data Ascii: function(t,u,i){n(e,t,r(t),i)})),e}function re(t,n){return t&&Tu(n,Ua(n),t)}function ee(t,n,r){"__proto__"==n&&tn?tn(t,n,{configurable:!0,enumerable:!0,value:r,writable:!0}):t[n]=r}function ue(t,n){for(var r=-1,i=n.length,o=e(i),a=null==t;++r<i;)o[r]=a?u:


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        165192.168.2.164998513.107.246.404435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC560OUTGET /tag/edvmnysmkk HTTP/1.1
                                                                                                                                                                                                                                        Host: www.clarity.ms
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:49 GMT
                                                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                                                        Content-Length: 666
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                                        Set-Cookie: CLID=2104b1dc12a7417f88de2fff27b7e20e.20240502.20250502; expires=Fri, 02 May 2025 14:42:49 GMT; path=/; secure; samesite=none; httponly
                                                                                                                                                                                                                                        Request-Context: appId=cid-v1:e55edbbe-e22b-46b4-8313-9ee2a4e71d12
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144249Z-r188b7f8cfc8mmhwz4kd97d09800000005dg000000001pm5
                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC666INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                                                                                                                                        Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        166192.168.2.164998631.13.71.74435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:49 UTC569OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:50 UTC1465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                        2024-05-02 14:42:50 UTC1632INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                        2024-05-02 14:42:50 UTC1INData Raw: 2f
                                                                                                                                                                                                                                        Data Ascii: /
                                                                                                                                                                                                                                        2024-05-02 14:42:50 UTC14705INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                        Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                        2024-05-02 14:42:50 UTC16384INData Raw: 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 7b 70 61 72 61 6d 65 74 65 72 5f 73 65 6c 65 63 74 6f 72 73 3a 64 7d 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 78 74 2c 63
                                                                                                                                                                                                                                        Data Ascii: length)return{parameter_selectors:d}}return null}function k(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;var b=a.context,c
                                                                                                                                                                                                                                        2024-05-02 14:42:50 UTC16384INData Raw: 6e 74 73 47 65 74 56 61 6c 69 64 55 72 6c 22 29 2c 76 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 52 65 73 6f 6c 76 65 4c 69 6e 6b 22 29 3b 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 69 78 65 6c 43 6f 6f 6b 69 65 55 74 69 6c 73 22 29 3b 76 61 72 20 77 3d 73 2e 43 4c 49 43 4b 5f 49 44 5f 50 41 52 41 4d 45 54 45 52 2c 78 3d 73 2e 72 65 61 64 50 61 63 6b 65 64 43 6f 6f 6b 69 65 2c 79 3d 73 2e 43 4c 49 43 4b 54 48 52 4f 55 47 48 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 3b 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 4e 61 6d 65 73 22 29 3b 76
                                                                                                                                                                                                                                        Data Ascii: ntsGetValidUrl"),v=f.getFbeventsModules("SignalsFBEventsResolveLink");s=f.getFbeventsModules("SignalsPixelCookieUtils");var w=s.CLICK_ID_PARAMETER,x=s.readPackedCookie,y=s.CLICKTHROUGH_COOKIE_NAME;s=f.getFbeventsModules("SignalsFBEventsExperimentNames");v
                                                                                                                                                                                                                                        2024-05-02 14:42:50 UTC16384INData Raw: 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 74 72 79 7b 61 3d 6e 65 77 20 55 52 4c 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 63 61 74 63 68 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 75 61 72 64 72 61 69 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 69 2c 6a 2c 6b 29 7b 76 61 72 20 6c 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6c 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73
                                                                                                                                                                                                                                        Data Ascii: ports=function(a){if(a==null)return null;try{a=new URL(a);return a}catch(a){return null}}})();return j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsGuardrail",function(){return function(g,i,j,k){var l={exports:{}};l.exports;(function(){"us
                                                                                                                                                                                                                                        2024-05-02 14:42:50 UTC1678INData Raw: 29 29 2c 66 61 6c 6c 62 61 63 6b 44 6f 6d 61 69 6e 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 73 74 72 69 6e 67 28 29 29 7d 29 29 2c 65 76 65 6e 74 73 46 69 6c 74 65 72 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 66 69 6c 74 65 72 69 6e 67 4d 6f 64 65 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 73 74 72 69 6e 67 28 29 29 2c 65 76 65 6e 74 4e 61 6d 65 73 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 61 72 72 61 79 4f 66 28 62 2e 73 74 72 69 6e 67 28 29 29 29 7d 29 29 2c 61 64 64 69 74 69 6f 6e 61 6c 55 73 65 72 44 61 74 61 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 73 65 6e 64 46 42 4c 6f 67 69 6e 49 44 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62
                                                                                                                                                                                                                                        Data Ascii: )),fallbackDomain:b.allowNull(b.string())})),eventsFilter:b.allowNull(b.objectWithFields({filteringMode:b.allowNull(b.string()),eventNames:b.allowNull(b.arrayOf(b.string()))})),additionalUserData:b.allowNull(b.objectWithFields({sendFBLoginID:b.allowNull(b
                                                                                                                                                                                                                                        2024-05-02 14:42:50 UTC14706INData Raw: 6c 3f 63 28 64 28 62 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 62 5b 61 5d 3d 3d 3d 21 30 7d 29 3a 5b 5d 7d 7d 5d 29 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 61 72 61 6c 6c 65 6c 46 69 72 65 43 6f 6e 66 69 67 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73
                                                                                                                                                                                                                                        Data Ascii: l?c(d(b),function(a){return b[a]===!0}):[]}}]);return a}();l.exports=a})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsParallelFireConfigTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use s
                                                                                                                                                                                                                                        2024-05-02 14:42:50 UTC16384INData Raw: 6d 73 7c 7c 6e 65 77 20 64 28 29 2c 62 2e 63 75 73 74 6f 6d 50 61 72 61 6d 73 2e 61 70 70 65 6e 64 28 63 2c 61 5b 63 5d 29 7d 29 7d 29 3b 69 2e 74 72 69 67 67 65 72 28 62 29 3b 66 3d 65 2e 74 72 69 67 67 65 72 28 62 29 3b 69 66 28 6c 28 66 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 29 29 72 65 74 75 72 6e 3b 66 3d 68 2e 74 72 69 67 67 65 72 28 62 29 3b 69 66 28 6c 28 66 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 29 29 72 65 74 75 72 6e 3b 66 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 62 2c 22 63 75 73 74 6f 6d 44 61 74 61 22 29 26 26 74 79 70 65 6f 66 20 62 2e 63 75 73 74 6f 6d 44 61 74 61 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 62
                                                                                                                                                                                                                                        Data Ascii: ms||new d(),b.customParams.append(c,a[c])})});i.trigger(b);f=e.trigger(b);if(l(f,function(a){return a}))return;f=h.trigger(b);if(l(f,function(a){return a}))return;f=Object.prototype.hasOwnProperty.call(b,"customData")&&typeof b.customData!=="undefined"&&b
                                                                                                                                                                                                                                        2024-05-02 14:42:50 UTC16384INData Raw: 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 4f 62 6a 65 63 74 2e 6b 65 79 73 20 63 61 6c 6c 65 64 20 6f 6e 20 6e 6f 6e 2d 6f 62 6a 65 63 74 22 29 3b 76 61 72 20 62 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 71 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 63 29 3b 69 66 28 72 29 66 6f 72 28 63 3d 30 3b 63 3c 74 3b 63 2b 2b 29 71 2e 63 61 6c 6c 28 61 2c 73 5b 63 5d 29 26 26 62 2e 70 75 73 68 28 73 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 76 28 61 2c 62 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 20 61 72 72 61 79 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 61 3d 4f 62 6a 65 63 74 28 61 29 3b 76 61 72
                                                                                                                                                                                                                                        Data Ascii: row new TypeError("Object.keys called on non-object");var b=[];for(var c in a)q.call(a,c)&&b.push(c);if(r)for(c=0;c<t;c++)q.call(a,s[c])&&b.push(s[c]);return b}function v(a,b){if(a==null)throw new TypeError(" array is null or not defined");a=Object(a);var


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        167192.168.2.164998868.67.160.1844435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:50 UTC623OUTGET /pixie/up?pi=e8619ae9-c189-46ef-bfc8-f39e0ac838fd HTTP/1.1
                                                                                                                                                                                                                                        Host: ib.adnxs.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:50 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.23.4
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:50 GMT
                                                                                                                                                                                                                                        Content-Type: application/xml
                                                                                                                                                                                                                                        Content-Length: 39
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Access-Control-Max-Age: 0
                                                                                                                                                                                                                                        X-Proxy-Origin: 191.96.150.225; 191.96.150.225; 669.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com
                                                                                                                                                                                                                                        2024-05-02 14:42:50 UTC39INData Raw: 7b 22 75 70 22 3a 7b 22 70 73 22 3a 7b 22 61 64 76 65 72 74 69 73 65 72 5f 69 64 22 3a 34 34 38 35 34 39 32 7d 7d 7d
                                                                                                                                                                                                                                        Data Ascii: {"up":{"ps":{"advertiser_id":4485492}}}


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        168192.168.2.1649989104.117.182.184435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:50 UTC577OUTGET /li.lms-analytics/insight.min.js HTTP/1.1
                                                                                                                                                                                                                                        Host: snap.licdn.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:50 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Apr 2024 10:06:07 GMT
                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                        Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                        X-EdgeConnect-MidMile-RTT: 1
                                                                                                                                                                                                                                        X-EdgeConnect-Origin-MEX-Latency: 348
                                                                                                                                                                                                                                        Cache-Control: max-age=55426
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:50 GMT
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Connection: Transfer-Encoding
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-CDN: AKAM
                                                                                                                                                                                                                                        2024-05-02 14:42:50 UTC15968INData Raw: 30 30 30 30 42 35 46 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 6e 2c 65 29 7b 72 65 74 75 72 6e 20 6e 20 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 6e 5d 3d 65 2c 74 7d 76 61 72 20 6e 2c 65 2c 72 2c 6f 2c 69 3d 7b 41 44 56 45 52 54 49 53 49 4e 47 3a 22 41 44 56 45 52 54 49 53 49 4e 47 22 2c 41 4e 41 4c 59 54 49 43 53 5f 41 4e 44 5f 52 45 53 45 41 52 43 48 3a 22 41 4e 41 4c 59 54 49 43 53 5f 41 4e 44 5f 52 45 53 45 41 52 43 48 22 2c 46 55 4e 43 54 49 4f 4e 41 4c 3a
                                                                                                                                                                                                                                        Data Ascii: 0000B5F9!function(){"use strict";function t(t,n,e){return n in t?Object.defineProperty(t,n,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[n]=e,t}var n,e,r,o,i={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:
                                                                                                                                                                                                                                        2024-05-02 14:42:50 UTC15504INData Raw: 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 2e 6a 6f 69 6e 28 22 2c 22 29 29 2c 61 3d 22 70 69 64 3d 22 2e 63 6f 6e 63 61 74 28 69 2c 22 26 74 69 6d 65 3d 22 29 2e 63 6f 6e 63 61 74 28 6e 29 2c 75 3d 4e 28 65 29 3b 61 2b 3d 22 26 75 72 6c 3d 22 2e 63 6f 6e 63 61 74 28 75 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 2c 6c 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 58 29 3b 63 3c 6c 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 73 3d 6c 5b 63 5d 2c 66 3d 72 5b 73 5d 3b 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 66 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 66 7c 7c 28 61 2b 3d 22 26 22 2e 63 6f 6e 63 61 74 28 58 5b 73 5d 2c 22 3d 22 29 2e 63 6f 6e 63 61 74 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 66 29 29 29 7d 72
                                                                                                                                                                                                                                        Data Ascii: odeURIComponent(t.join(",")),a="pid=".concat(i,"&time=").concat(n),u=N(e);a+="&url=".concat(u);for(var c=0,l=Object.keys(X);c<l.length;c++){var s=l[c],f=r[s];"string"!=typeof f&&"number"!=typeof f||(a+="&".concat(X[s],"=").concat(encodeURIComponent(f)))}r
                                                                                                                                                                                                                                        2024-05-02 14:42:50 UTC15125INData Raw: 2e 43 52 55 4d 42 5f 41 54 54 52 49 42 55 54 45 53 2e 69 6e 64 65 78 4f 66 28 72 29 29 72 65 74 75 72 6e 21 31 3b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 22 6e 61 6d 65 22 3a 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 65 7c 7c 22 66 6f 72 6d 22 3d 3d 3d 65 7c 7c 22 61 22 3d 3d 3d 65 3b 63 61 73 65 22 74 79 70 65 22 3a 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 65 3b 63 61 73 65 22 68 72 65 66 22 3a 72 65 74 75 72 6e 22 61 22 3d 3d 3d 65 3b 63 61 73 65 22 73 72 63 22 3a 72 65 74 75 72 6e 22 69 6d 67 22 3d 3d 3d 65 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 56 6e 28 74 29 7b 72 65 74 75 72 6e 20 35 30 30 3c 28 74 3d 22 22 2b 74 29 2e 6c 65 6e 67 74 68 3f 74 2e 73 75 62 73 74 72 28 30 2c 34 39 39 29 2b 22
                                                                                                                                                                                                                                        Data Ascii: .CRUMB_ATTRIBUTES.indexOf(r))return!1;switch(n){case"name":return"input"===e||"form"===e||"a"===e;case"type":return"input"===e;case"href":return"a"===e;case"src":return"img"===e;default:return!0}}function Vn(t){return 500<(t=""+t).length?t.substr(0,499)+"
                                                                                                                                                                                                                                        2024-05-02 14:42:50 UTC2162INData Raw: 30 30 30 30 30 38 36 36 0d 0a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 29 26 26 28 74 3d 77 69 6e 64 6f 77 2c 21 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 77 65 62 6b 69 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 4c 49 57 65 62 73 69 74 65 53 69 67 6e 61 6c 29 29 29 72 65 74 75 72 6e 21 30 3b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 65 2c 72 3d 30 2c 6f 3d 76 74 28 77 69 6e 64 6f 77 29 3b 72 3c 6f 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 6f 5b 72 5d 3b 69 66 28 51 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65
                                                                                                                                                                                                                                        Data Ascii: 00000866window.location.hostname)&&(t=window,!(null===(e=null===(n=null==t?void 0:t.webkit)||void 0===n?void 0:n.messageHandlers)||void 0===e?void 0:e.LIWebsiteSignal)))return!0;for(var t,n,e,r=0,o=vt(window);r<o.length;r++){var i=o[r];if(Qe.hasOwnPrope
                                                                                                                                                                                                                                        2024-05-02 14:42:50 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 00000000


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        169192.168.2.164999013.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC638OUTGET /shared/edgeweb/img/fluent-centered-play.069bb71.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC700INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:51 GMT
                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                        Content-Length: 492
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"1ec-18c4b06576d"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 20:02:36 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144251Z-17b45b8bc46cx7zqmbukkv4pws00000002n0000000002pt6
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC492INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 37 30 22 20 68 65 69 67 68 74 3d 22 37 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 30 20 37 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 38 36 34 20 34 33 2e 34 32 63 2d 2e 32 35 38 20 30 2d 2e 35 2d 2e 30 34 39 2d 2e 37 32 35 2d 2e 31 34 35 61 31 2e 39 31 39 20 31 2e 39 31 39 20 30 20 30 20 31 2d 2e 35 39 33 2d 2e 33 39 36 41 31 2e 38 32 31 20 31 2e 38 32 31 20 30 20 30 20 31 20 32 39 20 34 31 2e 35 36 35 56 32 37 2e 38 35 34 61 31 2e 38 36 20 31 2e 38 36 20 30 20 30 20 31 20 31 2e 31 33 2d 31 2e 37 31 20 31 2e 39 30 35 20 31 2e 39 30 35 20 30 20 30 20 31 20 31 2e 31 38 38 2d 2e 30 38 37 63 2e 31 35 34 2e
                                                                                                                                                                                                                                        Data Ascii: <svg width="70" height="70" viewBox="0 0 70 70" xmlns="http://www.w3.org/2000/svg"><path d="M30.864 43.42c-.258 0-.5-.049-.725-.145a1.919 1.919 0 0 1-.593-.396A1.821 1.821 0 0 1 29 41.565V27.854a1.86 1.86 0 0 1 1.13-1.71 1.905 1.905 0 0 1 1.188-.087c.154.


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        170192.168.2.164999213.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC634OUTGET /shared/edgeweb/img/fluent-bold-play.9b1100e.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:51 GMT
                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                        Content-Length: 821
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"335-18c4b002aa3"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 19:55:51 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144251Z-17b45b8bc462mqkw04qdfqhvxs00000000p0000000000cer
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC821INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 36 32 39 20 30 63 2e 33 30 32 20 30 20 2e 36 30 33 2e 30 33 38 2e 39 30 35 2e 31 31 35 2e 33 30 34 2e 30 37 37 2e 35 38 39 2e 31 39 33 2e 38 35 35 2e 33 34 37 6c 32 31 2e 37 35 39 20 31 32 2e 33 31 34 63 2e 35 38 2e 33 33 33 20 31 2e 30 33 33 2e 37 38 38 20 31 2e 33 36 31 20 31 2e 33 36 34 41 33 2e 37 20 33 2e 37 20 30 20 30 20 31 20 33 31 20 31 36 63 30 20 2e 36 37 37 2d 2e 31 36 31 20 31 2e 33 2d 2e 34 38 32 20 31 2e 38 36 38 61 33 2e 35 31 39 20 33 2e 35 31 39 20 30 20 30
                                                                                                                                                                                                                                        Data Ascii: <svg width="32" height="32" viewBox="0 0 32 32" xmlns="http://www.w3.org/2000/svg"><path d="M5.629 0c.302 0 .603.038.905.115.304.077.589.193.855.347l21.759 12.314c.58.333 1.033.788 1.361 1.364A3.7 3.7 0 0 1 31 16c0 .677-.161 1.3-.482 1.868a3.519 3.519 0 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        171192.168.2.164999413.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC637OUTGET /shared/edgeweb/img/fluent-bold-refresh.2078820.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:51 GMT
                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                        Content-Length: 1831
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"727-18c4b15d28d"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 20:19:30 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144251Z-r188b7f8cfc6lbr9c6ctm4n3qs00000004xg0000000083qc
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC1831INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 36 20 30 63 31 2e 34 38 20 30 20 32 2e 39 30 32 2e 31 39 20 34 2e 32 36 37 2e 35 37 31 61 31 36 2e 30 33 20 31 36 2e 30 33 20 30 20 30 20 31 20 33 2e 38 31 39 20 31 2e 36 31 41 31 35 2e 39 38 33 20 31 35 2e 39 38 33 20 30 20 30 20 31 20 32 37 2e 33 32 20 34 2e 36 38 61 31 35 2e 39 38 32 20 31 35 2e 39 38 32 20 30 20 30 20 31 20 32 2e 35 20 33 2e 32 33 34 20 31 36 2e 30 33 20 31 36 2e 30 33 20 30 20 30 20 31 20 31 2e 36 30 39 20 33 2e 38 32 43 33 31 2e 38 30 39 20 31 33 2e 30 39
                                                                                                                                                                                                                                        Data Ascii: <svg width="32" height="32" viewBox="0 0 32 32" xmlns="http://www.w3.org/2000/svg"><path d="M16 0c1.48 0 2.902.19 4.267.571a16.03 16.03 0 0 1 3.819 1.61A15.983 15.983 0 0 1 27.32 4.68a15.982 15.982 0 0 1 2.5 3.234 16.03 16.03 0 0 1 1.609 3.82C31.809 13.09


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        172192.168.2.164999113.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC632OUTGET /shared/edgeweb/img/fluent-bold-up.5232098.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC700INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:51 GMT
                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                        Content-Length: 602
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"25a-18c4b033ab7"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 19:59:12 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144251Z-17b45b8bc46nvwckd29gxbcxmg0000000260000000006twc
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC602INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 36 20 30 63 2e 32 37 34 20 30 20 2e 34 39 37 2e 30 35 38 2e 36 37 36 2e 31 35 31 2e 31 35 32 2e 30 38 2e 33 31 2e 31 39 37 2e 34 37 2e 33 35 37 6c 31 33 2e 33 38 39 20 31 33 2e 34 31 36 63 2e 33 31 33 2e 33 31 34 2e 34 36 35 2e 36 38 36 2e 34 36 35 20 31 2e 31 31 34 20 30 20 2e 34 32 38 2d 2e 31 35 32 2e 38 2d 2e 34 36 35 20 31 2e 31 31 35 2d 2e 33 31 2e 33 31 2d 2e 36 37 38 2e 34 36 32 2d 31 2e 31 2e 34 36 32 61 31 2e 35 20 31 2e 35 20 30 20 30 20 31 2d 31 2e 31 2d 2e 34 36 32
                                                                                                                                                                                                                                        Data Ascii: <svg width="32" height="32" viewBox="0 0 32 32" xmlns="http://www.w3.org/2000/svg"><path d="M16 0c.274 0 .497.058.676.151.152.08.31.197.47.357l13.389 13.416c.313.314.465.686.465 1.114 0 .428-.152.8-.465 1.115-.31.31-.678.462-1.1.462a1.5 1.5 0 0 1-1.1-.462


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        173192.168.2.164999313.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC634OUTGET /shared/edgeweb/img/fluent-bold-down.52a4c29.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC700INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:51 GMT
                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                        Content-Length: 611
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"263-18c4b031aa3"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 19:59:03 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144251Z-r188b7f8cfcn8886gvcw5qtf4800000001ag0000000087sa
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC611INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 36 20 33 32 63 2e 32 37 34 20 30 20 2e 34 39 37 2d 2e 30 35 38 2e 36 37 36 2d 2e 31 35 31 2e 31 35 32 2d 2e 30 38 2e 33 31 2d 2e 31 39 37 2e 34 37 2d 2e 33 35 37 6c 31 33 2e 33 38 39 2d 31 33 2e 34 31 36 63 2e 33 31 33 2d 2e 33 31 34 2e 34 36 35 2d 2e 36 38 36 2e 34 36 35 2d 31 2e 31 31 34 20 30 2d 2e 34 32 38 2d 2e 31 35 32 2d 2e 38 2d 2e 34 36 35 2d 31 2e 31 31 35 61 31 2e 35 30 31 20 31 2e 35 30 31 20 30 20 30 20 30 2d 31 2e 31 2d 2e 34 36 32 20 31 2e 35 20 31 2e 35 20 30 20
                                                                                                                                                                                                                                        Data Ascii: <svg width="32" height="32" viewBox="0 0 32 32" xmlns="http://www.w3.org/2000/svg"><path d="M16 32c.274 0 .497-.058.676-.151.152-.08.31-.197.47-.357l13.389-13.416c.313-.314.465-.686.465-1.114 0-.428-.152-.8-.465-1.115a1.501 1.501 0 0 0-1.1-.462 1.5 1.5 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        174192.168.2.164999513.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC678OUTGET /shared/cms/lrs1c69a1j/section-images/f387152096bf40159e24d6e45c2d82cd.png HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:51 GMT
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Content-Length: 519474
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"7ed32-18c4b0852b6"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 20:04:45 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144251Z-r188b7f8cfcsqx78rv8fy11u5s00000005k00000000067yz
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC15683INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 80 00 00 03 36 08 06 00 00 00 4f 12 27 7c 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 07 ec c7 49 44 41 54 78 01 ec fd 09 bc 1d 47 79 e7 8d 3f d5 7d 96 7b af 76 d9 f2 2a db b2 11 04 db ec 36 9b 01 23 d6 60 12 b6 04 3b 2b 81 4c 02 99 09 49 08 c9 bc 2f 99 90 c4 16 4c de 99 4f 66 02 21 79 c9 3b 40 88 49 02 19 62 67 23 cc 3f 40 86 45 90 09 10 c0 61 b5 d9 84 91 8d bc 60 d9 d2 95 ee 76 b6 ee fa d7 53 5d 4f d5 d3 7d cf bd 92 bc 9e 2b fd be f6 d1 e9 a5 ba f6 aa 7b fa d7 4f 3f 45 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR6O'|pHYs%%IR$sRGBgAMAaIDATxGy?}{v*6#`;+LI/LOf!y;@Ibg#?@Ea`vS]O}+{O?E
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC16384INData Raw: c3 7a ea b8 6b 5a 59 2b f8 09 0e 96 be 94 7b d7 0e 26 0b fb 39 ff 9c a8 ac 7e c5 55 4d 69 97 bb 7f b0 de 79 84 51 fb 47 c7 65 8d 36 77 5b f4 84 87 6d a4 c7 5d bc 9d 9e f0 a8 73 e8 82 f3 4e a3 0d eb 3a b4 d6 68 b5 5a 17 b9 87 6f 3b 16 16 16 f6 c9 31 9e 9b 45 04 e6 7d bd 30 9c cc db bd 5e 4f 2a cd 6e db b6 cd b2 05 30 fb 03 e6 bf 0b 2c fa 42 fc 05 00 00 00 00 00 00 ac 06 04 60 00 26 1c 16 73 f9 9b 6f ee c3 a2 6f fe 38 bf 0a cc d6 60 12 8e ad c1 0e 1f 3e bc cc ad 4b 73 85 79 7e b5 98 b7 db ed f6 79 04 00 58 f3 f0 80 ce 06 7d ba e3 f3 9f a7 db be 75 80 86 83 92 da 6e d8 77 8a 8c a6 db eb 69 fe 40 8f b2 92 b7 37 50 3e b5 91 4a 33 a2 51 56 d2 d0 0c 88 75 dc 0d 33 1d 7a d6 05 eb e8 89 db 1e 43 53 7c ac 18 f1 bc 41 99 13 6f d9 b5 83 60 c2 22 6f 26 0a b8 59 b5 af
                                                                                                                                                                                                                                        Data Ascii: zkZY+{&9~UMiyQGe6w[m]sN:hZo;1E}0^O*n0,B`&soo8`>Ksy~yX}unwi@7P>J3QVu3zCS|Ao`"o&Y
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC16384INData Raw: b2 97 79 ff e0 ee 07 0a ad 75 58 c8 fd dc 7b dc 03 9f 5d 17 d2 a3 5f 7a 29 4d 6f 5e 47 5f f9 fb 1b 96 85 db ba e3 54 27 12 bf 80 ae fe ee 1f d0 4f 5e fb 0b ee f3 ef e9 8a 6b 7e d4 09 c3 37 39 41 78 1f 4d 22 7a 2e 5e ed a1 1c 3f d8 93 f9 9d 1f 7c dd 70 43 2a bf 58 fd 42 00 06 e0 c1 27 f8 fa 4d 72 96 b2 8e 73 c7 33 b6 1c 62 6b 7d 37 7e f3 db 4e 7f e3 f9 a3 e9 b3 de ef 7e ce 6d aa 2e 26 12 b1 25 0a 07 54 7b 59 9a 24 84 55 77 a6 29 0d ff af a9 89 03 d6 ca ff 54 89 87 65 34 9e 35 c9 0c 58 89 7b a6 a6 1b 6a 21 36 94 af ba 0f 96 18 63 ae e3 dd 7c ca 1e c5 57 6f 55 08 55 08 91 83 92 f8 12 6f e5 ad 7a dd d7 26 41 55 2e 4e 41 0d c5 08 92 58 15 e3 8f a2 b6 1d 97 07 c9 70 10 48 52 f4 bc 5d 1a 2d 46 c8 6b f7 46 ea c0 2b 3f b6 a6 b6 88 10 9d 2a 2f 64 ba 91 79 0a a2 79
                                                                                                                                                                                                                                        Data Ascii: yuX{]_z)Mo^G_T'O^k~79AxM"z.^?|pC*XB'Mrs3bk}7~N~m.&%T{Y$Uw)Te45X{j!6c|WoUUoz&AU.NAXpHR]-FkF+?*/dyy
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC16384INData Raw: 15 ad b9 fc bf 6e db 67 9b 46 57 00 d5 95 23 bd ff 8a 6a c3 36 dd e5 0a d3 61 c3 b0 a1 3c 3e 51 2d 9e 06 b1 19 a9 dd 9d 48 ab 98 15 f2 d5 e7 b3 ee 4e ae f1 54 20 82 48 38 f0 97 27 d2 96 0f 6c 99 0e b0 c2 c4 dd 04 a3 16 6f 49 03 a6 0b c2 1c 5e 42 78 c1 21 56 54 bd 61 17 b7 c5 2b 63 68 6c b1 38 60 dd f9 a9 ed 47 1a d3 16 75 0b 38 b7 5a 88 96 3f 00 6d b6 f5 b9 47 73 0a 66 0d f7 a2 f9 08 a8 86 8b 66 5c fc 0e 95 3f 02 be a0 38 1c f3 db 01 7c 08 0d e8 83 3b 39 56 99 61 f1 01 57 32 61 05 ef 32 7d fc cf 21 8c 49 8c 84 c2 56 f8 2c 0f 86 b2 e3 94 74 8a 9b 03 8d f0 28 1c e4 60 15 d8 eb bf 01 6f ce e3 c8 4f a9 d2 0a 31 36 01 05 0d e4 50 bf 4d 8e 0c 6d 6e 80 41 15 6d 02 ca e9 4a f8 55 1a 1d 20 8c 38 05 22 28 98 56 df dd 0a 35 6d 58 aa 46 3c 98 88 4b 7b 13 98 96 98 b6
                                                                                                                                                                                                                                        Data Ascii: ngFW#j6a<>Q-HNT H8'loI^Bx!VTa+chl8`Gu8Z?mGsff\?8|;9VaW2a2}!IV,t(`oO16PMmnAmJU 8"(V5mXF<K{
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC16384INData Raw: ff f1 ee 0c ea 46 ca 7c 04 2d 5c c4 af 9a bf d9 36 2f 55 d3 b7 32 60 35 a4 6a fd 4b 6c 3f c3 c3 7b 6b 0f 5f fc ea 22 fd ee 7b 5a 3e ce 3c 6d 25 3d fe e1 ab 32 3f 0a 48 ff c9 5f ce 77 e9 c8 50 6c f1 4a 93 0d ab f6 25 c1 06 3e 15 7d 86 ae bf 1f e8 17 5b 6d df 01 9a 52 45 b1 48 5c e2 e0 65 37 ee 9a 69 00 cf 68 46 87 09 d9 69 df 6e 23 50 27 87 aa 2d a4 13 90 bb df fd ee f9 04 f2 68 02 62 88 00 02 d3 8c 66 34 a3 19 dd 4e b4 14 60 3b f4 7e 9a 89 87 a5 4c 34 80 34 6c 6f 92 a1 f7 37 cd 7d 28 ce 9e 9f a1 f7 d3 78 8a ef 52 5f 9c f9 0a fd 71 7e a9 c0 af b2 6d 66 20 f2 8b 95 2b 57 d2 9e 3d 7b 78 ed da b5 6a fe 41 fd 8d d5 0c c1 86 0d 1b e2 4c 51 0c 58 cd 13 a8 70 58 5c 8e 3f b9 67 10 d7 de 2b 88 2b e6 26 06 1c e7 67 f0 a1 80 72 fa be a8 9b 7e 67 b2 a6 31 15 20 34 3e
                                                                                                                                                                                                                                        Data Ascii: F|-\6/U2`5jKl?{k_"{Z><m%=2?H_wPlJ%>}[mREH\e7ihFin#P'-hbf4N`;~L44lo7}(xR_q~mf +W={xjALQXpX\?g++&gr~g1 4>
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC16384INData Raw: 10 8c c3 e0 94 d2 02 f1 58 17 88 f5 40 b8 21 01 01 f8 85 1d 60 00 c2 33 ed df e9 84 89 5c 04 41 28 cc 7c 75 02 f8 e5 2f 7f 19 1d d5 28 4d 06 17 d3 d8 4a 17 db f6 ab d9 9a ef 7e e4 21 7f 72 cc a3 2f d8 b4 72 e3 f1 cf 32 48 24 47 23 a6 d9 9b 77 8b 1b e0 42 15 26 e1 08 3c 38 c4 32 66 6b 3d 99 05 eb f3 50 df d0 76 c7 5c fb b4 12 30 5f 6a ab e5 80 63 02 58 11 6b 1d e4 4a 8d 32 09 30 79 3c 5e ff 0b 1f 00 dc f2 84 37 68 7e 39 76 56 cd 90 1a 9e 89 a0 5d dc c1 a1 c3 96 2a 72 d6 07 ae 5d 18 b2 04 08 85 8b 5c 03 20 17 f0 51 04 76 fd 46 09 66 38 d0 03 48 05 e3 bd 97 1d 57 88 17 54 35 84 ad fd 3b 32 c6 59 5b 34 1f 2e c7 c0 f4 21 3e 8e 58 77 2d 97 98 a7 2c ba 08 ba 4a 5d b3 e3 8a 6b 94 32 16 0e c0 7d 05 70 03 48 5a c0 a3 d0 ef 46 70 25 74 ec 06 de a0 87 a3 0a 3a 55 de
                                                                                                                                                                                                                                        Data Ascii: X@!`3\A(|u/(MJ~!r/r2H$G#wB&<82fk=Pv\0_jcXkJ20y<^7h~9vV]*r]\ QvFf8HWT5;2Y[4.!>Xw-,J]k2}pHZFp%t:U
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC16384INData Raw: 2f da f4 30 11 46 6c d0 38 01 d6 6d fe d9 fc 38 26 c8 cc 09 33 ca 92 17 f8 e3 87 74 1c 03 b4 36 bc 32 40 ad c7 bd a9 6f c9 1e 2b af 08 26 21 3f e5 c6 39 80 e1 56 3e 9c a3 0c 56 07 96 45 7e ea a9 32 f5 94 d5 1e 1b f9 62 dd 46 8e 98 d6 a5 c5 7f f2 be d6 17 f5 d1 73 8b d6 ae 7a 5c ed b3 0d 8c ec 59 3e e6 01 2f a4 d9 73 b4 29 8f 9b 36 8d 75 62 0b 80 c3 d4 65 ed b3 a4 76 a9 e4 51 1b 65 bb b1 fd 8c 6e b9 bd b8 cf be 42 19 59 ce f6 0b ca 48 5d 75 f1 a4 5c 1f 7f c6 56 d4 6d d1 d8 3f 6e 4d 1b 2c 6a fd b9 3f b2 7c e8 ef 11 b8 52 d9 17 59 ce b4 7f ee 2f 90 9f 7a b2 2e 2b 8f e1 8b 3a aa be 41 3b 90 87 1e 2f 9a 36 5a 34 e9 f9 98 bc d9 cf 9b 63 cb 7b d1 8e 1b db df 4c 99 45 ab 3f 79 d0 46 ec 93 03 7d a5 67 5f 19 c7 ff 38 fe 5f ae e3 1f e9 9b 37 6f ce e3 32 ec 93 47 35
                                                                                                                                                                                                                                        Data Ascii: /0Fl8m8&3t62@o+&!?9V>VE~2bFsz\Y>/s)6ubevQenBYH]u\Vm?nM,j?|RY/z.+:A;/6Z4c{LE?yF}g_8_7o2G5
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC16384INData Raw: 8d b7 70 6e 87 90 76 78 57 aa 37 03 d2 21 ff e1 5d f8 22 0e f7 b8 fd 3e b6 c9 ee dd 8d b7 72 11 6c b7 8e b3 7d 3a 66 f2 8b 92 79 64 48 de c1 d8 c3 fd 2e 79 1b 0f bf d4 49 84 9b 59 8a f3 9e ef 57 32 09 02 0f c5 cf 6f bf a8 69 c8 97 6c 23 18 fc 52 a5 11 00 1e 69 a4 91 46 1a 69 a4 97 19 11 80 b5 9f 45 1b 8f 81 0c fe a6 09 5f 9a 9c 0c 2d fe 86 7d 7a ff 06 b0 28 16 87 17 21 68 61 61 a1 a3 d7 2f b7 48 3f 7a f4 68 07 ef 44 03 04 57 db 08 00 ff ab 8f bd 47 56 ad 7e a3 0a 44 b7 3c 03 6a 16 2f 58 aa 24 0d 98 db c0 9c 15 0c e9 44 21 d3 be 77 0d 80 5b d7 23 0d 70 ec 27 16 56 4b b2 80 8f 08 c1 6a fb 00 ee 8c 8d b3 18 7e d2 25 94 f2 17 a5 da 30 0c 52 95 d4 4f ce 4d 76 86 6e 20 3b 84 46 f0 bd 6b 43 37 54 a4 1e c3 49 be ce 8b d8 f2 0d 68 4d 7c d4 a7 89 41 e4 e9 bd 3a e1
                                                                                                                                                                                                                                        Data Ascii: pnvxW7!]">rl}:fydH.yIYW2oil#RiFiE_-}z(!haa/H?zhDWGV~D<j/X$D!w[#p'VKj~%0ROMvn ;FkC7TIhM|A:
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC16384INData Raw: 3c 78 10 0b c0 01 fc 8d 8f cd f0 fa c5 27 de f0 00 06 c8 43 9e f4 24 06 60 84 4f c9 03 a8 94 64 7a d5 6b f7 48 f2 eb f4 8a 90 29 86 2b 09 fb f2 c9 f1 53 6a 07 02 17 9f 7e 33 a2 9a 3c 22 13 d8 eb 25 3b 52 c6 3c 29 3e 6f 06 0b 7d 81 eb f4 98 1f e7 73 f9 35 67 e1 03 a7 c7 ea 5a 99 17 55 13 67 16 4f 4b 3b 06 5b 9e 00 54 53 f5 1a 2c a0 53 79 14 9b f4 92 43 5a 78 6d 2f 51 80 35 af be e6 24 5b b2 80 2b 9e d0 af 13 22 e7 f0 6a cc 38 a9 ce 7e 6d f0 01 c9 de c3 de c4 fd 2d 56 4d e6 d3 10 12 ce 0d 4d d9 53 8c 89 4e 17 1a 4b a7 fb b8 e3 d4 13 39 03 97 a2 75 1c 7c 02 9e b1 c5 5d b4 b0 d5 98 24 c5 f3 d7 55 41 86 51 93 3f 28 e7 4e 7d d2 9f 3d f3 39 7f ee c4 63 fd 53 5f fc dc d2 d3 8f 1c 5f f8 83 cf 1c 5f bd 7a b5 0b 2f 24 3c b6 c6 cc a2 69 9d 34 98 54 48 47 0c eb 38 1e
                                                                                                                                                                                                                                        Data Ascii: <x'C$`OdzkH)+Sj~3<"%;R<)>o}s5gZUgOK;[TS,SyCZxm/Q5$[+"j8~m-VMMSNK9u|]$UAQ?(N}=9cS___z/$<i4THG8
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC16384INData Raw: e0 bf 7e ed 3a f6 ef ea bb a2 60 0d 60 cd 7f 18 62 8e df 79 57 f9 a6 37 bd a9 58 5b 5f c7 b4 f8 93 26 be 1c 2f 9b 8b f8 82 fb ef 27 b6 5c 60 bb dd ae c0 df 58 ac d2 07 79 7c e4 bf 97 5f 7e c9 87 77 fc f8 9d a5 c9 a3 8f ba 6e c6 c0 b6 9c ed 8a 6b 38 df 4a 63 b8 11 c2 54 d5 db 4d e1 43 b5 6d 1b bf b3 a7 78 fb 79 33 4d 68 07 a5 62 7c 4d 0a a8 d6 f4 dc f6 23 d9 91 ec 3a 1a 9b 17 ac 5d 33 79 0c 23 96 9c bf 42 79 db 13 c1 5a 35 b9 f4 fc 93 c7 e3 b8 fc 57 94 3f 67 ea 2d 0c 06 69 9c b1 e3 63 70 0c c6 21 6c 5b ea cd c3 6d e9 da 4d f9 3d 59 6c 53 d4 df d5 a0 24 2c 37 43 b4 bb 15 f3 ac 90 9f 3b 09 62 ba d4 32 ec 60 67 f1 b0 6c 09 7f 4d e0 0e c0 b4 9d f4 8e b8 95 6c 99 3e 5b 07 5a 55 a6 4e 36 47 e1 a3 b0 b5 c1 e6 aa 6b 2d d1 d3 b0 e3 ee 18 3a 3c 78 e1 39 38 c1 0b eb
                                                                                                                                                                                                                                        Data Ascii: ~:``byW7X[_&/'\`Xy|_~wnk8JcTMCmxy3Mhb|M#:]3y#ByZ5W?g-icp!l[mM=YlS$,7C;b2`glMl>[ZUN6Gk-:<x98


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        175192.168.2.164999613.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC678OUTGET /shared/cms/lrs1c69a1j/section-images/166ba0e92d8b4ad0b18bdf3455bfce5c.jpg HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:52 GMT
                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                        Content-Length: 230923
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"3860b-18c4b144c17"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 20:17:50 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144251Z-r188b7f8cfcsqx78rv8fy11u5s00000005rg0000000012a0
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC15702INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 04 b0 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 ff da 00 08 01 01 00 00 00 00 f9 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 af 64 bb e2 d4 83 a2 ca 00
                                                                                                                                                                                                                                        Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"d
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC16384INData Raw: 3e af ee ff 00 3a 5d 60 05 14 c5 ba ea b1 6b 63 eb 5e 7d 81 85 ae 4c 5d e8 3d 8b dc 36 69 91 13 04 38 bf 20 d5 7a 2f b1 41 62 db 0e cd b9 a8 f0 9f 1f 74 9b ce 7a ae 83 d5 33 bc 97 89 de 67 d5 4f 37 b4 e9 bd 4b 65 72 d6 55 71 cc e9 2b d5 59 c7 bf c8 cc 75 77 2f ed b2 31 f0 2b ba af 3e bd 3d 37 33 f3 69 e7 fc 19 ee fd 8a e5 ea 21 15 dd 52 55 35 45 ba 2a ad 6d 4a aa 98 b3 5d 75 a8 b5 66 d5 c9 a6 9b b8 f8 f4 32 2e 61 fc d8 f4 2e b0 00 00 00 06 be d0 da 48 00 3c 6b 18 0f ab fb bf ce 97 58 01 b1 ed f8 dd 05 51 37 68 c9 58 f4 ee ab c2 35 a3 63 d4 fb b7 ac 57 66 ed 54 45 c2 0e 17 c9 78 dd 9f a3 fb 55 2c 4c 7b 56 eb 88 2e 78 97 88 3a 7c 84 75 36 fd 1b c7 f9 cd be cb 6f 6b 45 b2 df 76 3d 5e cb 16 f6 65 ef 2b d0 e9 f3 ad 5e c0 a7 17 94 ee bd 03 5d 46 c7 0a aa 32 97
                                                                                                                                                                                                                                        Data Ascii: >:]`kc^}L]=6i8 z/Abtz3gO7KerUq+Yuw/1+>=73i!RU5E*mJ]uf2.a.H<kXQ7hX5cWfTExU,L{V.x:|u6okEv=^e+^]F2
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC16384INData Raw: 2b fa c7 53 a3 77 6d 59 38 41 8d 6e 0b a3 54 68 33 2a 6e d7 7a 8f 09 98 65 a3 fb 07 85 7e 3e 49 d8 78 d9 13 1c e9 ba cf 65 c1 b6 fc 3d 9c 19 b2 3c 5c a3 b4 c8 b4 fe f1 a2 82 53 14 81 ca 17 57 af 15 1e 38 15 33 c9 eb 4c 43 40 1a 7f f0 16 22 5c d9 2e dd b0 0e 66 16 87 0b 85 46 f1 b1 3d 90 49 84 7c ac 8b 2c b5 e0 6d a8 75 7c d6 10 61 67 7b 21 30 1d 76 c9 76 cf 15 0c 26 59 43 01 f3 3c 07 15 26 13 0f f4 84 50 b0 91 1b c3 7f 50 9f 1c 0f c3 4f 23 61 31 18 dc 06 da d6 bb bc d6 11 b5 c4 31 63 dd 59 a9 c0 2e 48 63 1e ca 65 44 f7 67 0b ae 00 9b 28 9d 8e 78 79 6f 45 c3 6d fd d0 5c af 1b 19 17 d8 c4 c3 9b d5 b4 00 4b 6d 5c 83 29 66 38 33 73 da 47 f9 ae 5a 8e ce 50 96 9f 9a 87 9e 0c ac e8 f3 7b 17 0b bc 94 b3 e3 fa 46 48 b2 af fb 32 00 ec 9e e9 e0 80 93 0a c7 49 0c d1
                                                                                                                                                                                                                                        Data Ascii: +SwmY8AnTh3*nze~>Ixe=<\SW83LC@"\.fF=I|,mu|ag{!0vv&YC<&PPO#a11cY.HceDg(xyoEm\Km\)f83sGZP{FH2I
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC16384INData Raw: 4d 23 46 c0 e2 3f 15 c9 18 51 3e 6d 4f 66 89 b8 78 1b b2 30 a8 38 7b 74 08 80 55 ad e0 83 1a 0e c5 41 c1 16 33 ba 17 28 6b 8c 9b cf 9c 7b 8e 4d fb 94 5f 1f 9f bd 97 77 e0 c0 d1 10 32 81 e7 a7 b7 44 4f ba 6d 2b cc 1c aa 38 7b 64 d0 73 47 d9 fd 99 71 00 8e 3b 56 02 48 9f 84 8a c3 b1 a0 11 e3 ec 4a f6 46 c2 e7 9a 37 7a bb 70 d9 5a 8e 62 6b fb 25 a6 95 44 34 93 b1 75 6e a0 5d 51 b9 32 8e 56 83 b5 db 16 5b 37 39 59 fc 61 69 53 aa 0d 07 f3 84 22 8b 7c cd 40 40 1d b4 91 44 fb 7c 50 2c 68 ec d4 a2 5a ed 68 07 b4 79 f0 92 49 1f 23 e2 5e ce d6 6e de 1b 10 92 49 b9 1e 73 33 8b ad 90 58 4a c4 47 2c b8 ae 4e 6c 4e b5 d9 0d eb 70 50 3e 37 c5 8e 60 9e 69 7e a5 d5 bf 67 c1 46 c3 8e e4 f8 d8 3b 70 c8 1b fd d7 29 71 4c 6f 2a c3 fb b8 3a 83 e0 a5 75 d2 c8 ee 2e 3f 8a e4 5c
                                                                                                                                                                                                                                        Data Ascii: M#F?Q>mOfx08{tUA3(k{M_w2DOm+8{dsGq;VHJF7zpZbk%D4un]Q2V[79YaiS"|@@D|P,hZhyI#^nIs3XJG,NlNpP>7`i~gF;p)qLo*:u.?\
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC16384INData Raw: c2 6b e6 92 b6 33 e2 e4 f1 8b 00 12 d1 5e 1e 0b 25 8f 17 04 e8 f1 2c 76 8f ea a7 c5 19 8c 3e fa 14 d9 38 39 09 c7 e6 6a 38 f0 df e8 d0 c4 e3 27 d9 5f 92 6e 16 67 76 e4 a2 e8 cc 65 0e a7 cd 38 fd 4b b4 fc bc f8 59 a7 8e 46 e5 3b 57 11 a6 e2 81 c2 8c 44 99 20 e7 00 69 5e c5 77 d1 49 2c 92 ba e7 ba a5 61 a2 ce 9e 36 71 3a f9 2c 5b 1f 2c 12 38 db d4 7d 5b 47 03 d4 3a 6e 53 e5 c1 48 c4 4d 3d 40 4b 8f 12 15 d1 e6 60 98 e8 83 ae 8d 80 d7 c7 82 e8 ec cb a6 fe 95 65 7c 14 ec c3 01 33 7e a4 5b d8 a5 6e a8 e2 8c 30 87 3e 6b 7e ab 26 e0 3c 4e 94 f5 4d 87 0d 1e 48 79 8a 8e 60 2f ad 6e d7 82 fa a8 b0 f1 3f 29 af 26 47 8a 9e 01 3e 38 33 b1 50 08 85 1b 1b 9c 0e fa 81 54 d8 b0 ec 64 01 d9 5d 66 87 3e ea dd af 05 f5 31 61 83 c4 6d 79 ce 70 04 f0 09 b6 45 3e 24 36 36 d0 c1
                                                                                                                                                                                                                                        Data Ascii: k3^%,v>89j8'_ngve8KYF;WD i^wI,a6q:,[,8}[G:nSHM=@K`e|3~[n0>k~&<NMHy`/n?)&G>83PTd]f>1amypE>$66
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC16384INData Raw: 41 fb a5 d3 e3 fd d0 5f 48 0e e3 57 d2 3f c2 d5 f4 8b b8 35 1e 52 93 c1 1e 52 9b f8 7d 17 d2 58 8e 23 d1 7d 25 88 e2 3d 11 e5 1c 40 e1 e8 be 92 9f f8 7d 17 d2 53 70 6f a2 fa 4a 4e e3 3d 17 d2 27 f7 4c 5f 48 37 f7 0c 5d 3a 1d f8 71 ea 86 33 09 fb 97 7a ae 91 81 3f bc 0b fd 89 ff 00 d3 91 e6 10 8a 2c ba 47 33 2b a6 f4 d2 4e 20 f0 b1 49 87 64 95 2d d1 c9 cd 2c 75 08 f6 4e df 64 0f 60 fb b9 3b 6f fe 63 ee 39 37 ee 51 7c 7e 7e f7 93 3e fd 0f c7 e5 ec d5 1e 71 cc 79 9e d6 b8 51 c0 11 c0 a9 f9 1f 0c fd 59 56 1f 0d 8a 7e 4e c4 c1 ba e1 c4 2a 2c 3f 26 cf 88 3d d1 c4 8f 92 97 92 e1 85 8d 71 71 71 b8 78 04 62 15 35 76 8a 91 8d d5 55 55 e6 a2 d1 55 57 9a a8 57 9e 88 10 b3 4a 15 a5 78 f3 0e 6a 55 c1 04 dd 8a 4f cb e6 8e d4 4d a2 a5 5c eb c9 4c 78 77 9f 36 07 1b b2 39
                                                                                                                                                                                                                                        Data Ascii: A_HW?5RR}X#}%=@}SpoJN='L_H7]:q3z?,G3+N Id-,uNd`;oc97Q|~~>qyQYV~N*,?&=qqqxb5vUUUWWJxjUOM\Lxw69
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC16384INData Raw: e9 34 62 f8 b9 6b 70 62 83 41 c5 e2 59 58 ea 22 56 61 7b 10 da 2e da 50 e6 91 98 93 5a 02 cd 7e 11 1c f7 9d 5c 03 96 f4 94 2e b5 02 36 56 b7 e3 13 75 f0 a3 1a 94 eb 5f 1b 13 69 5e 2c 74 96 52 90 10 fe 30 0d ab 65 c0 6d 13 4c 31 9b d1 9a 16 9f 93 ae 83 e4 7b fe ff 00 9a 21 8f 56 32 4d ee 1c e2 7b cf 31 52 dc 4d e0 e2 18 64 b1 59 da 99 59 e5 68 de 74 7a 11 1d 85 1b e9 1e b2 cf 49 fd 44 7b ef 5e a5 b6 a0 ec cd 99 85 fd 74 86 e6 8e 6d d0 d4 30 dc 50 d4 ff 00 69 6d 70 0b a2 9c f7 95 6a 17 65 00 0f 2c bf d1 95 8e 97 7f a4 06 bd a0 6f 30 d8 85 8a 86 3a 87 11 c0 f2 43 72 dd ea 60 1f 68 0c a6 a3 65 87 51 4f ac a0 63 65 b1 65 a3 c8 9a 35 a9 5b d5 42 4a 96 b6 0e 90 ba 26 bf ab 39 5b fb f8 f3 9d 20 b8 37 c4 0e cd 74 62 15 19 fa 12 fe ac c3 8d b5 e5 d5 5d a7 ac d7 e0
                                                                                                                                                                                                                                        Data Ascii: 4bkpbAYX"Va{.PZ~\.6Vu_i^,tR0emL1{!V2M{1RMdYYhtzID{^tm0Pimpje,o0:Cr`heQOcee5[BJ&9[ 7tb]
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC16384INData Raw: 76 62 19 28 2f 7b 2d cc ac 37 bb 8e d3 9f 7b 9e 7f 23 df f7 fc dd 4f 53 4e 96 af 14 74 02 67 9b a5 44 02 d6 71 08 51 bb 6b 2c a6 98 a8 b8 60 ef 2d 2d 49 6c cb ec 62 36 1a 97 9e f2 a4 a2 dd 5f 66 6b 18 28 8f 33 77 2e d7 9d 7e a2 8e b8 01 62 58 a6 5d f2 95 7f 94 c3 47 86 23 61 6e 3f cf 8c 52 e9 ea 10 82 a7 53 9f 90 28 d8 cf ac e3 7f 30 75 a8 33 d0 52 88 7d c8 d2 2a 05 a8 ec 43 0d b3 35 70 a1 8c f9 66 19 78 8c 7a d7 47 d1 6c 97 35 3a e4 74 bf 81 db a5 a1 8c 58 66 1a 91 a3 05 3f 28 97 f0 1a ff 00 25 7c 70 f0 82 83 d1 72 fa a5 03 01 6c 74 f7 9f 5f e6 34 c1 87 00 01 36 d0 cb 6b ca a5 9b 76 98 07 95 bc 4c ea 95 c6 66 77 22 a9 61 1c b4 cd 26 1c 42 32 32 fa 4f 18 62 08 a3 00 00 97 3a 80 9e 93 b3 84 dc 6a 2e 63 5b c7 bf 42 06 84 2e 7a 74 d1 30 8b 5f 9c a3 56 22 a5
                                                                                                                                                                                                                                        Data Ascii: vb(/{-7{#OSNtgDqQk,`--Ilb6_fk(3w.~bX]G#an?RS(0u3R}*C5pfxzGl5:tXf?(%|prlt_46kvLfw"a&B22Ob:j.c[B.zt0_V"
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC16384INData Raw: d6 7d 50 e9 29 79 77 22 fb 47 78 79 19 88 65 25 65 fa 23 46 20 58 10 6c 91 53 89 51 66 ac c1 f2 8a f2 88 0c be 83 78 10 cb 01 51 c3 68 03 03 4d a2 b3 75 0a b9 f6 88 d5 97 72 15 58 5e 51 71 84 c1 0d ea 62 fd 36 1b ca 1c 69 c4 57 ce 80 5f e0 22 b1 a3 31 df 43 e1 fc e5 04 58 68 42 d9 89 63 21 16 83 6e a0 f9 af a1 34 fc 20 af 80 34 dc 01 76 ba c3 3d 6f e0 5e ab e0 65 86 6d c1 ae f2 a2 63 22 b7 94 45 31 4f 7a 4b 13 6d 31 71 cd 46 91 76 ed 9e 50 86 09 b9 05 bb 66 ff 00 88 ea 7b 5e 31 bc d5 e8 4a 7e 13 e1 75 f8 0d 4f 8b da 39 f9 1e ff 00 bf e6 fb 3e f8 ac 4b 75 51 ac 82 56 03 70 22 dd d8 1a 66 8e 87 07 ee d6 33 0c ef f8 58 07 d3 bb 7d 25 d7 5a 52 b8 cb 31 2e df ac e1 d6 3a 46 84 38 cc 11 8a 28 cc 32 90 69 99 52 cc 14 8c ec 34 e2 b7 20 84 47 33 bc 04 ee 48 81 b9
                                                                                                                                                                                                                                        Data Ascii: }P)yw"Gxye%e#F XlSQfxQhMurX^Qqb6iW_"1CXhBc!n4 4v=o^emc"E1OzKm1qFvPf{^1J~uO9>KuQVp"f3X}%ZR1.:F8(2iR4 G3H
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC16384INData Raw: 45 f7 53 af d3 7e d6 db 7d 70 80 46 13 10 8d 99 6a 2c e7 3d 27 51 74 e7 a0 34 89 1b fd e2 36 ab 95 61 b9 d2 6d f4 65 f7 f0 82 89 1c 52 59 da 1f 6e 75 45 3e 83 32 9c 35 c4 06 e0 eb 30 bd e0 c1 61 fc c2 fd c4 fa 2a 69 03 78 ce 7e 92 8b c8 4a a2 82 3a ed 9a 76 c1 49 4c d3 88 88 27 46 af 4e 00 86 16 c9 6c 56 7c c5 10 68 61 ef 0b e0 07 37 ba 44 68 ab 9f b5 2c 1f 38 99 66 4b 48 d6 b8 cf 60 11 aa 5a 84 d5 2a fb 4d 45 63 97 45 b2 01 a6 2b f5 26 01 9e d6 23 f2 42 e7 d6 fa 33 2b 60 5a 35 44 0b 85 d2 32 a6 a0 2e 50 26 8a 8b 55 95 73 2f 0a 83 a3 10 8b 03 c9 0e 4d a3 30 a6 08 35 f3 f4 75 0d 1d 2a c6 90 bd 59 3f 2e ff 00 73 f2 2f f7 05 86 b4 0a 0f 8e eb c3 63 e7 bb 1d ae 0d 6e 00 b6 19 c8 28 c3 81 1d 48 78 c0 0e 0f f0 ce a1 d3 54 0a 85 4e 1f 25 74 c7 e3 d2 9e a9 01 c1
                                                                                                                                                                                                                                        Data Ascii: ES~}pFj,='Qt46ameRYnuE>250a*ix~J:vIL'FNlV|ha7Dh,8fKH`Z*MEcE+&#B3+`Z5D2.P&Us/M05u*Y?.s/cn(HxTN%t


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        176192.168.2.164999713.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC678OUTGET /shared/cms/lrs1c69a1j/section-images/007727067ab54281b51ab6f7f6fa82b6.jpg HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC702INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:51 GMT
                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                        Content-Length: 145926
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"23a06-18c4b085381"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 20:04:46 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144251Z-r188b7f8cfcgn624ts51b7rcyc00000005u0000000002g7u
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC15682INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 04 f0 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 08 01 01 00 00 00 00 fe 9a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 6a 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||"j
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC16384INData Raw: 3b 00 00 07 2f b5 b1 d3 e5 e7 be 5b f3 ef b9 eb f8 be 97 0b 7d 3f ab db 16 58 a1 2c a8 0a 00 00 00 00 03 ca 78 ff 00 d1 39 39 7b 9a e8 e3 e8 9c 5e 24 00 00 1c be cc 75 f9 39 1d df cd 73 ed d1 97 26 b9 40 00 00 00 2c 05 45 00 00 0e bf 4f be d6 e7 14 e6 38 fc 58 00 00 39 7d 88 09 40 00 00 00 00 00 2a 52 2a 28 00 00 8a 97 8f c6 00 00 03 97 d7 81 01 40 00 04 a0 00 00 50 00 00 58 00 4a 8e 3f 1e 00 00 0e 4f 5d 40 04 50 94 00 00 00 00 00 00 00 00 00 e3 f2 00 00 00 e4 f5 80 00 c6 40 02 c0 00 05 00 00 00 00 35 b0 00 e3 f2 5f 23 e5 fa b0 00 03 93 d5 00 03 cd f5 40 00 00 00 00 00 00 0d e0 58 ee 7a 20 00 c7 94 c7 0f 64 00 00 e4 f5 00 00 f3 9d 60 00 00 00 00 00 00 06 fd 4f 97 e3 72 77 fa bd 6e df a1 a8 00 c7 96 00 00 07 27 a6 94 28 1e 77 ac 00 00 00 00 00 00 00 d7 ad
                                                                                                                                                                                                                                        Data Ascii: ;/[}?X,x99{^$u9s&@,EO8X9}@*R*(@PXJ?O]@P@5_#@Xz d`Orwn'(w
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC16384INData Raw: 3b 96 d4 ee 5b 53 b9 6d 4e e5 35 3b 96 d4 ee 53 53 b9 4d 4e e5 b5 3b 94 d4 ee 5b 53 b9 4d 4e e5 b5 3b 96 d4 ee 5b 53 b9 6d 4e e5 35 3b 94 d4 ee 53 53 b9 6d 4e e5 35 3b 96 d4 ee 53 53 b9 4d 4e e5 b5 3b 94 d4 ee 53 53 b9 4d 4e e5 b5 3b 96 d4 ee 53 53 b9 4d 4e e5 35 3b 94 d4 ee 53 53 b9 4d 4e e5 35 3b 94 d4 ee 5b 53 b9 6d 4e e5 b5 3b 96 d4 ee 5b 53 b9 6d 4e e5 b5 3b 96 d4 ee 5b 53 b9 6d 4e e5 b5 3b 96 d4 ee 5b 53 b9 6d 4e e5 b5 3b 96 d4 ee 5b 53 b9 6d 4e e5 b5 3b 96 d4 ee 5b 53 b9 6d 4e e5 b5 3b 96 d4 ee 5b 53 b9 6d 4e e5 b5 3b 96 d4 ee 5b 53 b9 6d 4e e5 b5 39 cf 60 d5 8b dc 07 67 7d 9e 27 87 ee 17 4b 0b e3 6f f3 d9 df 67 7f 87 ee 17 4b 0b e3 6f f3 62 34 56 87 88 f0 18 0e e6 9d ea 3f fd 5e 8d f4 4e 8b ad 0e aa 4b 1d 29 b7 71 e3 d8 8d 11 db 04 0a ce e3 ee 8c
                                                                                                                                                                                                                                        Data Ascii: ;[SmN5;SSMN;[SMN;[SmN5;SSmN5;SSMN;SSMN;SSMN5;SSMN5;[SmN;[SmN;[SmN;[SmN;[SmN;[SmN;[SmN;[SmN9`g}'KogKob4V?^NK)q
                                                                                                                                                                                                                                        2024-05-02 14:42:51 UTC16384INData Raw: b0 be 44 14 c8 8e 83 5a 00 aa c6 55 aa 0a 6b d9 0e 1b 19 55 8c 9c 84 e7 be d5 48 51 d9 2f bc 00 78 49 3f 46 ae 2a d6 0e e1 9e 2a 1e a4 41 8b 0a bb 41 9b 6f 91 08 42 d2 1b 11 90 c0 03 f0 cf 82 88 c7 69 0e 97 de 7f 82 a0 43 0d ad 00 b9 cd 33 06 b4 91 8b 11 ef 3b dc 67 6b 47 61 6b c6 89 b6 37 6d 1a b3 f0 4d f4 18 8e 88 ca f5 f4 ab f8 7e 19 a3 5e 0e a9 b5 1b 0b d5 1b f7 e2 a1 34 b9 f0 b4 7a b1 0c ef ad 39 4f 05 3d 1e 0c 2a bf 76 5c 67 e2 98 e8 30 58 e8 53 30 ee 06 7c 14 3d 4b e1 c2 83 50 3c 82 e9 ba 7b ad 6a 63 43 89 29 d5 33 51 20 b2 3b 5b fe a0 fa 23 a8 6c 20 25 56 2d 79 fc 94 2d 66 bb d1 86 b7 7c eb 5d 3c 64 8e a5 ec 23 d6 8b 5c 94 f6 7a 35 51 7c 1a df 3a cb 47 70 e8 f4 6a ae 3e f4 fe 89 f0 74 06 c1 78 db 7b be 8c ff 00 fb 6d e7 44 66 8f 2d ce df 96 09 c7
                                                                                                                                                                                                                                        Data Ascii: DZUkUHQ/xI?F**AAoBiC3;gkGak7mM~^4z9O=*v\g0XS0|=KP<{jcC)3Q ;[#l %V-y-f|]<d#\z5Q|:Gpj>tx{mDf-
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC16384INData Raw: 2e 34 4e a8 54 b7 2b 08 3b d1 14 55 d4 9d 0c 9d 31 9d c8 a2 fd 0c fa 90 d9 97 a8 f6 44 ec cf 99 51 2b a3 3c 0b 5d 06 8c 4e 90 97 b0 64 e9 1b ad 90 c3 20 fc 22 b2 4e a2 2f 61 e5 27 21 1c b2 de 47 f0 13 64 16 51 d8 d3 38 18 88 bb eb 92 0a 10 69 74 65 72 57 24 17 4a 0b e7 43 b4 5d 0f 0d 8d 72 26 d0 a9 ee 97 b1 9e 8c aa 36 0f 98 e9 21 8e 83 3d 63 30 7c c5 5a 3c 0a 9e 93 b9 92 f7 d1 e4 76 06 ef 41 79 17 91 05 e4 76 33 3d 07 bd 69 34 bd c7 7b 19 5c 8a 9f 2d 17 89 10 cf 43 57 82 f8 2b f6 32 8b 5b a1 51 9e c5 7c 15 1e 43 9d 05 70 55 a3 1c 18 ee 5e e3 ec d1 1b af fd bf 6f 93 b9 34 28 be 44 27 06 4a 6f c8 8f 72 91 ba 91 72 4e e6 57 42 0f 72 be 4a ec 42 8c 94 ac c9 3b 0c f0 53 1c 0e 70 60 8e 34 65 b3 23 46 44 d9 b9 0f 4e 78 d5 0f 73 0f a9 18 e8 bc 8d a7 5d 34 61 f4
                                                                                                                                                                                                                                        Data Ascii: .4NT+;U1DQ+<]Nd "N/a'!GdQ8iterW$JC]r&6!=c0|Z<vAyv3=i4{\-CW+2[Q|CpU^o4(D'JorrNWBrJB;Sp`4e#FDNxs]4a
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC16384INData Raw: 09 ac 21 09 ea 84 d6 10 68 84 21 08 42 10 84 21 35 84 d2 13 58 42 10 84 21 08 42 10 84 21 08 42 13 48 42 10 84 21 08 42 13 58 42 6b 34 84 21 08 42 10 84 21 08 42 10 84 26 b3 58 42 10 84 21 08 42 13 58 42 10 84 21 08 7f 6d d3 f4 ef de 84 88 42 10 84 22 26 90 84 44 21 08 42 10 84 21 08 42 10 84 21 08 42 13 58 4d 21 08 42 13 48 4d 21 08 44 42 10 84 21 08 34 42 10 84 21 08 42 10 84 21 11 08 42 10 84 21 08 42 0d 10 84 21 09 a4 21 08 42 13 44 d2 10 84 21 08 35 a4 26 90 9a 42 13 59 a4 f5 42 10 84 21 34 8b ad 66 93 48 42 13 58 42 11 10 9a 44 42 10 8b d1 08 4f 4c d2 10 48 9a 4f 52 7f 47 8f e9 df bb 90 84 d2 13 48 42 69 08 42 10 84 21 35 84 21 08 42 10 84 21 08 42 6b 09 a4 21 08 42 10 84 21 08 42 10 9a 42 6b 08 42 10 84 21 08 42 6b 08 42 6b 20 d1 09 ac 21 08 42 10
                                                                                                                                                                                                                                        Data Ascii: !h!B!5XB!B!BHB!BXBk4!B!B&XB!BXB!mB"&D!B!B!BXM!BHM!DB!4B!B!B!B!!BD!5&BYB!4fHBXBDBOLHORGHBiB!5!B!Bk!B!BBkB!BkBk !B
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC16384INData Raw: d9 62 e1 c8 cb d9 91 27 83 ec 7c 8f ca 26 8c 54 a1 d9 ec 43 74 af 70 6c 93 71 2f 96 cd d3 01 8b a8 d8 da c6 7c 31 e7 53 05 66 41 e7 38 47 54 7a ac 46 2c c9 b1 2b 61 ab c0 84 55 6e f9 1b 78 0d d1 20 99 c2 c6 e2 4d 70 83 4a a0 4d b7 91 32 a3 6b 10 c6 f9 c3 3e 97 f4 e9 ca aa e0 70 d9 0b ff 00 03 dd 55 9f 87 63 33 b0 11 f8 24 09 02 55 36 36 98 e2 ad d8 ac 6c e3 13 17 1e 24 4f 3a aa be 10 77 26 37 35 1e f3 92 02 db b3 24 bd 9d 34 c6 e9 65 5c 7c 09 75 4d c1 7b 36 d8 9b a2 36 ab 9e c7 db b9 b9 8d 79 6a e6 21 85 ad a8 90 4d 4d fe 61 0b b2 fe 01 5f 41 34 a9 7d 1a 61 68 8d e2 6c 94 5b 15 5a 6c c3 dd b0 8b 98 07 98 ca a7 5c 1c da 28 ad 4e 25 c4 e8 84 b0 1e d2 e8 66 0a 89 74 93 05 6c 32 25 f0 8c 5b 04 d0 9a e8 7f e0 0c 4c ba 95 94 a5 f5 d2 e9 4a 5d 17 5a 5d 6f ad 0f
                                                                                                                                                                                                                                        Data Ascii: b'|&TCtplq/|1SfA8GTzF,+aUnx MpJM2k>pUc3$U66l$O:w&75$4e\|uM{66yj!MMa_A4}ahl[Zl\(N%ftl2%[LJ]Z]o
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC16384INData Raw: 3a d9 18 f7 8c 4b 98 4b b0 67 2d 42 6f 23 0c 31 da c7 f8 e8 28 f8 07 33 88 68 2a 24 9a 74 64 3e 65 2e 4f df 0c a9 ec 96 be f5 31 a5 e4 4c 7c 05 05 af 66 9a 12 e2 d2 19 f1 16 3d cc 5d 4f b4 69 2f 55 9b 42 65 8b 2a 5e 6e c1 16 d1 b3 0f 3e 45 c0 ae a7 a3 f1 26 97 76 63 e6 10 93 a3 23 dd 46 84 c6 04 d1 cb 73 c7 d6 51 4d 44 3c 18 87 bb 1a 33 f0 7f 4b d6 8c 60 de 54 4b 37 b0 24 b8 69 57 43 8a 7e fc 6e 2b 04 cb 65 12 54 68 9d 33 74 db b6 1b 95 5b c3 28 8e 7e 50 9f ca 2e 38 9f 48 22 71 a4 f0 c5 b2 88 5d ec cb d7 12 9b 89 84 92 42 ea 35 91 34 d2 e8 e1 8d 12 cc a0 30 37 ef 3e 0d 98 ac ca 3d 78 66 d5 7f 69 46 51 56 0d e3 e7 1c bc 21 39 17 91 35 73 5e 0c e0 d9 31 ae 96 ad b5 9b 2d 68 e4 46 d7 63 2a 74 fb b9 14 ed 6c b6 a1 99 63 72 e9 f4 c4 2b 40 b7 99 a4 e5 02 57 93
                                                                                                                                                                                                                                        Data Ascii: :KKg-Bo#1(3h*$td>e.O1L|f=]Oi/UBe*^n>E&vc#FsQMD<3K`TK7$iWC~n+eTh3t[(~P.8H"q]B5407>=xfiFQV!95s^1-hFc*tlcr+@W
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC15556INData Raw: bb 23 1d 24 a3 29 1b 0f 98 e0 3a 03 46 c6 24 4d db 53 38 aa b9 eb 35 27 31 e9 f5 5e 98 1f 09 89 d6 95 d1 03 b1 e3 d1 16 1d 13 22 62 42 c3 d1 d0 65 cc 6a ff 00 0c 71 7f 5e 5f f2 f4 48 8a 62 72 3d 02 c3 d1 f0 e8 47 4a fe 42 ed 33 af 2f e8 3b da 67 23 91 4b a2 74 aa 1e d7 a3 91 c8 89 2a 0f 10 00 1c 00 e0 38 80 00 03 9c ce bc b8 1c 06 e3 88 1c c0 e8 69 dc c7 a2 97 42 a3 91 f0 f4 73 5c d4 6c b6 81 f1 00 6c 06 c3 a9 31 3a d2 ff 00 94 88 c5 94 a8 fa 95 5c af 87 43 d1 e8 a8 c9 69 c4 7d 87 56 67 5e 54 08 1d 21 f5 1c 9a b2 9c d5 2b 0a ab 0e 87 23 91 5a d6 a7 c8 73 02 00 00 6c 37 1b 0e 53 3a f2 b9 0f 88 ec 86 c2 2b 5e 8f 47 ac 2c 39 5c 8a d5 6a 35 37 00 6e 3a 03 70 20 00 04 00 26 27 5a 57 f2 d1 51 43 1e b3 6e 2b d5 cb 02 13 60 38 a6 e3 61 00 00 00 80 00 00 0e 60 09
                                                                                                                                                                                                                                        Data Ascii: #$):F$MS85'1^"bBejq^_Hbr=GJB3/;g#Kt*8iBs\ll1:\Ci}Vg^T!+#Zsl7S:+^G,9\j57n:p &'ZWQCn+`8a`


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        177192.168.2.164999813.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC678OUTGET /shared/cms/lrs1c69a1j/section-images/bcc5763b4a00425dbbc61ff5f745e67a.jpg HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC702INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:52 GMT
                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                        Content-Length: 475535
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"7418f-18c4b018343"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 19:57:19 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144252Z-17b45b8bc4648gs6vbfchcny5g00000000gg00000000ndb9
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC15682INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 09 60 a0 03 00 04 00 00 00 01 00 00 06 2f 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 06 2f 09 60 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                                                                                                                                                                                                                        Data Ascii: JFIFHH@ExifMM*i`/8Photoshop 3.08BIM8BIM%B~/`"}!1AQa"q2#BR$3br
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC16384INData Raw: c7 8a 08 66 0c ee 59 30 06 0f a1 cd 7d bf 53 5b ff 00 ae 5f ad 00 7f ff d4 fe ee 28 a2 8a 00 28 a2 8a 00 28 a2 bf 36 7f 6b 6f db 7b 50 f0 67 8e 2c bf 65 4f d9 92 d9 3c 43 f1 77 c4 90 96 b3 8a 44 ce 9f a6 c4 59 91 ae af a6 2c 8a 15 02 48 c1 13 cc 90 f9 64 79 67 2a 18 03 f4 9a 8a e4 bc 07 6d e2 fb 3f 06 e9 b6 fe 3e 9e 2b ad 69 6d d3 ed b2 c0 31 13 4d 8f 9f 67 ca bf 2e 7a 7c a0 e2 ba da 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 ac bd 6e 2d 56 6d 26 e2 2d 0e 45 8a f1 a3 22 17 7f ba 1f b1 3c 1e 3f 03 5f 98 9f b3 1f ed cb e3 7b 2f 8a e7 f6 42 fd b5 ec a1 f0 f7 c4 c0 49 d2 ee ad 13 76 9d ad 5a 20 75 37 10 4a 8c e1 1c bc 4e 59 25 58 4e 19 30 99 24 00 0f d4 fa 28 07 3c 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 bf 30 bf 6a 6f db 6b e2 25 8f c5 68 ff 00 64 8f d8 cb 49 b6
                                                                                                                                                                                                                                        Data Ascii: fY0}S[_(((6ko{Pg,eO<CwDY,Hdyg*m?>+im1Mg.z|((((n-Vm&-E"<?_{/BIvZ u7JNY%XN0$(<(((0jok%hdI
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC16384INData Raw: 0a 77 4d ff 00 a0 ae a5 ff 00 81 32 7f 8d 1f f0 a7 74 de 9f da ba 97 fe 04 c9 fe 34 01 c1 8d 47 e2 a7 fd 05 0f fd f1 17 ff 00 11 40 d4 7e 2a 1f f9 89 b7 fd f1 17 ff 00 11 5d e7 fc 29 dd 37 fe 82 ba 97 fe 04 c9 fe 34 7f c2 9d d3 4f 5d 57 52 ff 00 c0 99 3f c6 80 38 31 a8 fc 54 07 0d aa 1f fb e2 2f fe 22 90 6a 5f 15 3f 8b 54 3f f7 c4 5f fc 45 77 bf f0 a7 74 df fa 0a ea 5f f8 13 27 f8 d1 ff 00 0a 77 4d ff 00 a0 ae a5 ff 00 81 32 7f 8d 00 70 3f da 5f 15 7f e8 28 df f7 c4 5f fc 45 38 ea 5f 15 0e 00 d5 08 ff 00 80 45 ff 00 c6 eb bc ff 00 85 3b a6 ff 00 d0 57 52 ff 00 c0 99 3f c6 97 fe 14 f6 9b ff 00 41 5d 4b ff 00 02 64 ff 00 1a 00 e0 86 a5 f1 4c 1c ff 00 6a 36 3f dc 8b ff 00 88 a3 fb 4f e2 a1 07 fe 26 84 7a 7c 91 7f f1 15 de 7f c2 9d d3 47 4d 57 52 ff 00 c0 99
                                                                                                                                                                                                                                        Data Ascii: wM2t4G@~*])74O]WR?81T/"j_?T?_Ewt_'wM2p?_(_E8_E;WR?A]KdLj6?O&z|GMWR
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC16384INData Raw: b5 d9 35 29 5d 96 ee 35 95 a3 3f 6b 9f bb 82 79 da 28 03 eb c5 ff 00 82 f6 7e cd 51 78 56 d3 55 d5 74 4d 66 cb 54 b9 90 46 da 6d c5 bf 97 3c 79 2a 01 25 9c 26 39 3d 1c f4 35 f7 97 c6 5f db b7 c0 1f 06 3f 66 dd 37 f6 94 d7 34 eb b9 f4 bd 4a de de e1 20 88 21 94 2d c0 05 41 05 c0 c8 cf 3f 35 7e 1e 7f c1 79 7e 00 fc 25 f0 6d e7 85 bc 7f e1 6b 2b 5d 33 53 b8 70 ae 90 46 91 ef 0b 3c 60 1f 94 0f ef 1a f5 ef f8 28 29 c7 fc 12 37 c2 a4 7f d0 27 4b ff 00 d0 12 80 3e 8a f1 bf fc 17 57 f6 6c f0 e6 87 a1 df 78 63 49 d5 7c 41 7d ac 5b 45 70 d6 56 70 8f 32 dc ca 01 d9 23 48 e9 1e e5 27 07 6b 11 c7 5f 5f b6 ff 00 68 7f f8 28 07 c1 1f d9 97 e1 cd b7 8d be 27 4d 2d ad dd e4 09 34 1a 6a a1 7b 87 f3 33 b4 00 99 5c 9c 1e ac 2b f3 d3 fe 09 43 fb 08 7e cf 3a d7 ec ad e1 5f 89
                                                                                                                                                                                                                                        Data Ascii: 5)]5?ky(~QxVUtMfTFm<y*%&9=5_?f74J !-A?5~y~%mk+]3SpF<`()7'K>WlxcI|A}[EpVp2#H'k__h('M-4j{3\+C~:_
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC16384INData Raw: 00 0b 47 e1 a7 fd 0c 3a 6f fe 05 45 ff 00 c5 50 17 3b ba 2b 84 ff 00 85 a3 f0 d3 fe 86 1d 37 ff 00 02 a2 ff 00 e2 a8 ff 00 85 a3 f0 d3 fe 86 1d 37 ff 00 02 a2 ff 00 e2 a8 15 d1 dd d1 5c 27 fc 2d 1f 86 9f f4 30 e9 bf f8 15 17 ff 00 15 47 fc 2d 1f 86 9f f4 30 e9 bf f8 15 17 ff 00 15 40 ce ee 8a e1 3f e1 68 fc 34 ff 00 a1 87 4d ff 00 c0 a8 bf f8 aa 3f e1 68 fc 34 ff 00 a1 87 4d ff 00 c0 a8 bf f8 aa 02 e7 77 45 70 9f f0 b4 7e 1a ff 00 d0 c1 a6 ff 00 e0 54 5f fc 55 1f f0 b4 7e 1a f6 f1 06 9b ff 00 81 51 7f f1 54 01 dd d1 5c 2f fc 2d 0f 86 df f4 30 69 df f8 15 17 ff 00 15 47 fc 2d 0f 86 c7 fe 66 0d 3b ff 00 02 a2 ff 00 e2 a8 15 d1 dd 51 5c 2f fc 2d 0f 86 df f4 30 69 df f8 15 17 ff 00 15 47 fc 2d 0f 86 df f4 30 69 df f8 15 17 ff 00 15 40 ee 77 54 57 0d ff 00 0b
                                                                                                                                                                                                                                        Data Ascii: G:oEP;+77\'-0G-0@?h4M?h4MwEp~T_U~QT\/-0iG-f;Q\/-0iG-0i@wTW
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC16384INData Raw: b0 14 ef ed 42 39 63 49 27 d4 7b 68 76 df 68 89 73 93 4d 4b a4 0a 57 3d eb 85 6d 59 f1 94 e0 55 43 aa 4c 4e e3 d6 9b 40 a1 77 76 7a 77 da d3 6f 5a 96 3d 40 74 cf 02 bc b3 fb 52 6a 3f b5 a6 53 e9 4a da 58 d3 d9 b4 ee 7a 89 d5 23 57 39 3d 29 8d aa c4 5b 70 39 af 32 17 c1 f2 ee 4f 3d 68 4b b2 a7 83 4b d9 92 a3 ad cf 51 4d 5a 2d a4 e4 0c 52 0d 71 62 8c 12 c0 0f ad 79 5b 5c 49 9c fa d4 66 f1 db 0a 47 4a 14 6c 69 ca 7a bb 6b b1 38 dd b8 1a 67 fc 24 5b 1f 01 b8 c7 ad 79 67 da 25 e9 8f f3 f9 d3 92 63 bb 71 e0 d2 e4 0e 46 8f 56 ff 00 84 8b 70 e1 bf cf e7 4c 6d 7b 70 eb d2 bc e5 67 cf 4a 78 99 83 55 90 7a 1a eb d2 63 af f9 fc ea 51 e2 27 c8 00 d7 9e 8b 89 73 b8 1a b1 0c ad 9c d2 48 6a 27 a3 26 bb 33 48 0f a5 6f e9 da c4 d2 4a 02 d7 98 5b c8 cd 20 3e f5 d9 69 5c dc
                                                                                                                                                                                                                                        Data Ascii: B9cI'{hvhsMKW=mYUCLN@wvzwoZ=@tRj?SJXz#W9=)[p92O=hKKQMZ-Rqby[\IfGJlizk8g$[yg%cqFVpLm{pgJxUzcQ'sHj'&3HoJ[ >i\
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC16384INData Raw: 5a c7 e1 76 ad 3c a7 cf ba 90 e7 93 f3 9a e7 ad c5 d5 ed a1 d1 0e 03 c2 a7 f0 9e 71 e1 cf d8 87 e0 ee 8e c1 93 c4 51 12 a7 3d 17 fc 4d 7b 4e 85 fb 2d 7c 29 72 22 87 5c 57 23 8c 05 15 a7 a5 fc 24 9b 77 cd 33 b7 fc 0d bf c6 bd 37 c3 7f 0e 7f b2 ee 03 ee 27 fe 04 7f c6 b1 8f 13 62 9f 53 a5 70 76 0e 3d 0c fb 6f d8 eb e1 ed e2 05 8f 50 2d ff 00 01 15 ef df 08 3e 0b 78 47 e1 10 91 b4 29 4c b2 38 6c e4 63 ef 10 4f f2 ae a7 42 d3 1e de 2c 8e de a6 bb 0b 18 14 4b 92 33 d6 94 f3 aa f5 17 2b 7a 1b 52 c8 30 b4 e4 a5 15 aa 2e 40 84 39 6c 75 a2 e4 95 4c f4 ad 08 d1 03 7c d5 9b 7c 41 ca fa 57 9e e3 73 d5 b9 cd 5e 8e 84 f7 aa 61 07 5a b9 76 80 e0 93 54 1a 46 8f b5 17 b6 85 c6 ec 8a 55 e7 22 aa 33 17 18 15 23 3c 8c 0f ad 40 37 a1 f9 aa 1b ba b0 da 6b 63 0e f0 32 29 dd d6
                                                                                                                                                                                                                                        Data Ascii: Zv<qQ=M{N-|)r"\W#$w37'bSpv=oP->xG)L8lcOB,K3+zR0.@9luL||AWs^aZvTFU"3#<@7kc2)
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC16384INData Raw: fc 35 47 5e 55 c5 b0 c4 5a 94 b4 7e 67 ed 27 87 3c 47 a5 4d 67 b2 6c 70 a3 35 bd aa f8 4a ca fa 0f 34 c6 0e 46 41 af 8d fc 37 e3 ed 2c dc a8 8a 40 e8 f8 cf 3d ab eb 18 3e 24 69 cb a7 0f 39 90 0c 7a e3 b5 79 34 eb 46 dc b2 3d 5c 4e 16 51 97 35 33 3a 3f 0f d9 c2 e2 df 18 e7 b5 7a 66 89 e1 c5 42 00 e5 72 0f 35 c4 69 da ae 91 aa bf da 96 41 8e b9 04 57 a9 d8 ea 96 48 12 38 1f 70 fa d5 d2 a6 9f 53 8b 15 56 a2 56 38 2f 8d be 23 b2 f0 27 c3 2d 63 5d 9d fc b5 b7 b3 99 b7 0e c7 61 c7 eb 5f e6 5f fb 6c fc 54 d5 fe 24 7e d1 fe 25 d6 b5 2b 86 9d 45 e4 89 11 6f ee 67 e9 ed 5f e8 15 ff 00 05 45 f1 7b f8 77 f6 34 f1 ae b3 0c de 4c a3 4f 71 1e 1b 1c 92 07 1c 8f 5a ff 00 33 af 12 6a f7 ba b6 b7 73 aa df 39 79 66 91 8b 12 49 24 93 f8 d7 e9 7c 0f 80 d6 75 9f a1 f9 4f 88 58
                                                                                                                                                                                                                                        Data Ascii: 5G^UZ~g'<GMglp5J4FA7,@=>$i9zy4F=\NQ53:?zfBr5iAWH8pSVV8/#'-c]a__lT$~%+Eog_E{w4LOqZ3js9yfI$|uOX
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC16384INData Raw: 1f 91 af 9d 3c 2f fb 42 e8 9a 65 8c 36 3a 83 c7 fb f1 b5 ce de 99 e3 ae 2b e8 df 84 5f 10 34 1d 7f 50 96 29 2e 23 30 a0 2c 00 c6 71 9c 0f e7 5f 3b 8b 8d 34 ec 79 b5 b8 ca 14 25 cb 35 a9 ad 14 12 f0 08 f9 7d 69 65 66 07 8a d3 f1 ff 00 8e ae fc 1e 55 43 28 8e 46 c6 76 83 c6 7e 95 ed 3f 0f 3c 37 e1 cf 88 1a 70 be b7 f9 ce d2 4e 0f a7 e5 5e 7a c2 a9 3b 45 95 43 8e 70 d3 97 2b 4c f9 b6 eb 2c 76 8e 4d 57 8b d0 d7 bc 78 9b e1 05 dd a4 72 ea 9a 71 32 2a 93 f2 82 38 c6 7f c2 bc 12 68 ae 6d 27 68 a6 04 1f 7a 2a 53 95 35 63 ea f0 59 8d 2a ea f4 9d c2 e6 65 8d 94 d0 f3 2b ae 6a 85 c9 dc 41 1d aa 9d cd d9 8c 6d 15 9c a4 d2 bd cf 4a 4b b1 66 e6 e1 63 18 15 c3 ea ba 82 ae e1 ba 8d 57 53 90 02 17 a5 79 6e b9 aa 15 f9 89 ac 7e b2 d2 2e 10 b9 d8 9d 54 08 b3 9a e7 65 be 69
                                                                                                                                                                                                                                        Data Ascii: </Be6:+_4P).#0,q_;4y%5}iefUC(Fv~?<7pN^z;ECp+L,vMWxrq2*8hm'hz*S5cY*e+jAmJKfcWSyn~.Tei
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC16384INData Raw: a3 03 24 21 7f 9b 9f 65 53 5e ef 5f cc cf ec 69 f1 bf 57 fd a2 7f 6f 48 fc 6b a9 c9 20 8c b9 f2 91 db 76 d5 11 cc 71 e9 5f d3 35 5d 1a 9c e9 b3 d4 f0 ef 8c 56 79 42 b6 36 1f 02 9b 8c 7d 15 b5 f9 9f 8b 3f f0 5a 7f f9 21 16 3f f5 f9 1f fe 84 b5 fc ba d7 f5 15 ff 00 05 a7 ff 00 92 11 63 ff 00 5f 91 ff 00 e8 4b 5f cb ad 79 58 ff 00 e2 1f c6 5f 48 ef f9 29 a7 fe 18 fe a6 ff 00 85 fc 37 ab 78 bf c4 16 7e 1b d0 e1 69 ee af 65 58 62 45 ee ce 70 06 7b 73 5f d7 1f ec 2d fb 0a 78 3f f6 7e f0 fc 1e 29 d7 2d 56 6d 7a 5c 37 98 ed bc c7 f2 e3 8e 00 1d 4d 7e 53 7f c1 1e fe 04 da 78 d7 e2 4d e7 c4 6d 55 16 48 74 98 e3 78 c3 2e 71 20 9b 82 09 e3 a2 1a fe a1 95 55 54 2a 8c 01 5d 38 1a 0a dc ec fd 6f e8 e7 e1 bd 05 86 fe dc c5 c6 f2 93 f7 2f d1 2e be a0 00 03 02 b9 7f 10 f8
                                                                                                                                                                                                                                        Data Ascii: $!eS^_iWoHk vq_5]VyB6}?Z!?c_K_yX_H)7x~ieXbEp{s_-x?~)-Vmz\7M~SxMmUHtx.q UT*]8o/.


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        178192.168.2.164999913.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC678OUTGET /shared/cms/lrs1c69a1j/section-images/4133408e7272452bae43ed64ad95c7c7.jpg HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:52 GMT
                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                        Content-Length: 68105
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"10a09-18c4b10919b"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 20:13:46 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144252Z-17b45b8bc46m228892r2q6w21n000000025g00000000ey79
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC15703INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 04 65 a0 03 00 04 00 00 00 01 00 00 02 89 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 02 89 04 65 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                                                                                                                                                                                                                        Data Ascii: JFIFHH@ExifMM*ie8Photoshop 3.08BIM8BIM%B~e"}!1AQa"q2#BR$3br
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC16384INData Raw: 0f a4 2b 86 d1 3e 27 fc 36 f1 37 8a f5 2f 01 f8 77 c4 1a 75 fe b7 a3 6d fb 7e 9f 6f 75 14 b7 56 bb ba 79 d0 ab 17 8f 3f ed 01 5f 9e 7f b1 cf fc 16 47 fe 09 fd fb 77 fc 4d 9b e0 e7 ec e5 e3 17 d4 fc 4b 15 ac 97 c2 c6 e2 ce 7b 77 92 da 12 aa f2 a1 74 da 55 4b af 70 79 e9 5f 1a fe c7 7f 0e 3f e0 95 5f 06 bf e0 a3 bf b4 07 c7 2f 82 3e 39 d4 35 0f 8a 36 d6 d7 77 7e 33 d3 2e 64 b9 7b 6d 2a 08 e4 69 6e 9a 35 68 c2 b7 ce 84 f0 ce 40 18 5e 28 03 fa 0f a2 bf 8c 7f 05 7f c1 ca 7f 0d ee ff 00 e0 ac fe 24 f0 ff 00 8f be 28 e9 f6 9f b3 56 9d a3 4a 34 9b b8 f4 f9 07 9f 7e 44 18 f3 1c 42 6e 09 0d e6 81 90 17 8f a5 7f 51 bf 13 3f 6d df d9 5f e0 df ec f9 63 fb 52 fc 51 f1 9d 8e 89 e0 6d 4e da 2b bb 3d 4a e8 b2 0b 88 e7 4d f1 08 a2 db e6 bb 32 9c 85 55 2d ea 28 03 ea ba 2b
                                                                                                                                                                                                                                        Data Ascii: +>'67/wum~ouVy?_GwMK{wtUKpy_?_/>956w~3.d{m*in5h@^($(VJ4~DBnQ?m_cRQmN+=JM2U-(+
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC16384INData Raw: 07 ed 8b f0 bf f6 6e f8 4d ad 78 56 f7 47 d6 b5 44 b5 f1 8e a1 73 70 25 9b 47 54 b8 f2 a5 8a 4d 92 aa 5b b8 50 49 32 8c 8f 4a f2 af f8 38 bf e3 2f c3 2f 8c ff 00 f0 49 99 fc 79 f0 5f c4 b6 1e 24 d2 24 f1 35 84 4b 7d a5 5c a5 c4 25 d0 4e 1d 44 91 31 5c a9 e0 8c f0 6b e0 8f f8 2d 37 ec 77 fb 35 e8 3f f0 55 df d9 ff 00 49 d2 7c 25 65 05 bf c5 0d 5c 5c 78 a1 14 36 35 29 6e 2f 8a c8 d3 7c dc 96 04 83 8c 57 d9 5f f0 70 07 ec df f0 43 f6 54 ff 00 82 40 4b f0 af e0 0f 87 ad bc 35 e1 e8 7c 55 65 70 b6 56 a1 bc b1 24 be 7b 3b 7c c4 9c b1 39 3c d0 07 ea 1f c0 0f db ab f6 3e fd 9e 3f 66 5f 84 fe 03 f8 e5 f1 27 41 f0 d6 b7 77 e1 9d 2d 92 ce fe f1 12 70 1e dd 36 b3 ae 49 8d 4f 66 7d a0 fa d7 d4 9f b5 cf 86 7e 1c fc 79 fd 8f fc 61 e1 cd 6b c6 eb e1 4f 0c f8 87 47 70 fe
                                                                                                                                                                                                                                        Data Ascii: nMxVGDsp%GTM[PI2J8//Iy_$$5K}\%ND1\k-7w5?UI|%e\\x65)n/|W_pCT@K5|UepV${;|9<>?f_'Aw-p6IOf}~yakOGp
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC16384INData Raw: 60 7b 10 48 a0 0d 4a 8a 59 e0 b7 01 a7 75 40 4e 01 62 06 4f a7 35 9d ae 6b da 1f 86 34 a9 b5 ef 12 de c1 a7 d8 db 2e e9 ae 2e 64 58 62 8d 73 8c bb b9 0a a3 3c 64 9a fe 21 7e 1a f8 67 c2 5f f0 57 df f8 29 9f c6 85 fd ae fe 2d 5f 68 1e 0e f0 0e a1 f6 2f 0c 69 fa 76 b1 15 8d bc 80 4e f1 47 f6 72 ec 51 c6 23 0c c6 30 4b b3 64 9e 94 01 fd c8 51 5e 77 7b e2 3f 87 df 06 fc 0b 69 37 8c 75 db 4d 27 48 d3 e1 8e dd 6f 75 3b 98 a0 8c 84 50 14 b4 b2 b2 a9 62 06 7a f3 54 be 1c fc 70 f8 31 f1 81 26 7f 84 fe 2d d1 bc 4c 2d ff 00 d6 ff 00 65 df 5b dd 98 f3 d3 78 85 d8 ae 7d e8 03 d4 68 ae 47 c4 1f 10 3c 07 e1 2d 4a cb 46 f1 56 b7 61 a6 5e 6a 2c 12 d2 0b bb 98 a1 96 76 24 28 58 91 d9 59 c9 24 0c 28 3c d5 6d 03 e2 67 c3 7f 15 f8 87 50 f0 8f 85 fc 41 a6 ea 5a b6 92 40 be b2
                                                                                                                                                                                                                                        Data Ascii: `{HJYu@NbO5k4..dXbs<d!~g_W)-_h/ivNGrQ#0KdQ^w{?i7uM'Hou;PbzTp1&-L-e[x}hG<-JFVa^j,v$(XY$(<mgPAZ@
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC3250INData Raw: e7 8b 78 21 9d 8f 04 8e 45 7a 27 89 3e 1d fe dc 9f 18 bf 69 6f 86 df 18 3c 55 f0 e3 48 f0 9f fc 22 97 ae 2f 6f ac f5 58 ae 25 96 ca 75 da f1 b2 e1 4b 2a f2 40 e7 93 5f 4d fe d1 7f b2 3f c4 4f 1a fc 4e d1 ff 00 69 0f d9 fb c4 90 78 53 e2 06 99 6c 2d 2e 1a e2 26 9a c2 fa 0e f1 4e 83 e6 c0 3d 0e 0f 1d b3 cd 76 1f 08 bc 0b fb 6c cf e3 eb 4f 14 7e d0 1e 31 d0 86 91 65 1b 8f ec 8f 0f d9 c8 a9 71 23 8c 07 9a e2 e0 ef c2 75 0a a0 0c 9a 00 f9 5f c3 3e 09 f0 ef 8a 3f e0 af 5e 2f d6 b5 db 75 b9 97 46 f0 cd 84 d6 a1 c6 55 25 92 34 52 f8 3c 6e 0a 08 07 b6 4d 7b 47 ed b5 fb 3b 7c 5d f1 e7 8b 7c 0f f1 e3 e0 34 76 3a 87 88 7c 01 71 34 f1 e9 1a 91 d9 6f 79 1c eb 86 0a fd 16 41 ce d2 70 3d c6 39 f5 3f 0b fe cd da f6 83 fb 65 78 9f f6 9a 9b 52 82 4d 3f 5d d1 ed 34 d8 ec 82
                                                                                                                                                                                                                                        Data Ascii: x!Ez'>io<UH"/oX%uK*@_M?ONixSl-.&N=vlO~1eq#u_>?^/uFU%4R<nM{G;|]|4v:|q4oyAp=9?exRM?]4


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        179192.168.2.165000113.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC678OUTGET /shared/cms/lrs1c69a1j/section-images/fb64d23be05042c4980696cac8485e80.png HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:52 GMT
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Content-Length: 4383837
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"42e45d-18c4b0859ec"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 20:04:47 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144252Z-r188b7f8cfchqf4vh4uh8hngyg00000005mg000000002zfc
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC15681INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 60 00 00 04 ec 08 06 00 00 00 04 e8 b9 0d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 42 e3 f2 49 44 41 54 78 01 8c fd 4b 93 35 49 72 25 88 a9 b9 fb 7d 46 c4 f7 ca 57 55 65 a1 50 05 a0 1b ec 6e 90 dd 60 13 64 cb f4 70 45 a1 70 31 5c 8d 70 c7 3d 65 f0 2f f0 2f f8 33 28 c2 2d 37 43 e1 66 7a 31 94 6e 10 dd 0d 34 50 00 0a 55 95 55 f9 fa 5e 11 71 9f ee 6e b4 a3 e7 a8 99 c7 97 89 91 b9 99 f1 45 dc 7b dd cd ed a1 a6 a6 a6 7a ec 68 fa d3 ff db 9f e7 64 66 d3 6c 76 9e 67 9b b3 d9 ba 4f b6 1d 92 95 b7 76 1c cb 3f e5 33 7f 25 fe 33 74 c9 af 9b 73 b6 f2 a7 cd 53 b6 31 77 36 f4 66 ab f2 d3 97 9f e3 39 97
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR`pHYs%%IR$sRGBgAMAaBIDATxK5Ir%}FWUePn`dpEp1\p=e//3(-7Cfz1n4PUU^qnE{zhdflvgOv?3%3tsS1w6f9
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC16384INData Raw: a4 4f 1b b4 36 e2 e0 bf 33 46 01 e4 72 65 4a c2 30 ab 4c 76 69 4a 56 9f f9 41 2b c8 70 68 f1 5d 03 fd 44 6a 57 df 57 75 64 12 72 b6 ac 18 a3 dc f6 16 28 7b 9a e3 28 a7 08 5a 3a 31 6a 09 28 79 71 46 ad 98 ab 7e a1 83 36 82 d1 07 1f dd 14 63 19 80 16 99 b5 f6 a1 82 e6 7c 2d fa 31 8f 65 3d be b3 6e f7 63 4b eb 8f 6d 4a 1b ab 91 ce d4 da e0 63 e2 9b 0c 53 aa c0 e6 05 e6 25 d1 80 18 09 81 76 f5 36 a9 5f cc 16 fa 24 3e af 5e eb bc a8 9b 36 4a a3 ca 4c 02 2c 75 04 ba e4 71 b1 a7 62 90 a4 2a c0 6c 21 4b b2 df e6 85 7e 55 39 ce 66 05 b0 55 4d 31 f8 14 00 a6 0a db 42 14 eb 5a e8 d7 66 ed 01 7c 23 64 91 09 db 6a c7 08 cc 55 53 18 a6 d4 5a ae 6b 82 f5 4b 62 cf c3 4c 3d 98 d7 23 a6 9d 1d 74 f5 f1 8b ce 01 43 17 6d 98 f6 2b 82 95 1e 04 82 8a 0c 00 00 5c c1 7f 17 fb fd
                                                                                                                                                                                                                                        Data Ascii: O63FreJ0LviJVA+ph]DjWWudr({(Z:1j(yqF~6c|-1e=ncKmJcS%v6_$>^6JL,uqb*l!K~U9fUM1BZf|#djUSZkKbL=#tCm+\
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC16384INData Raw: 68 83 89 8b 6d 4b b5 e4 b9 b2 48 f5 15 18 17 8c 83 cb 74 a4 93 52 38 2a 4c f5 c4 5a 33 cd a7 98 33 98 93 91 06 d4 9e 3c 4b ec 03 75 bd 91 23 d6 82 61 8b cf ed 5d e3 be 74 c0 5e 80 60 09 ec 5b 49 8e b3 c6 70 d6 18 13 c8 f5 fc 47 c9 7e ef 5f 7e 6c 3f fb 67 9f f9 4c fd 68 c7 b4 53 d8 90 61 6d fe e5 bb 60 f0 65 3f 62 bd fd b6 38 16 0e ea f6 75 cf fd 10 ec f4 af 0f dc 07 f4 02 f2 38 1b 4d b9 f6 ab 43 63 c2 82 9d 10 4c 1c 1b 81 05 10 30 77 10 c7 99 f6 00 ec 82 41 80 1c d8 33 08 6e 03 94 f0 6a a7 4d e4 c8 8d e6 8f ee 1a 10 e7 d5 de ec a3 3d 7b 0f 20 8e f3 24 06 17 31 e9 dc 6d 68 eb 23 80 fc 46 4c 3f 00 45 21 50 7d 10 90 07 af 8f b6 49 e9 09 39 0a 74 f6 a5 1a 50 3e 3a b8 2c bb 7d 82 fa 83 65 0a 1b 5e d8 33 78 16 7e df 8b ad 0a fb 12 b0 ea 60 fb 80 e7 1d 64 d3 80
                                                                                                                                                                                                                                        Data Ascii: hmKHtR8*LZ33<Ku#a]t^`[IpG~_~l?gLhSam`e?b8u8MCcL0wA3njM={ $1mh#FL?E!P}I9tP>:,}e^3x~`d
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC16384INData Raw: 5c 7d 09 0a 51 cb a5 c2 7c b2 9f 0a e8 aa 9b 01 53 a1 7a 85 9f 7d a9 ff 83 c2 0e ce 21 96 71 16 df 65 0e 02 74 b3 f0 76 73 70 a7 86 14 9d c1 40 e7 7b 10 a6 f2 4a b3 f1 49 77 52 78 2d 3d bb dc e3 6a b3 62 3f a3 13 d1 c8 fb 66 20 d8 03 c8 11 76 09 85 33 5f 27 ae 96 5e 8e 77 a5 ee bf 7c f5 46 7e dc a3 97 1d ae 8f 3d 26 4b 76 02 78 34 d8 27 54 50 3e 0c 84 9c 87 53 44 d9 ec 25 69 ea 6a 6e ea 73 11 42 6e 53 fa 22 d8 fa b6 a4 0d 7d 9a 83 91 d9 aa ba 93 92 51 cb 48 0f d3 3d ac 42 22 b9 51 18 35 6d 0e 8b d8 a9 37 39 54 f9 e6 7d e9 f7 95 fd 79 bd 9d 97 83 45 bf d2 f7 67 df 4f 0e ba e1 81 a8 e7 61 60 fb 0f 98 b2 86 2d 0c 20 ad a3 7f 06 a0 2b d7 60 93 2b 09 36 88 90 9e b3 d1 d5 a5 08 96 e2 75 10 18 14 04 ca 1c 9a 39 7f c5 fb 49 65 17 79 9a ab 66 a1 af 5d ad 2e 4a 5b
                                                                                                                                                                                                                                        Data Ascii: \}Q|Sz}!qetvsp@{JIwRx-=jb?f v3_'^w|F~=&Kvx4'TP>SD%ijnsBnS"}QH=B"Q5m79T}yEgOa`- +`+6u9Ieyf].J[
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC16384INData Raw: 47 9a 07 01 1e a6 da 31 29 2e 6d ec 89 a7 16 e5 17 60 18 eb a7 f7 7b 9b a3 40 b7 02 cf 76 9e fa 07 07 da 16 55 f5 26 c2 cb dd da 2b 1b 6b e8 33 73 58 62 3c 09 55 d7 95 12 bc f7 7b 99 52 82 ff 36 f6 dc cb 49 b8 76 b5 0f 7e 6b e1 b5 83 fc 13 92 a4 0a 51 d4 f9 20 9b 8c 30 8c 01 ca 8c 0a b7 46 15 af 95 11 22 04 dc 16 21 15 1f bd 4c 62 0c 60 1f 39 54 10 06 e9 e9 fd f3 7d 4d 2f c7 8c d0 59 1b bd 06 93 42 53 12 e8 e9 6b d9 a2 d4 be b3 7f 5f ac e7 9f d6 f0 8f b0 4d 5c b3 73 5b 8e 50 8d 0b b7 db a3 83 57 07 7f 7f 72 15 aa c7 0a 3e 59 6d b9 93 87 c5 e4 7c 60 f0 bc 07 b8 64 b5 dd c1 ba de b9 7d e0 45 55 af 0b 3d 77 2b 88 ab d9 02 5e fb da de a9 32 74 e9 6d a1 53 fb e5 bc 84 00 53 73 8a 86 52 94 4f 61 94 f6 6e a6 84 16 a3 eb ca d3 37 d4 71 b8 af 7d 41 60 7d bd 00 9e
                                                                                                                                                                                                                                        Data Ascii: G1).m`{@vU&+k3sXb<U{R6Iv~kQ 0F"!Lb`9T}M/YBSk_M\s[PWr>Ym|`d}EU=w+^2tmSSsROan7q}A`}
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC16384INData Raw: e3 6c b4 43 bf 87 11 e6 f4 90 8a 25 7d 91 e6 a4 c5 45 b5 47 e5 ab 57 58 c2 98 2f c0 fe 00 e6 c6 58 8b d7 31 e0 da 7a ff f8 3c fb 84 1a 69 7c 84 fa 15 60 42 dc 63 5f 3c ad 6f de 96 fe f8 a5 6d 11 7e b0 b6 f1 54 15 f6 da 8c d8 ec 1c 9c 8a fa 7f 0f 56 92 dd cd af 99 ff 3b bf df 39 f4 f4 7d 36 1d ed 23 3e 0b 35 ba 79 5b 6d ea a1 ad 7b f8 50 28 c1 3a ee cd 6c f7 43 f0 d5 f7 f5 a7 e7 f7 9a a7 f1 43 df 3b 7f c6 bc 6d 7e e8 be 71 0d db 64 9e 29 fc 68 8f 59 93 cc 00 d1 46 b5 55 cc 73 97 7e 00 b0 73 18 eb a2 cc 67 b0 87 b6 1e b8 67 07 d5 c9 c7 32 b9 86 50 89 7f 07 fd 55 f1 13 77 e3 3b cb bb ef 6c c8 f7 e5 1e 47 ee 3f 76 0b 31 02 68 5b 7b df 31 e0 83 fb b6 e1 3c ff 61 aa 2d c4 62 6a 9e ba 18 f3 d2 0c 02 6d 3f 29 b5 35 a3 75 a7 65 64 5a 4b d3 d9 12 17 c7 bd 5b 1d 37
                                                                                                                                                                                                                                        Data Ascii: lC%}EGWX/X1z<i|`Bc_<om~TV;9}6#>5y[m{P(:lCC;m~qd)hYFUs~sgg2PUw;lG?v1h[{1<a-bjm?)5uedZK[7
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC16384INData Raw: 97 5a d2 83 9c e3 30 50 bc de 30 44 19 1d 85 2c 35 6e fe b9 61 c5 1e 6a ad 30 c7 54 c8 e0 3a 01 30 14 d6 1b 6f 1f 78 b2 0b cf c5 a6 d1 d5 89 8f 4c 1b c0 8a 00 8d 70 72 08 21 d4 50 92 9f 6d b8 46 00 cc 80 fc e1 5e 04 91 b2 83 17 ef b7 54 e6 c0 73 60 c0 da 2c 08 da ac e8 53 e4 66 77 64 3e 36 0a bf e6 f9 3a 98 97 27 9c f6 5b ad 69 50 16 00 b4 be bd e7 a9 b8 80 10 fe e6 cd e4 e1 a9 00 9b fc 40 65 f0 f3 52 f6 ef ca 06 0f 6a 54 78 0f e9 82 8c 37 c0 2e 2a 67 71 b3 7e 14 84 f6 8b 0f bc 2f f6 7e 7f f2 92 86 9a 45 df 80 87 7b 29 4a e1 14 de 45 b1 68 0c b1 3f 4d 6d 3d ed 52 de 5a a7 05 c4 f4 38 2a cc a3 c2 95 d1 e1 62 f5 f4 1b d2 f8 f6 51 2a 3d e7 c9 55 82 96 ee f8 e7 9a 8f 0e 0a 2a b9 5c 79 d8 35 b6 11 a4 27 94 97 90 7e 18 81 bc 9c ad 19 04 02 46 c9 da 53 77 89 8e
                                                                                                                                                                                                                                        Data Ascii: Z0P0D,5naj0T:0oxLpr!PmF^Ts`,Sfwd>6:'[iP@eRjTx7.*gq~/~E{)JEh?Mm=RZ8*bQ*=U*\y5'~FSw
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC16384INData Raw: 68 ea 47 02 5b 9d 9e 53 19 b0 94 6c ee 69 f7 f7 5c 05 2b d7 b4 f9 98 1d ea 36 be ac cd 15 9e 4a b3 0d 6f 9a f8 b9 ef 5f 46 dd b3 e7 33 92 cc eb e9 69 7e b3 9d e6 3d b5 43 42 f8 17 d0 cf 9b 3b d6 29 0e ad f8 1e 29 4b 01 ca 02 ee b1 aa 32 24 21 56 5f 4f cc f7 75 7e d8 4e 00 17 54 99 18 ee 94 7f 27 ed 07 5d 25 6b cf 90 74 08 21 e7 d9 d1 be 28 e0 22 24 ec 30 11 92 41 d8 c1 55 9f 04 81 65 ed 3b 75 18 aa e3 de c9 34 d7 91 6f 61 59 03 0a f3 50 f2 89 76 ca 4e f7 0f f5 7b 84 19 dc ee 59 38 be 97 3b 36 b1 0e 6d 81 78 a8 cf a4 f2 e4 80 52 f6 7d 38 6c a7 be ef c3 21 0d d8 7e 0e 3c a0 88 3d fb b2 e3 ef 93 f6 e2 61 47 a5 6d 84 e5 36 f4 59 fb f5 e4 65 bf 59 b4 3d e1 61 0c d5 f5 3c 53 db a6 5d 1b b6 55 b7 f5 a9 7e 62 7f fd 38 d2 a6 16 5d d8 7d d9 03 01 38 b7 cb 6e b5 af
                                                                                                                                                                                                                                        Data Ascii: hG[Sli\+6Jo_F3i~=CB;))K2$!V_Ou~NT']%kt!("$0AUe;u4oaYPvN{Y8;6mxR}8l!~<=aGm6YeY=a<S]U~b8]}8n
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC16384INData Raw: e5 de 99 79 c7 79 95 3b 07 6a 72 55 e0 b9 55 68 c3 f3 85 ea a2 6b 8a 59 83 c0 48 ee 8f 58 a6 4b f5 65 07 6b a6 38 70 c2 b5 f0 5e 7f 87 c2 a0 69 ac 5a 23 84 c3 91 46 d2 a4 31 14 e5 10 b0 59 4c 33 c9 1a a0 14 69 5e 0f 6d 3f 7a 1c db 7e 75 d1 b5 32 8e d0 f3 5d fc 04 63 92 ac 86 a6 8f 30 83 e1 cf 8b 50 8f c8 ab 4b d3 0b d0 8a 50 8e a8 6b 1f 1f 93 55 b5 a5 c3 d4 f6 7d 47 f5 ab 41 cf 0a e8 cc fb 45 79 ff dd 96 e5 bc 92 ac 3f d5 a6 1b 08 b8 d5 98 87 fe 8b f4 c1 c1 be 50 9f 86 b3 ce c7 87 31 60 d4 32 d6 5b 8c a3 a9 42 55 29 b1 0f b9 21 51 ef 23 01 71 1a d7 c7 b4 56 bc 75 fe 30 b5 9f a8 23 4c 71 7b e5 69 d3 cf eb 81 a7 60 1d bc d4 9e 38 ee b1 1c 5a f8 45 7c e3 3c b3 1f 56 90 ae 6b 21 06 03 92 73 05 49 81 af 2e e7 ef e1 2e 32 fb 8c 11 f8 74 38 b9 53 7d 60 8c 47 19
                                                                                                                                                                                                                                        Data Ascii: yy;jrUUhkYHXKek8p^iZ#F1YL3i^m?z~u2]c0PKPkU}GAEy?P1`2[BU)!Q#qVu0#Lq{i`8ZE|<Vk!sI..2t8S}`G
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC16384INData Raw: ce 8e 7d 0c 96 2f 73 b0 e5 ca 7d 98 5c 8b ef dd 7f 4e dd c3 b3 f1 5c b0 53 f9 9e 26 55 3f 2b 98 ab 40 4c e5 7a 8d 7a 2d 43 a6 c9 99 e7 46 67 c3 63 8a 4b da 72 f9 13 e6 3e 5f 2d aa 2e b9 9f 3e 51 0e a8 ef 30 64 3a d9 57 89 03 d7 b9 4f 32 6d c0 94 aa 33 ca c7 ca fc c1 fd 89 28 b4 41 1b 78 28 a6 33 1f e4 ec 89 6c b2 56 7a a9 af a0 2e 48 de c1 4c 70 52 60 21 9b 75 42 30 19 f3 56 1b 9d 38 59 cf 3e e9 f9 bd 0c 0a ae 01 83 95 87 ec 04 cc 72 45 02 e3 56 73 72 12 02 71 2a be ae da b1 4e 54 d9 69 22 8f c9 a8 85 68 a4 69 b3 29 ec 8e 06 90 0e 3c 25 19 a4 23 02 33 40 81 aa 4e 71 b6 1e 9d e6 03 63 35 7f b7 9e ec 27 ff e2 da 5e fe d1 95 bd fe f9 8d 6d 67 cf 59 2c f8 a2 1e 0c 70 25 ab 4b 5a 2b 01 92 70 c8 c6 ab 9d a3 cb 02 d7 ce 5f b1 a0 08 c0 44 3c 23 a5 8a 9c 6e cb 64
                                                                                                                                                                                                                                        Data Ascii: }/s}\N\S&U?+@Lzz-CFgcKr>_-.>Q0d:WO2m3(Ax(3lVz.HLpR`!uB0V8Y>rEVsrq*NTi"hi)<%#3@Nqc5'^mgY,p%KZ+p_D<#nd


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        180192.168.2.165000020.189.173.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC706OUTOPTIONS /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: browser.events.data.microsoft.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                        Access-Control-Request-Headers: apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC606INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Cache-Control: public, 3600
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
                                                                                                                                                                                                                                        Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:52 GMT
                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        181192.168.2.165000213.107.246.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:52 UTC630OUTGET /s/0.7.32/clarity.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.clarity.ms
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: CLID=2104b1dc12a7417f88de2fff27b7e20e.20240502.20250502
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:53 GMT
                                                                                                                                                                                                                                        Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                        Content-Length: 62397
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Last-Modified: Wed, 01 May 2024 11:24:58 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC69D155BAD85E"
                                                                                                                                                                                                                                        x-ms-request-id: 35906b84-801e-0015-6126-9c3968000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144253Z-r188b7f8cfchqf4vh4uh8hngyg00000005gg000000009wf9
                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 51562430
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 33 32 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 46 61 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 55 61 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 56 61 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 50 61 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                                        Data Ascii: /* clarity-js v0.7.32: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return Fa},get start(){return Ua},get stop(){return Va},get track(){return Pa}}),e=Object.freeze({__pro
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC16384INData Raw: 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f 66 28 75 29 3e 3d 30 3a 76 61 72 20 63 3d 6f 2e 74 79 70 65 2c 73 3d 22 22 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 73 2b 3d 6f 5b 74 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 29 3b 76 61 72 20 6c 3d 7a 74 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 73 2e 69 6e 64 65 78 4f 66 28 74 29 3e 3d 30 7d 29 29 3b 72 2e 70 72 69 76 61 63 79 3d 22 49 4e 50 55 54 22 3d 3d 3d 75 26 26 48 74 2e 69 6e 64 65 78 4f 66 28 63 29 3e 3d 30 3f 69 3a 6c 3f 34 3a 32 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 61 74
                                                                                                                                                                                                                                        Data Ascii: =a.tag.toUpperCase();switch(!0){case Pt.indexOf(u)>=0:var c=o.type,s="";Object.keys(o).forEach((function(t){return s+=o[t].toLowerCase()}));var l=zt.some((function(t){return s.indexOf(t)>=0}));r.privacy="INPUT"===u&&Ht.indexOf(c)>=0?i:l?4:2;break;case"dat
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC16384INData Raw: 6e 67 22 29 3e 3d 30 3f 22 61 72 74 69 63 6c 65 22 3a 72 29 7b 63 61 73 65 22 61 72 74 69 63 6c 65 22 3a 63 61 73 65 22 72 65 63 69 70 65 22 3a 43 72 28 35 2c 74 5b 61 5d 29 2c 43 72 28 38 2c 74 2e 63 72 65 61 74 6f 72 29 2c 43 72 28 31 38 2c 74 2e 68 65 61 64 6c 69 6e 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 70 72 6f 64 75 63 74 22 3a 43 72 28 35 2c 74 5b 61 5d 29 2c 43 72 28 31 30 2c 74 2e 6e 61 6d 65 29 2c 43 72 28 31 32 2c 74 2e 73 6b 75 29 2c 74 2e 62 72 61 6e 64 26 26 43 72 28 36 2c 74 2e 62 72 61 6e 64 2e 6e 61 6d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 67 67 72 65 67 61 74 65 72 61 74 69 6e 67 22 3a 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 26 26 28 57 28 31 31 2c 72 61 28 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 2c 31 30 30 29 29 2c 57 28 31 38
                                                                                                                                                                                                                                        Data Ascii: ng")>=0?"article":r){case"article":case"recipe":Cr(5,t[a]),Cr(8,t.creator),Cr(18,t.headline);break;case"product":Cr(5,t[a]),Cr(10,t.name),Cr(12,t.sku),t.brand&&Cr(6,t.brand.name);break;case"aggregaterating":t.ratingValue&&(W(11,ra(t.ratingValue,100)),W(18
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC13864INData Raw: 69 3d 5b 5d 2c 6f 3d 30 2c 75 3d 72 3b 6f 3c 75 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 63 3d 75 5b 6f 5d 3b 69 66 28 77 72 28 63 2c 61 2e 63 6f 6e 64 69 74 69 6f 6e 29 29 7b 76 61 72 20 73 3d 79 72 28 74 2c 63 29 3b 73 26 26 69 2e 70 75 73 68 28 73 29 7d 7d 6e 3d 69 7d 72 65 74 75 72 6e 20 6e 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 77 72 28 74 2c 65 29 7b 69 66 28 65 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 3a 22 29 3b 72 65 74 75 72 6e 20 6e 2e 6c 65 6e 67 74 68 3e 31 3f 74 5b 6e 5b 30 5d 5d 3d 3d 6e 5b 31 5d 3a 74 5b 6e 5b 30 5d 5d 7d 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 29 7b 76 61 72 20 65 3d 5b 73 28 29 2c 74 5d 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 34 3a 76 61 72
                                                                                                                                                                                                                                        Data Ascii: i=[],o=0,u=r;o<u.length;o++){var c=u[o];if(wr(c,a.condition)){var s=yr(t,c);s&&i.push(s)}}n=i}return n}return null}function wr(t,e){if(e){var n=e.split(":");return n.length>1?t[n[0]]==n[1]:t[n[0]]}return!0}function kr(t){var e=[s(),t];switch(t){case 4:var


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        182192.168.2.165000313.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC678OUTGET /shared/cms/lrs1c69a1j/section-images/80054a95474d4172bcfd02c7ce93dc65.png HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:54 GMT
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Content-Length: 279681
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"44481-18c4b0b3533"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 20:07:54 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144253Z-r188b7f8cfcz2wl210whyhb1tn00000005pg0000000051xe
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC15703INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 e1 00 00 02 f6 08 06 00 00 00 07 26 82 f2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 04 44 16 49 44 41 54 78 01 ec fd db 93 25 c7 71 27 0c 7a 9e 3a 75 af ea ae ea 7b 37 1a 40 e3 22 50 84 44 f1 26 92 e2 ac 2e 90 34 36 92 66 c6 66 64 63 06 9b b7 b5 b5 fd 07 f6 65 cd be 57 ec e3 ae ed 5f b0 6f f3 b0 f3 42 db 9d 6f f4 7d f3 99 a4 91 46 90 38 9f 46 d4 8d 94 44 82 24 08 80 8d 3b fa de d5 d5 d5 75 af f3 a5 e7 39 71 2a ca cb 3d c2 3d 22 f2 54 01 cc 1f 50 7d ce c9 0c bf 44 84 bb 47 84 67 64 26 40 87 0e 1d 3a 74 e8 d0 a1 43 87 0e 1d 3a 74 e8 d0 a1 43 87 0e 1d 3a 9c 76 0c 06 83 ca ff 24 e7 e0 94 a3 e2
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR&pHYssRGBgAMAaDIDATx%q'z:u{7@"PD&.46ffdceW_oBo}F8FD$;u9q*=="TP}DGgd&@:tC:tC:v$
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC16384INData Raw: 31 85 c0 f6 c7 24 23 26 94 b0 cd 47 01 a6 49 48 61 02 0a 77 00 62 82 0e 81 c9 35 1c 2c 30 09 85 fa e2 79 07 d4 15 eb ef 78 fe e2 2f fe 62 93 e8 73 c9 31 4c 78 bd f9 e6 9b cd 77 d4 0d f9 7f f1 8b 5f 6c ca 63 52 14 13 73 f8 db 7f 0b 10 f2 fb cd df fc cd 46 27 a7 17 26 e3 30 10 ba dd 68 f8 89 fd ea ea 8f 7a 61 c2 0c eb ee 06 34 fc c3 ba e1 e0 87 ed 85 03 1c ea e8 8e a3 1c 6c 43 ac 0f b6 3f 0e 76 58 6f e4 e5 ea 85 7d 82 bf f1 1c b6 1d 0e 6a 56 58 02 b6 34 c8 96 5a 20 73 7e 93 ca ab 14 72 74 e0 26 65 25 60 e1 9d 3b e0 4b f1 b2 0d 94 48 36 48 f1 25 36 d1 97 26 b7 a5 e4 a7 f0 0a fd 9e 04 42 8b b5 94 ba 6a ea 50 c2 ff 27 89 98 9e dc 02 60 92 d0 b4 63 4a 42 46 4b 43 63 ba 46 46 ac 9c 54 a6 a4 ff f9 3c 25 0c 06 e1 37 a4 b6 a9 0b b7 60 9c 04 da 94 4b 6d 55 4a 9a 95
                                                                                                                                                                                                                                        Data Ascii: 1$#&GIHawb5,0yx/bs1Lxw_lcRsF'&0hza4lC?vXo}jVX4Z s~rt&e%`;KH6H%6&BjP'`cJBFKCcFFT<%7`KmUJ
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC16384INData Raw: 00 0e 60 70 34 01 07 03 00 92 72 3c e4 78 78 bc 1a e9 7e 24 41 d7 d2 74 ac 84 8f 68 11 b2 9f d0 f1 98 bd 5a 16 3a a5 26 cf 6d 62 92 7d a2 45 6c 5c 6a 4b 66 0e ad e6 62 46 db b0 26 22 42 f6 69 f1 9f d2 f5 8b 25 fc 34 e0 c6 7f 8d 5c ad 1c a9 ad 53 fc df 1f 2b 73 62 86 b5 ff 29 0d d5 c5 3f c6 e9 26 d9 48 8a 1e 94 de d2 6e a9 f4 21 5e 52 9f 86 e4 69 e6 3c 12 2d 27 37 46 e7 ca 5b ed 56 63 9f 5c 82 53 2b 23 37 79 c4 d1 69 e6 91 d6 b6 a3 72 da 1a af fd b6 ac 97 b7 f0 6b 5f db 85 bf ff 87 0a e6 67 0f e0 97 be d0 63 e5 d3 fe 2d a8 db 91 69 22 3e 4f bf c4 5c fb b3 86 2e 09 97 8f c1 ea ea 2a 66 7e 93 6e 47 9d 24 62 13 38 89 c6 61 e0 65 97 dc 5e 0f dc d7 31 5c 5c 1d c0 fe ee 0e 3c 5e 7f 08 ef fc f4 a7 b0 b6 b9 03 67 ce 9e 83 73 2b ab b0 b4 30 0f d3 33 53 b0 5b 27 e1
                                                                                                                                                                                                                                        Data Ascii: `p4r<xx~$AthZ:&mb}El\jKfbF&"Bi%4\S+sb)?&Hn!^Ri<-'7F[Vc\S+#7yirk_gc-i">O\.*f~nG$b8ae^1\\<^gs+03S['
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC16384INData Raw: d8 d4 f5 93 e7 bc 7d 53 da d4 da 93 f7 e6 35 d7 5e 52 63 94 1c 23 53 7d 8b 1f e3 6d c0 93 4f 9e d7 54 1e 72 f6 bc 69 69 f1 bd e4 c6 3d 2d 5c a9 0c a5 7c 69 df 73 9e 7b 07 ed 3a 5a ec a5 be 0b 53 e5 b1 8c a5 a9 76 29 d3 2d 8d 89 96 b8 16 b4 72 94 ee 11 78 38 69 c3 9a b6 1c 1f 2c f1 52 79 ca 8d 97 a5 fe 2f f3 e3 ed ff 5a be 5b fb 24 cf 0f cf 97 86 4c 2b f5 d9 32 1e e6 6c 6b 6d 24 17 df 32 26 6a fd 3a f5 59 cb 53 2a 2f de f6 4f 36 a4 1d ed fe 4a 6b 1f 72 9c 90 71 79 18 8d 5c ba 32 af 3c 6d eb f7 aa d6 7e bd fd 55 da f3 86 cb 95 b1 94 67 cd 5e 2a 3d ed 9a f4 0a cf e3 cc 9d df c9 9e 7a 4f 8d 41 96 b4 2c 71 52 f1 73 e3 70 ea 3b c2 62 97 3e 7b 90 6d c7 32 9e 7a d3 d3 fa b7 16 5f b6 53 ed fa 63 4f b8 87 1f 7e 78 76 e5 ca 95 e1 f0 e1 c3 c3 f6 ed db c7 93 c7 8f 1f
                                                                                                                                                                                                                                        Data Ascii: }S5^Rc#S}mOTrii=-\|is{:ZSv)-rx8i,Ry/Z[$L+2lkm$2&j:YS*/O6Jkrqy\2<m~Ug^*=zOA,qRsp;b>{m2z_ScO~xv
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC16384INData Raw: 77 0e 53 83 9b 73 9a cc e1 a6 f7 b5 d7 de f9 15 f5 f7 ff fe df 3f de f4 ef d8 b1 63 3c 8f ef 0a dc cc d2 66 f1 88 87 73 7b f7 ee 1d 7e e9 97 7e 69 b9 87 0e 87 96 30 e2 e6 fc c3 1f fe f0 f8 19 13 0a a4 f3 d2 4b 2f 0d 8f 3d f6 d8 72 bf 24 8d 8f 7d ec 63 cb a7 99 7e e0 03 1f 18 fe e0 1f fc 83 9b f2 cd 27 40 08 7b f3 e6 cd e1 df fc 9b 7f 33 96 01 13 85 6f fc c6 6f 5c 9e 47 de 90 1e c5 a1 fc d2 e7 4b 97 2e 8d 71 91 2f dc ac 7f cb b7 7c cb 32 2e 9f e0 21 1f 28 37 2f 23 d5 21 6e fa 91 57 b4 0f ec c3 75 eb d6 ad b1 dc 12 1e 16 79 3a 72 e4 c8 32 1d bc 47 1d 21 2f 28 cf b7 7f fb b7 8f f9 a4 30 a8 6f bc df b7 6f df 72 af 3b d4 3f 09 12 bc 6c 48 1b 79 40 fe 10 0f af c8 3f 40 19 68 1f 25 2e c2 e5 f6 87 43 5e a9 3d 90 d0 81 74 90 06 df 93 4a ab 37 aa 3b 84 21 e1 04 e5
                                                                                                                                                                                                                                        Data Ascii: wSs?c<fs{~~i0K/=r$}c~'@{3oo\GK.q/|2.!(7/#!nWuy:r2G!/(0oor;?lHy@?@h%.C^=tJ7;!
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC16384INData Raw: 29 91 ab 33 6b 5b ac c5 7a 93 42 61 73 9f a7 c2 72 b3 67 b1 31 15 b5 6d be 35 4d 0f da 8d 85 d5 9e d6 f7 72 37 be da f1 54 3c fe ab 3c fd 91 c0 46 93 05 fa 93 f1 72 37 b7 b9 72 97 f2 98 cb ef 3c 33 41 06 18 27 2d 76 52 79 e4 79 cd e5 ad 74 3d b5 1b 5a 8b 3d 19 df 82 8c cb c7 4e 6d 52 44 ef 53 fb b7 e6 6e b4 2d 7b be 6a f1 52 e5 e3 f9 d0 f2 24 27 0b b9 36 ad 4d 36 f8 f1 14 b9 ba 90 76 b4 b4 b4 b4 e5 fb 9c 6d 19 46 fb ee 4b b5 51 42 4e 1c 79 3c cd 8e 06 af 83 54 de b4 38 b9 fe 2d d3 4d 95 4b b3 21 eb 72 48 94 4f 6b eb 1c 6f 5b e0 ed 9f db a6 b1 d2 52 4f b2 5c 72 a2 96 ab df d4 fd 6a 6e 0c 4b 95 c5 12 36 d5 c6 79 3b 94 fd 34 d5 7f 79 d9 b5 63 5a df cc b5 d1 d4 f5 2d d5 91 b5 fd 96 fa 6a aa cf 4b f1 b9 94 77 7e 5e 7b a5 74 72 f5 a2 e5 49 3b 57 c2 32 3e c9 6b
                                                                                                                                                                                                                                        Data Ascii: )3k[zBasrg1m5Mr7T<<Fr7r<3A'-vRyyt=Z=NmRDSn-{jR$'6M6vmFKQBNy<T8-MK!rHOko[RO\rjnK6y;4ycZ-jKw~^{trI;W2>k
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC16384INData Raw: ed 8e 83 22 5c da f4 17 b6 0c 03 a9 0a 55 3d b5 6d b4 ed ea 0e ea a1 1b b7 1e 0e f5 32 19 a2 88 6e 89 0e 9c f7 cb 9a f3 7f 88 9a f3 7f 8c 48 bb ce 9d ae 2d 16 aa 39 b9 9a 17 31 73 a8 e5 5b b9 6d 24 21 27 35 76 c5 fa fa aa 63 89 d2 72 48 41 f5 99 54 9d d7 ea d7 d4 85 be 9a 63 f5 7d 8e ff 5b 10 3a 1a e4 da ef 7d 8e ff 6f 4a 1d 73 f2 6e 59 d7 9c f8 3f 97 3f c7 87 af 80 18 bd 92 c1 57 5f 7d 55 85 23 f9 25 62 4d c2 c9 11 12 6f d4 f1 6b 45 ed 01 96 22 1d f0 a4 ad 65 d5 a5 8e 2d 26 4f d9 20 d5 2b c9 af 16 5a 2e b0 28 a4 ca a3 2d 2b a7 8f 48 90 6a 8b 30 4f 2e 39 c9 ad 63 69 3f a6 e4 af 6b a7 40 ab bc b9 6d 9b aa bb 9a e3 a7 d5 f8 af 87 71 51 e3 76 73 cd 16 e4 d3 48 2c 79 42 0e 48 97 29 90 4e f6 3c 10 59 40 3f 4d 2c 13 b7 bb bb 35 92 32 83 ec 8b 17 cf cc eb 57 6f
                                                                                                                                                                                                                                        Data Ascii: "\U=m2nH-91s[m$!'5vcrHATc}[:}oJsnY??W_}U#%bMokE"e-&O +Z.(-+Hj0O.9ci?k@mqQvsH,yBH)N<Y@?M,52Wo
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC16384INData Raw: e7 64 c3 63 31 72 23 96 26 75 3c 26 cb 25 e1 3c b8 44 21 95 36 3c 0f f5 0e 6d cc e9 0f 9c bc 35 72 52 d9 52 68 49 20 09 ae bb 8e bc 6c 6e fc 4b 10 e6 1f ea d7 d4 9d a6 0d b4 0b 57 8a 04 0f 49 c8 92 f6 97 8c 1b 8d bc 36 8d 4f a7 a9 53 6d 7e 94 ce f7 99 90 cb 01 07 d2 e1 71 6e 7a 89 7c 6b c4 ca 93 92 4d 9d a7 20 59 64 c4 ea 95 a3 03 9f 97 10 78 92 f6 94 d8 94 d3 55 23 0d b7 8c 12 f9 52 59 49 9b 4b f4 5e 97 6c 98 26 45 f4 68 fb 79 0d 59 a9 4e 3c 2f 1a 86 ce 55 fb 2d ce 58 c3 31 45 cd 7c 53 e7 25 7d 3c 26 1b 23 75 5a a1 1f 32 71 df fa f1 f7 dc 84 7e e6 28 33 38 0d df 2e 66 c6 5c c2 7a a1 ef 97 a8 b3 05 1d d6 07 ff 7a cc 8c df a9 b6 9c c2 04 3a 06 b2 6d d2 0d 7f 1b c1 e7 60 4b 87 52 ce 19 42 b3 b4 bc 9f 67 a2 ab 33 cd b8 ea 89 75 76 2a 9e 4a 1d e7 c6 69 15 7c
                                                                                                                                                                                                                                        Data Ascii: dc1r#&u<&%<D!6<m5rRRhI lnKWI6OSm~qnz|kM YdxU#RYIK^l&EhyYN</U-X1E|S%}<&#uZ2q~(38.f\zz:m`KRBg3uv*Ji|
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC16384INData Raw: 62 b2 b9 38 ad d6 3c a7 91 0d 21 f5 4d d2 73 12 68 fc 91 4f d7 02 9a 36 e2 d8 8f e7 b2 d8 dc e6 eb 23 35 e7 6b ca 3e be 1d d5 65 61 8c c1 84 dc 62 2f ce 1a 73 ac 49 38 19 7c 07 9a f8 37 a3 3e 7e fc b8 7f f2 e4 49 77 78 78 58 ed ed a8 49 03 84 0b e9 f0 78 4c 1f f7 bc cb bb 9f 0d 7b d9 ba c5 3e 2d f8 36 e9 60 e7 d8 85 99 f4 97 e6 fe de d6 38 dc ec 82 c3 ca 4f ba 91 b0 72 9c 57 38 51 0d 44 5c c5 35 c8 dc 56 0e 5c 79 fc ed 9e a3 d3 e9 c7 f2 b8 f2 7a 99 6e 22 72 e2 52 87 9f 92 cf 11 2e 54 a0 92 cb bf 64 62 a9 59 07 92 c5 80 66 21 17 da 20 21 93 24 7a af 03 a9 00 8c 93 56 b2 98 e1 f8 1b 4a 47 2e 0f 6e 5f 4d e9 c8 8d 19 9c 86 7b 11 02 93 5d 35 83 37 4e 70 83 7d 2e bc b4 26 a5 33 85 1a fd b4 05 89 dc 1a 1a 92 b7 34 2f 0e 3c 01 97 22 04 34 be 8e 93 36 36 57 50 e7
                                                                                                                                                                                                                                        Data Ascii: b8<!MshO6#5k>eab/sI8|7>~IwxxXIxL{>-6`8OrW8QD\5V\yzn"rR.TdbYf! !$zVJG.n_M{]57Np}.&34/<"466WP
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC16384INData Raw: 3f 60 f2 41 7e 62 eb 6d 9f f9 a6 8b c9 17 53 9d 30 9d 5f 97 10 00 27 08 03 9b fe 57 e2 f8 52 14 b9 84 70 71 22 2b d3 b9 f3 f4 c5 90 aa ac 4a 09 de 4a 58 ac 2a b1 f9 01 01 67 a4 11 ac 88 85 25 f0 4d 14 d8 63 a4 24 ec a2 e2 b0 6d 46 40 db 8c 7c 13 5e 07 73 a2 47 ed 50 20 c7 36 56 a8 44 a3 17 3b 94 4a 51 79 58 7d 4e 9e a4 50 0c 81 ba 50 0d d4 fd 4a ea 70 48 b9 8e 9b eb 58 22 46 2c 00 9c b0 ad 7e ab 7e 20 35 a3 44 64 72 e3 06 d1 a5 41 49 6d 61 9e 1f ec e9 d2 92 af 80 a3 8f ba 32 30 97 35 7e 56 14 42 92 73 cf 97 15 7c 08 74 a3 87 0a ae 13 18 f7 ea 24 83 dd c9 36 ec 93 cf de f5 1f 82 d5 e2 14 4e 0f 1e c1 ec ec 00 8a d5 02 e0 5c 7e f0 0e 8a 92 7a 0a e1 fa 02 60 5d a0 8e da 91 87 84 8f b1 dd 47 78 d7 cd d0 a7 a7 bf 44 3e 54 2f 56 6c 7f 95 94 d7 6c 37 a1 2e 71 a8
                                                                                                                                                                                                                                        Data Ascii: ?`A~bmS0_'WRpq"+JJX*g%Mc$mF@|^sGP 6VD;JQyX}NPPJpHX"F,~~ 5DdrAIma205~VBs|t$6N\~z`]GxD>T/Vll7.q


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        183192.168.2.165000513.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC678OUTGET /shared/cms/lrs1c69a1j/section-images/0e920482ea184be484bc46cf6f5bbbf8.png HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:53 GMT
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Content-Length: 693600
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"a9560-18c4b06d063"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 20:03:06 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144253Z-17b45b8bc46cx7zqmbukkv4pws00000002p0000000001dhr
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC15683INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 a0 00 00 02 e0 08 06 00 00 00 a3 d1 0f ea 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 0a 94 f5 49 44 41 54 78 01 ec fd 59 d0 65 c7 71 26 08 7a 9c 7b ff ff cf 4c 20 b1 af 24 48 24 b8 80 12 29 2e a2 28 95 6a aa 58 42 55 ab ac 5e 24 59 3d 14 cd da 66 c6 6c c6 c6 a6 6d a6 ea a5 c7 c6 da 6c 1e 87 9a b7 69 6b eb 7e ac ee c7 7e e8 7e a9 c5 ba 5b 32 75 c9 4a 2a 81 c5 b6 56 91 a2 b8 a8 b9 81 2b 00 92 00 b1 03 89 44 6e ff 7f 4f f4 f1 08 77 0f 0f bf 11 71 ce b9 f7 cf c4 92 c7 81 3f ef bd e7 c4 1e ee 1e ee df f1 88 03 b0 d0 42 0b 2d b4 d0 42 0b 2d b4 d0 42 0b 2d b4 d0 42 0b 2d b4 d0 42 ef 55 f2 de 3b fa
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRpHYssRGBgAMAaIDATxYeq&z{L $H$).(jXBU^$Y=flmlik~~~[2uJ*V+DnOwq?B-B-B-B-BU;
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC16384INData Raw: b4 91 c2 5b ef 18 78 9a 72 46 61 6b 3d 99 73 c6 e1 d4 75 69 6a fe d2 fd 7d 9e d4 4d 6d c3 54 e3 dd fb f1 48 de 52 9a 29 0e ce 94 34 53 e9 94 0c cb 53 ab 67 d7 f6 68 3b 66 2e d5 f2 4d bd b6 4b 7d fb a4 2f 39 c5 d6 b9 b9 51 54 6a 7b 8d 8f 77 75 58 a7 d6 5b ba 3f c7 c9 de 85 6a f6 f2 14 2a b5 b1 05 1a e8 3a f5 e7 3e b4 0f 20 33 56 e6 69 b7 cf 82 8e bb 00 1f 53 d3 4d 79 c0 51 7b 58 33 17 d0 d9 67 9c 4a 6d 9d 33 36 fb cc d5 d4 bc 63 40 dd 69 d4 8d bf 31 f8 02 83 23 10 14 c2 3f 3e 70 bc 94 17 81 15 7b 1e 26 df 2b e9 50 0c be f8 fc e7 3f 9f 95 f3 a1 0f 7d 28 00 59 5c cf 98 1e 28 95 5d d2 1f 3a 2d 7f af a5 2d 05 7c d8 bc 3f 79 ab 87 4f de 71 98 0f c2 60 aa f9 63 44 7b 1c 5c c7 60 b0 a3 32 df 7c ec a1 15 7c fb 67 c7 f0 d0 1d dd 5e 7c 26 d5 f6 fd cd 31 30 6e 21 b2
                                                                                                                                                                                                                                        Data Ascii: [xrFak=suij}MmTHR)4SSgh;f.MK}/9QTj{wuX[?j*:> 3ViSMyQ{X3gJm36c@i1#?>p{&+P?}(Y\(]:--|?yOq`cD{\`2||g^|&10n!
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC16384INData Raw: 1b 4b e2 7d 9e c3 9c 7c fa 97 c0 ab 90 42 1d 5a e7 69 25 e7 07 05 f8 a6 d6 78 06 14 45 38 72 1d f2 e6 da 14 75 a8 e7 92 97 f0 58 94 4f eb 2a f9 81 1e 12 40 cd 3e 65 b4 53 d4 7c 80 d2 7f ce 89 6c 71 74 a5 5e e3 95 d9 42 f2 41 0f 2f e2 24 03 28 f9 65 28 d1 d1 b9 77 c2 e7 3e 31 41 5a e3 49 1f a9 f1 93 73 19 d5 d5 0c c6 12 3e 62 be 4a a0 60 6a a3 cf 6c 20 96 4d 7c 13 1e 9e e3 f4 81 0f 7c 00 1e 79 e4 11 d0 20 72 89 f4 9b 46 b1 8c 0f 7d e8 43 70 fe fc 79 78 fe f9 e7 07 be bb 08 9f fb ec 67 a1 7f fe 00 fc 97 0e e1 e4 93 03 a8 f8 d8 66 ab 0c 6b c7 78 a3 fb a6 92 7e 0b de 00 3e e9 02 68 45 37 2c bc d0 28 8d 85 55 38 80 cc e6 9b 4c 1a 54 1a 9f 6b fd 54 2f 29 1e fe e9 3d 54 cb 90 45 c1 a7 50 c8 31 06 d3 86 60 76 6a 3f a4 a7 a2 de e7 8a 4f 80 28 bf ad 26 c3 dd 2e 0f
                                                                                                                                                                                                                                        Data Ascii: K}|BZi%xE8ruXO*@>eS|lqt^BA/$(e(w>1AZIs>bJ`jl M||y rF}Cpyxgfkx~>hE7,(U8LTkT/)=TEP1`vj?O(&.
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC16384INData Raw: 13 1c 89 3c 71 3f d9 18 66 3d 8b 3a 78 92 f2 7e f2 67 49 32 d2 3f 25 44 30 40 57 4d 4e 6a 47 2e 37 bb b4 d7 cf 49 2d 7b 2f 74 89 ca 0d f4 1f 64 9d 28 d2 76 c8 48 6e 71 10 d7 50 fd 23 4a 09 7d ef 24 97 d7 43 6b de cf da ac d0 8b 7d f4 5c 9f 0d c0 44 c6 b5 cd 71 cd 80 c9 62 dc 82 b8 48 ef 35 00 24 2b b3 33 d7 18 21 74 4a 42 d5 41 4e d0 de 1c de 36 8c 43 f2 34 46 d7 62 8d e8 e3 4b 93 cb 45 01 ae b2 77 4c 45 ef 6f 9b 52 47 47 1b 3a 3d 5b 36 63 8e 26 7a e3 ea 59 cf 0f 25 8b e1 3c f5 f0 bb 46 58 51 ff 07 b9 42 68 33 1b d1 ab 32 28 43 db 9d 2c f1 ee b4 75 cc c7 8f fd 19 79 ed 4e 66 c2 0e 7e 0d 6c 19 e2 3d 86 e8 c9 ce 3d 6e cb f8 ad 49 f9 43 8f b8 74 d0 ee bd fd fb 8a 1e 1e 6c 11 60 db d8 a8 8b 7a 73 7a ee de c6 11 e4 77 fd d6 75 1d 88 32 11 74 11 29 b4 f7 de 75
                                                                                                                                                                                                                                        Data Ascii: <q?f=:x~gI2?%D0@WMNjG.7I-{/td(vHnqP#J}$Ck}\DqbH5$+3!tJBAN6C4FbKEwLEoRGG:=[6c&zY%<FXQBh32(C,uyNf~l==nICtl`zszwu2t)u
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC16384INData Raw: b1 b2 e5 dd 25 29 ee 22 8a 8f 7c 1c d6 b5 e4 78 32 a5 b1 87 67 99 ab 7d d1 90 b5 00 6a 76 9d 79 98 e9 c6 8e 98 bc cf b6 e6 e3 d4 4c f5 88 6c 61 ca 8b ba a2 e3 a3 2d 5d bb 76 bd 7b 45 cd 29 f7 9d 2d b6 b4 ea 45 af ff 50 67 89 76 ed c3 5d 69 10 1c 4f 3a f1 64 7a df 37 cc 6c bd 84 9e c7 f8 d6 15 de f1 fe de 33 8f 24 eb 28 fb 9c 25 5d 23 e3 26 ca 4e 3d d1 f4 f4 bc b1 19 ab eb 6f d0 f6 8b 30 dc fa ba 1b 7d 76 b3 77 df ac 54 3d 91 62 7d 63 ef 56 3a 94 3b 2a 99 80 e2 3d df 33 3e bf dd 10 3c 14 ec 98 b8 70 bb 01 75 e3 fb f6 12 09 76 3f 0c 51 fd 2c 29 8f 6c 48 da 22 24 24 17 3c 1f 86 18 c5 62 47 e3 e2 19 4a 5c ff 16 24 4e 95 78 7e 06 32 5e df ac 4d 2e ac c1 dd 95 3c 81 d6 a7 f6 ac 49 95 6c e0 e6 b2 ef 1a 3c 7b df 3d fb 88 21 66 be f0 b9 17 bd 17 9f ad ef c7 67 17
                                                                                                                                                                                                                                        Data Ascii: %)"|x2g}jvyLla-]v{E)-EPgv]iO:dz7l3$(%]#&N=o0}vwT=b}cV:;*=3><puv?Q,)lH"$$<bGJ\$Nx~2^M.<Il<{=!fg
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC16384INData Raw: 4f ad aa 24 71 0a 93 43 58 62 c5 a9 59 55 65 15 3e 42 b9 df a7 29 08 c6 2e 0f 16 9e 86 c6 ad 37 4b 75 ec 45 09 ca 49 09 26 e4 6c cb c0 35 cb b9 da a3 3c f4 89 b6 3f 93 a9 b6 d1 e8 b3 4c e7 63 27 f9 7c f0 b4 63 00 a4 fb 38 37 6f 25 d9 0d 27 56 6f b3 ea b5 56 c2 54 fa 9c c8 1b ec be 61 bb 3c b7 9f 92 68 7d 53 93 1c 80 fc 8c c4 e3 5a e7 48 70 1d a4 04 bc 17 21 5f 9d 00 28 d5 fb 2e 42 e0 e2 dd 08 73 ed 64 9e e9 b3 c8 f1 02 cf 1a eb 33 e4 78 92 4c ba b3 87 09 f7 7b 93 9e ee fd 0a 62 d0 e7 45 c8 61 f6 84 ac 44 49 37 d1 00 ee a1 0b 74 0c a9 93 45 59 ce e1 f1 e4 64 96 1d 46 e1 64 84 11 92 dd bb 11 73 28 7b c0 24 98 04 6f c9 7e 8d a4 89 36 10 43 a1 57 f4 fd ec 93 b2 af 19 f6 5c 4a 38 04 28 c4 db 4f 81 81 fc b9 d6 56 4a 6d e3 24 b7 fa 61 35 32 91 c9 4f a1 84 e2 49
                                                                                                                                                                                                                                        Data Ascii: O$qCXbYUe>B).7KuEI&l5<?Lc'|c87o%'VoVTa<h}SZHp!_(.Bsd3xL{bEaDI7tEYdFds({$o~6CW\J8(OVJm$a52OI
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC16384INData Raw: cc 85 a1 ea 4e f8 12 4e 0e 42 f5 4e b3 52 7c 9b 81 1b 56 5a b2 17 82 d1 a5 a0 85 9e c9 af 06 46 c0 00 ae f5 ab 44 c8 2b d4 4e a8 f6 d9 31 4a 8b 05 3b 54 81 58 42 9d d9 b0 c8 92 61 61 d6 b6 c1 e6 c2 75 0d c8 d2 ac 5d f1 06 0b 21 e4 0a c5 39 5f af b1 47 5a 98 22 97 26 88 39 df 21 3c ce e1 dc 8c 38 29 d7 df d7 19 21 34 32 82 35 c4 e5 a0 7a a7 c7 f7 ba 0f 5c ff b1 2c 0d c4 a2 bd a3 05 67 64 54 86 34 f7 db 46 86 e3 84 a7 18 fd 5e ce 37 d1 a4 7e 62 3e 96 74 bb b6 cf 9e 6c dc 5d 6f 40 09 b4 6d 96 70 5a 4e 73 a6 f0 bb 81 45 e4 4e bb 6b 25 21 63 17 45 22 f2 60 42 88 32 30 1c 74 32 56 86 81 45 07 0f 15 43 3f 72 85 90 c8 bc ce 6c 6a 10 d9 75 90 29 40 c8 66 3f 39 6b c2 d9 15 27 79 c8 0c 83 1c 0e 3b c2 c6 cc cf 5c 21 72 7f 6a 40 c0 9a 9a 64 fa ec 1d 8c b2 b6 4f 56 1d
                                                                                                                                                                                                                                        Data Ascii: NNBNR|VZFD+N1J;TXBaau]!9_GZ"&9!<8)!425z\,gdT4F^7~b>tl]o@mpZNsENk%!cE"`B20t2VEC?rlju)@f?9k'y;\!rj@dOV
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC16384INData Raw: 1c 83 1c 51 94 4c 28 6e 60 59 73 29 ac 9f 16 76 b0 d0 43 65 a4 39 b1 92 8e ff 88 e7 b1 e8 57 ed da 93 54 5d 2c e4 ae c0 14 7c 1e bf c7 c0 a6 40 37 b6 fb 4d 9f 9a 03 ef a3 b8 68 74 e2 1c 0e ac 85 43 8f ba 98 ce d3 ea 63 99 1e 4e 3e 36 56 53 d1 a7 79 bf 01 aa a7 83 ad 4b 1a 46 a7 ac a6 fb ed 35 de c6 f9 eb af 5f d3 97 5f 7e 49 d7 9b 5d 3a 3e d9 00 29 cd aa 77 b3 8d f1 ed c4 7f 3c d7 f5 6c 31 b6 d3 fd fd d1 13 06 28 20 b4 fd fe 6c 03 ac 9e 6d 00 d6 d5 12 5a 66 14 60 c7 76 8f 63 30 68 66 84 c0 c1 7b 35 58 2e 34 de 1c 44 01 48 10 a0 60 6f 93 58 83 0c 8c 86 e1 4b 15 06 85 35 0b 8c 40 8c 47 88 52 83 9d 63 22 d6 8b af 5b 10 b2 b6 f0 bd c3 21 05 b5 3b 50 04 47 d8 d8 4c be e4 e7 fc d1 d0 2c 67 e6 15 80 a5 73 fa 74 3a 26 10 84 b1 8c e4 0e 70 71 f0 da 0a 10 03 e1 98
                                                                                                                                                                                                                                        Data Ascii: QL(n`Ys)vCe9WT],|@7MhtCcN>6VSyKF5__~I]:>)w<l1( lmZf`vc0hf{5X.4DH`oXK5@GRc"[!;PGL,gst:&pq
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC16384INData Raw: ba 39 94 23 be 2c 0e 90 de 6c 07 cb 0f aa 39 a5 59 37 35 03 e7 f6 de 13 da 01 dd ce 52 62 ec ec 00 97 31 f4 94 a1 85 43 61 84 15 c5 da 62 82 df e9 28 0b b5 c5 bb 81 17 9e ab d1 e6 01 cb 23 e7 3b e7 e7 c0 7c e6 04 07 1c 7c af 7d c3 9e 31 43 c7 62 9f 69 63 a4 ae 59 87 12 98 1f 14 e3 01 e2 d4 5a 17 65 1a 4a b0 86 b2 cf 03 38 70 0d a5 d8 2b 98 12 f8 4c b0 20 c6 c7 2e a8 14 e3 2f d6 72 1b 27 eb 0a 1c a3 ea c0 c5 a6 5c d7 98 0f d4 1c 78 a1 0c 0d 2d 67 5f 82 dd e4 af 1f ae 42 a0 5d 22 e3 2a 40 61 89 36 b3 eb 44 bf 05 28 05 16 aa cd 61 76 21 7b 7b 9c 98 cf 00 c8 fc b5 bd a8 b8 83 56 38 9c 88 95 dc ba ce d9 4a 12 7b 78 0a a3 c7 38 e1 ec 4f c9 7d da d7 57 64 c9 8c 76 0c 2d 31 a2 96 fc a4 c7 8f 13 f6 fc 18 5b d4 40 2e ae 71 e9 eb 00 13 22 64 a4 03 3c 1c f3 a4 ad ff
                                                                                                                                                                                                                                        Data Ascii: 9#,l9Y75Rb1Cab(#;||}1CbicYZeJ8p+L ./r'\x-g_B]"*@a6D(av!{{V8J{x8O}Wdv-1[@.q"d<
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC16384INData Raw: 78 b7 e8 3c b0 14 74 15 d0 e5 3a f5 9d b7 eb 4d a7 7d 99 f2 43 b8 ff dc c3 91 8e 1b 08 f1 c1 17 96 74 6b b1 1b cc 8a e9 9e 97 df 4d 95 eb 3c 62 3e f8 6f 7d c5 2d fa 7f 7d e2 1d 3a 2d 30 5b 22 77 4c ad 42 9c 8b 7e a6 d9 d1 61 1d 68 5e 14 73 8a 9c 23 2f 4b 00 77 32 a9 3f 27 32 0d 07 98 2d 67 7f a7 98 80 2a be 7a 0a 3b d4 86 e3 e7 20 69 07 10 45 05 fe ec da 50 89 ba 90 8d 34 37 62 ca 43 16 a1 d2 b4 11 26 da 1d 04 5f cd 9a bc 00 61 7c 21 e3 29 79 a0 a2 a1 20 38 27 52 73 37 41 a0 54 8b a9 72 54 c0 25 fb 70 ca 0a d2 a4 65 ab 8b 46 1c 64 cf d3 75 5c b4 f2 ac e9 8d 37 8e e8 c9 d1 86 1e 3d 3e a1 f7 bd ef 0e dd bd 73 87 0e 96 0c 44 f1 c1 f0 46 01 b4 06 86 2c 32 f7 69 fb 88 75 c6 92 56 2d fd 75 03 71 4e 1a d0 b5 66 60 cb ca 0b ab 87 94 06 d5 84 aa 60 f6 b5 6e 0a 48
                                                                                                                                                                                                                                        Data Ascii: x<t:M}CtkM<b>o}-}:-0["wLB~ah^s#/Kw2?'2-g*z; iEP47bC&_a|!)y 8'Rs7ATrT%peFdu\7=>sDF,2iuV-uqNf``nH


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        184192.168.2.165000420.189.173.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC1080OUTPOST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: browser.events.data.microsoft.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 943
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        upload-time: 1714660971816
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        client-version: 1DS-Web-JS-3.2.17
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        time-delta-to-apply-millis: use-collector-delta
                                                                                                                                                                                                                                        content-type: application/x-json-stream
                                                                                                                                                                                                                                        cache-control: no-cache, no-store
                                                                                                                                                                                                                                        apikey: 6071a635faa9495f9a5e79641fcee35e-eecc90fc-dd86-4371-a263-8ec1ec7d9d06-6609
                                                                                                                                                                                                                                        Client-Id: NO_AUTH
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: MSCC=NR; _uetsid=4043bab0089211ef8398956a3b3a8c77; _uetvid=4043c220089211ef886d77ba886d4778
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC943OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 73 2e 57 65 62 2e 50 61 67 65 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 35 2d 30 32 54 31 34 3a 34 32 3a 35 30 2e 33 34 32 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 36 30 37 31 61 36 33 35 66 61 61 39 34 39 35 66 39 61 35 65 37 39 36 34 31 66 63 65 65 33 35 65 22 2c 22 65 78 74 22 3a 7b 22 77 65 62 22 3a 7b 22 69 73 4d 61 6e 75 61 6c 22 3a 66 61 6c 73 65 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 22 2c 22 75 73 65 72 43 6f 6e 73 65 6e 74 22 3a 74 72 75 65 2c 22 63 6f 6e 73 65 6e 74 44 65 74 61 69 6c 73 22 3a 22 7b 5c 22 52 65 71 75 69 72 65 64 5c 22 3a 74 72 75 65 2c 5c 22 41 6e 61 6c 79 74 69 63 73 5c 22 3a 74 72 75 65 2c 5c 22 53 6f
                                                                                                                                                                                                                                        Data Ascii: {"name":"Ms.Web.PageView","time":"2024-05-02T14:42:50.342Z","ver":"4.0","iKey":"o:6071a635faa9495f9a5e79641fcee35e","ext":{"web":{"isManual":false,"domain":"www.microsoft.com","userConsent":true,"consentDetails":"{\"Required\":true,\"Analytics\":true,\"So
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC922INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Length: 153
                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                        Set-Cookie: MC1=GUID=647c75a94aab439ba2afe28ba9071f16&HASH=647c&LV=202405&V=4&LU=1714660973738; Domain=.microsoft.com; Expires=Fri, 02 May 2025 14:42:53 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                        Set-Cookie: MS0=db36696a27a74bd08731a44274b77ecb; Domain=.microsoft.com; Expires=Thu, 02 May 2024 15:12:53 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                        time-delta-millis: 1922
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:53 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-05-02 14:42:53 UTC153INData Raw: 7b 22 61 63 63 22 3a 31 2c 22 77 65 62 52 65 73 75 6c 74 22 3a 7b 22 6d 73 66 70 63 22 3a 22 47 55 49 44 3d 36 34 37 63 37 35 61 39 34 61 61 62 34 33 39 62 61 32 61 66 65 32 38 62 61 39 30 37 31 66 31 36 26 48 41 53 48 3d 36 34 37 63 26 4c 56 3d 32 30 32 34 30 35 26 56 3d 34 26 4c 55 3d 31 37 31 34 36 36 30 39 37 33 37 33 38 22 2c 22 6d 63 31 22 3a 22 36 34 37 63 37 35 61 39 34 61 61 62 34 33 39 62 61 32 61 66 65 32 38 62 61 39 30 37 31 66 31 36 22 7d 7d
                                                                                                                                                                                                                                        Data Ascii: {"acc":1,"webResult":{"msfpc":"GUID=647c75a94aab439ba2afe28ba9071f16&HASH=647c&LV=202405&V=4&LU=1714660973738","mc1":"647c75a94aab439ba2afe28ba9071f16"}}


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        185192.168.2.165000613.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC678OUTGET /shared/cms/lrs1c69a1j/section-images/a20af9878b34459b92ea223470294d0e.png HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:54 GMT
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Content-Length: 2939045
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"2cd8a5-18c4b018d18"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 19:57:22 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144254Z-17b45b8bc46ztzbq97r323g2cn00000001ag0000000060kk
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC15701INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 82 00 00 06 5d 08 06 00 00 00 23 80 9e be 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 2c d8 3a 49 44 41 54 78 01 ec fd 79 b4 24 d9 7d 1f 76 7e ef 8d 2d 23 d7 97 6f ab b5 ab aa ab ab ba 1b dd e8 06 b1 83 30 69 42 14 29 8f 45 52 b6 46 06 e4 39 47 f2 48 63 1b 1a 7b 3c 9b 8f e7 cc 58 f6 98 4d db d2 b1 25 59 b6 8f 47 b4 49 8f 44 6a b1 16 82 94 28 8a b2 b8 a3 b9 00 20 96 c6 d6 e8 bd ba f6 e5 d5 db 5f ee b1 dd eb df 8d c8 cc f7 5e 75 f5 82 1d 5d f5 fd 54 47 46 64 2c 37 22 b3 f0 4f e2 5b bf df 05 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR]#pHYssRGBgAMAa,:IDATxy$}v~-#o0iB)ERF9GHc{<XM%YGIDj( _^u]TGFd,7"O[
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC16384INData Raw: 96 25 65 75 bf 91 94 0b 84 67 09 aa ab 04 0e c2 10 51 5c 2b 2b 81 1d a5 14 be 6e 72 4d e1 aa 7e cb 0a e0 2e c6 12 2c e7 32 6e 71 97 40 d9 49 e5 fc 81 1c 5b 93 90 d8 37 16 8d a2 c0 62 61 e1 cb 83 d5 55 50 b6 83 6e 79 35 d4 64 5b df 31 19 71 9e 4f be 81 07 24 22 22 22 22 22 22 a2 7b 09 83 60 22 22 22 22 22 ba af cc da 44 ff fa 57 be 72 75 fb 9f fd 7c 6f a1 b1 f0 85 51 3e 7c 6c 9c 27 e7 ad 52 da 2a e8 74 9c c0 cb 8b b2 3d b4 1f fa 68 34 9b 68 b5 db 65 20 ac b4 ae c6 c1 ac e0 77 da fe d9 85 c3 d3 d9 78 dd fc c0 0a 07 02 63 59 5b 09 75 93 7a 1d bd e5 65 6c 9e 3c 89 fe d2 52 d9 0e da 2a 75 68 1e e1 6a 65 31 96 f3 33 a5 f1 62 b3 25 c3 2a c4 c6 60 21 b5 08 65 ec 25 bf 5e 06 c1 ab 41 a7 6c 11 ed c9 79 b6 aa 47 56 26 19 6b 65 72 06 c1 44 44 44 44 44 44 44 f7 39 06
                                                                                                                                                                                                                                        Data Ascii: %eugQ\++nrM~.,2nq@I[7baUPny5d[1qO$""""""{`"""""DWru|oQ>|l'R*t=h4he wxcY[uzel<R*uhje13b%*`!e%^AlyGV&kerDDDDDDD9
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC16384INData Raw: e2 35 eb f9 1b 36 3e f9 02 a2 a3 db b5 5a 73 ab 56 bb 50 48 70 6d f1 36 64 dd 24 cd 65 ea 7d 41 fe 0e 37 34 7a 9f 88 fb 83 35 ad bc 2b 3a bd bc 3e 79 e9 ea 85 ec c3 1f c3 18 44 44 44 44 44 44 44 f4 1d c3 20 98 88 88 88 88 88 be 63 9e 7e 5a 72 54 7b ad f8 d7 1e 8d 6e 16 be 1e da a2 d8 93 c4 d4 b5 86 5e 2c 0b 6a 25 3f dd 1b 5a cf 55 dc f6 c7 65 b4 8a 76 ec cf 43 de d4 54 d5 c2 7b 23 57 05 ec 42 e1 fd 0a df 59 d8 5b 3a 94 c4 56 66 63 b8 f6 cf 85 ef e3 da d1 33 d8 6d 2f a2 5f ef 94 95 bf 07 2f 53 b3 d1 dc fe 69 28 ec ae c9 03 17 18 57 81 af 5b db 69 02 5d 5e af f6 1b 4a 1f 7c 15 ae 1d b4 ab f2 4d e4 fc 89 ec 1f 59 15 f4 94 df dc f1 6a e7 d6 b2 f0 c1 5d 60 65 24 cb db 3c 04 86 da 40 12 f8 18 7a b5 bc de 08 ea 75 ad 32 1b 20 b6 38 82 ae 9c b3 c3 20 98 88 88 88
                                                                                                                                                                                                                                        Data Ascii: 56>ZsVPHpm6d$e}A74z5+:>yDDDDDDD c~ZrT{n^,j%?ZUevCT{#WBY[:Vfc3m/_/Si(W[i]^J|MYj]`e$<@zu2 8
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC16384INData Raw: e1 6b b1 e6 87 07 ab 72 78 75 b7 46 46 2b 9b 4a a6 7e c0 8d bb cf 7a 12 b8 13 a4 5d df e1 35 52 79 95 f6 22 46 d0 68 14 c1 cb 63 b8 a1 5f 07 11 e3 7d 77 e5 71 48 d3 01 1c ec 3e 01 91 11 c1 28 86 cf 50 04 17 12 86 a7 43 90 15 3e de 1b 42 71 9c 43 71 42 3f 18 50 78 ad f1 3b a3 ea f6 7c 7c 28 5a bb be c7 22 90 d3 5a eb 73 a3 d3 ab 4f bc eb 15 a1 d8 d6 e6 07 16 da 49 e0 f0 03 bd 97 ee 9a 4b bc cf 26 db db 70 32 99 00 c3 30 0c c3 30 0c c3 30 0c 73 31 2c 82 19 86 61 18 86 61 18 86 79 34 5e 78 41 de ff af bf b8 73 f6 52 f3 31 14 b9 3f 89 06 e7 c7 1b ad 0f a8 92 b0 17 ba 66 69 93 bd 4d 2b 7d 7d 42 56 af 24 1d df ab 76 ac 0f 43 97 3a ac e1 f4 ec 2e e4 e5 0c 36 37 ae 82 8c 06 30 9b 05 ed 79 bd d3 5b 09 47 76 6f 75 d2 17 82 f3 a4 45 a2 f4 da db 29 e0 e9 27 17 f0 a9
                                                                                                                                                                                                                                        Data Ascii: krxuFF+J~z]5Ry"Fhc_}wqH>(PC>BqCqB?Px;||(Z"ZsOIK&p2000s1,aay4^xAsR1?fiM+}}BV$vC:.670y[GvouE)'
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC16384INData Raw: a0 25 e2 50 5b ba 75 e4 cb 68 1b 12 c6 f6 0d 80 b7 2c f5 2c fa fb 21 0f 15 85 55 74 c1 1e 7b 4d a8 b8 97 5e 0d 82 c3 36 9d 4c e2 1a 05 d6 c9 11 5a d6 4d 6d c4 e8 d9 19 8a e0 13 01 8b 85 80 6c 28 61 bc 95 a0 a0 a4 25 36 fd 80 ed 3e 5d 9a b5 15 bd e7 9f b7 65 a1 cd 73 2a 3a 4c 11 61 b9 5b 97 79 b4 3c 53 c3 a6 a9 67 aa d1 73 6d dd f6 09 9d 46 1c 47 65 9e a3 ca 54 fa 08 cf 87 72 d4 77 85 11 aa 62 1f ff 3d 0e 5c ec 8a ec 15 fd 93 85 f3 26 5d 1a 13 5d 43 22 e6 e8 1c 6b 1b 40 0d d2 c0 ad 94 37 62 d8 25 b8 95 95 be f6 7d 3c 0f a5 bb 90 ac db 7d 89 eb 17 f8 a7 ea 12 6c 69 68 e1 12 bb ba 4d a6 52 ea 37 a8 bb ed 47 ee ca 0d 9b 84 2f f5 23 6e 50 e5 26 29 c4 e3 21 c4 24 73 f1 e6 ca 5c 1c 59 06 65 98 7d e7 5e 9b 8c b6 fb 88 4c fa 5a 9a 30 6f 8d eb 8b 5c 41 83 8f b5 49
                                                                                                                                                                                                                                        Data Ascii: %P[uh,,!Ut{M^6LZMml(a%6>]es*:La[y<SgsmFGeTrwb=\&]]C"k@7b%}<}lihMR7G/#nP&)!$s\Ye}^LZ0o\AI
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC16384INData Raw: ee 7f a1 8d 0c 6e 83 b4 ee 34 68 57 a6 6a 71 23 6c 2a d8 f4 75 b5 eb e6 55 04 77 8f 63 78 f5 56 0a 79 89 82 3f b2 bd a1 ab b2 80 57 be fb 7d 18 a9 12 ae 6e a0 bc a6 92 d6 fe e4 7c 38 d4 95 7b 8e 23 0d 32 ea 2e 9a af 82 4c 39 ee b3 fb 76 3b 12 d5 7e 3a c8 65 e2 c5 86 a3 42 9b c4 2d 44 8d 4b fc b6 13 da 9d 84 0a 4e c6 df 60 38 97 31 ee 64 80 92 39 43 19 9c 36 1a c7 2c 60 80 f2 77 7f 2b 45 31 1e c1 08 97 29 1a 5c 2a c7 3d af 6c 3f e5 5a a9 36 f4 6a fe 28 a6 af 57 e3 ae 2b e8 f6 3e 08 2e 2c f8 b3 a2 14 30 6d 7e 12 29 c0 a9 82 7f be 2b 61 3e c0 7d 52 2f 61 e1 ec 7a ed 4c 72 d3 a5 66 db ef c8 20 b5 29 e0 dd 31 7e a9 06 b6 24 34 a5 83 bd a4 6d a5 b1 b0 b2 5a af de a7 f8 ba 20 33 8d e3 2c ed 57 44 47 36 dd dc 4e 3a dd bf d4 3b 98 ce 89 04 6c 2b 81 c3 f3 09 6e d2
                                                                                                                                                                                                                                        Data Ascii: n4hWjq#l*uUwcxVy?W}n|8{#2.L9v;~:eB-DKN`81d9C6,`w+E1)\*=l?Z6j(W+>.,0m~)+a>}R/azLrf )1~$4mZ 3,WDG6N:;l+n
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC16384INData Raw: a8 96 c3 d9 e9 5d eb ee ac ca 1a 2c e9 d0 f5 5b c7 e7 6d 63 6a 0b d6 ec 3e df 47 b4 a7 87 b0 fb 20 ed c1 63 2f 3c 55 25 a3 c3 ea c9 97 be 74 13 b7 9d 0f 46 c3 7f 8c 7d 7d 23 4e 92 ef e1 3f 28 3e 40 1a 73 72 19 b1 21 15 fc ec 23 06 62 c6 97 9f 92 a0 a3 f8 37 0f 86 11 05 9f ed c7 25 24 48 ad 28 ac 6d b5 b8 09 aa cc 60 89 fd 3c bb a4 e1 fa f3 08 81 07 1a a6 b7 00 fe e8 5f 08 38 5d 59 47 b0 d6 1d f8 e5 9c b9 f4 8f 29 82 c0 f7 4f c0 84 85 8e 23 0a a3 6c a1 1c 41 b0 14 21 18 e5 0d ae a7 ab a8 4f 37 70 cd 84 90 f6 b9 81 1d 10 f6 9f 24 d1 31 61 9a 72 a4 3d 7e bd d6 e6 d8 51 61 81 33 b9 2f 9b 51 a5 70 d0 11 bc 71 23 85 e3 79 8c b0 38 86 7e 94 98 39 49 f3 c3 be a8 a0 6a 37 bc 81 d2 94 70 95 82 b5 cf 70 fe 10 d5 5b d2 a8 96 38 c7 14 e4 1b 80 1b 47 1a ce d6 0e c4 ba
                                                                                                                                                                                                                                        Data Ascii: ],[mcj>G c/<U%tF}}#N?(>@sr!#b7%$H(m`<_8]YG)O#lA!O7p$1ar=~Qa3/Qpq#y8~9Ij7pp[8G
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC16384INData Raw: 6a 6d c2 f5 b9 82 c9 65 49 4e 62 c2 67 59 19 99 fd eb 5c 22 db 95 b0 ac 12 58 ed 49 40 16 0c d5 35 0b 7e c9 ed 8b 74 cd 02 df d2 11 47 02 61 26 bf 2f d8 6d 4a c3 cf 3c 2d 88 0f 12 3f 8b dd ba d9 86 85 8f f1 cb 49 79 f1 79 fa e7 3b 84 e4 06 ee a7 8d 8f 55 55 6d 17 f0 83 5c c8 e6 d3 91 52 ca df 5c a9 5f b6 07 68 e3 d8 dd 7a 7b 64 e7 71 0f 59 d6 cf 51 ee b5 1f b0 e1 a9 3d 4c b6 f8 d9 44 18 8f 14 0c 70 1e f7 fb 31 c4 78 17 a5 7b 38 b9 d3 18 56 d7 f6 60 31 ed c1 ed 61 06 f7 45 05 8b 2a 46 44 5b 9a 17 2a b6 9a 41 0b bd 04 11 d5 17 6c 96 87 91 34 d6 e5 14 ef e3 29 95 75 4f 1f ed 4b 2d 2b 5d 16 69 95 67 fc db 07 8b c5 62 b1 58 2c 16 8b c5 fa 4c 8a ff 31 c4 62 b1 58 2c 16 8b b5 43 af be 0a 71 7e 70 27 15 55 f4 b4 90 f8 a3 72 b9 f9 5f 81 ce f6 a3 ec f8 37 11 ef 0c
                                                                                                                                                                                                                                        Data Ascii: jmeINbgY\"XI@5~tGa&/mJ<-?Iyy;UUm\R\_hz{dqYQ=LDp1x{8V`1aE*FD[*Al4)uOK-+]igbX,L1bX,Cq~p'Ur_7
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC16384INData Raw: 8d 43 8e 9c 58 dd 2e b7 57 b7 db 61 87 e1 62 b1 a8 0e ca 65 46 98 93 65 53 28 b2 01 87 88 e6 09 7d 6c cf 74 3e e7 fa a7 8b 8c f7 99 4e c6 30 9b cd 19 06 ef ec 9c e7 36 a0 9c ca ca e6 a0 6d 50 49 a8 1c cf 55 cd 85 c3 2f 85 e3 bc b3 62 eb 5b b3 e2 42 b5 eb ea e4 de 0c ea 06 68 e7 09 16 06 26 11 cc 0e 03 dd e6 75 bb ad ba fe f6 02 19 07 24 ac 60 8b 0a ea 90 a9 0a cc 95 94 5c 26 72 05 97 d8 ee 8a f2 f5 52 9f c4 8d 63 61 dd 8b 50 39 83 1b 8e 46 68 99 0e 5d 47 b8 f9 54 e6 0b 06 c0 3b 57 9e 01 5a f8 b0 f7 76 a0 dd 91 52 d6 7d c5 c2 f8 40 5f 73 5a c4 30 3e 3d 62 47 f0 c5 ab cf 42 49 90 3f 8a d8 ad cc 9b 71 fb 20 1a 13 62 88 db 5f c2 fb f7 39 e8 a4 df 88 9f ea 8d a0 05 82 29 02 c0 07 c1 25 fc 8d df fb 7a 01 ff c1 af 52 d2 ee d7 b1 92 3b d8 32 13 ac 44 e1 42 56 1b
                                                                                                                                                                                                                                        Data Ascii: CX.WabeFeS(}lt>N06mPIU/b[Bh&u$`\&rRcaP9Fh]GT;WZvR}@_sZ0>=bGBI?q b_9)%zR;2DBV
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC16384INData Raw: 78 27 54 c3 10 ac 5d 69 16 38 2a cb 36 aa d7 e6 15 c3 b8 a4 d3 e1 7a 17 27 c7 20 cb 72 09 76 b8 10 52 bd 63 ed 5a 55 a1 89 f7 38 82 90 1c bb 38 f3 5e 16 0b 88 29 e1 a2 68 61 67 97 f3 51 88 e8 90 42 44 17 30 9f e4 10 6f c6 3a c4 b2 d2 39 19 d3 05 56 ba 87 db 10 e0 08 74 00 da ae 39 fe fa d6 36 4c c6 a7 9c 2b 58 38 c7 a3 f3 49 90 8e 39 cd 92 42 c5 c7 60 c8 d3 4d d8 71 3c 19 ed e3 f9 14 c2 a2 8c cb 1f 27 1d 2c 77 ce f9 71 85 45 8f 0a 6a 97 af 0d e1 0d c0 8e e4 fe 60 08 79 46 8e 5d 24 0f aa bf 04 74 2b e0 a3 56 fb 0b 61 45 7b bb 6d 43 f0 5e 14 c2 38 2f 5b 1b 38 d7 fa d1 66 5d b1 f2 93 26 16 5e ee 83 11 e7 7c 06 0e df 6d a1 70 7b b3 95 e6 4a 27 e4 6f fb 73 55 92 b5 2e c7 ef 4a 18 6c 6c 73 d8 d7 c9 d1 db f8 b9 1b 73 95 76 0e 96 3a 5e 0d 83 cd 82 81 76 03 f2 36
                                                                                                                                                                                                                                        Data Ascii: x'T]i8*6z' rvRcZU88^)hagQBD0o:9Vt96L+X8I9B`Mq<',wqEj`yF]$t+VaE{mC^8/[8f]&^|mp{J'osU.Jllssv:^v6


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        186192.168.2.165000813.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC678OUTGET /shared/cms/lrs1c69a1j/section-images/145da83330dd47318a8cf5676ba18b0c.png HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:54 GMT
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Content-Length: 620394
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"9776a-18c4b15cdda"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 20:19:29 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144254Z-r188b7f8cfcclk45vqwf63avcg00000005vg000000001caq
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC15683INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 93 00 00 02 e3 08 06 00 00 00 a6 81 44 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 09 76 ff 49 44 41 54 78 01 ec fd 69 b0 65 c7 71 20 06 67 dd b7 f4 be a3 bb 89 bd b1 90 58 08 6e 22 40 6a 24 82 84 c4 19 51 33 31 1e 42 f6 f0 93 c6 31 f1 85 e7 fb f3 c5 68 7e d8 21 29 c2 8e 18 3b 42 11 96 1c 0e c7 50 ff ac f1 44 38 46 e3 08 87 47 12 3d 1a ca 11 b6 86 b4 a4 01 09 59 23 ae 00 09 80 24 44 80 04 b1 76 a3 bb d1 fb fe de 2d 9f ac 73 f2 54 56 56 66 9d 3a f7 dd 87 a5 71 b3 f1 70 ce a9 25 33 2b 2b 33 ab 2a 6f 9d 3a 00 0b 58 c0 02 16 b0 80 05 2c 60 01 0b 58 c0 02 16 b0 80 05 2c 60 01 0b 58 c0 3b 01 bc
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRDpHYssRGBgAMAavIDATxieq gXn"@j$Q31B1h~!);BPD8FG=Y#$Dv-sTVVf:qp%3++3*o:X,`X,`X;
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC16384INData Raw: f5 33 4a 76 66 d2 cc 02 b3 1c a1 2c 83 bf ba 86 09 3b 31 a2 18 89 54 d0 1a a7 65 19 4c a9 8c 05 dc 89 d1 b3 6c 87 d6 36 5e 57 a6 2f 2f 3b b8 ef 83 ab 70 ee ec ba c9 1f 10 1d ed be bb 86 8e c3 b6 70 da 20 02 54 32 8f 3d 2f 2f 4f 60 eb b6 94 37 ad cf 6e db b6 15 fe c9 9d b7 c1 d1 4b 57 88 00 e3 99 b0 76 bb 0f ba a7 49 86 c7 c5 26 24 29 69 f3 b2 42 89 08 22 dd 43 5b 56 61 0b db 95 61 e9 d9 c7 0f ad c1 7d 7b d7 c3 61 dc 54 36 60 ea 17 80 d3 b0 ab ea ef fe d4 6d 61 1b 35 05 13 08 5f 12 78 f0 90 bc f6 24 77 6b 4c bb c5 63 6c 46 5c b0 d1 ce 0c 5a 60 fa 69 7e 18 76 df 8e 4e 88 6b dd 59 31 98 96 db 53 bb d0 f7 1e 58 d0 a0 73 ec 8c 6f be c3 45 ea e3 54 bc 86 c5 f9 ed af c2 26 e5 2b 54 da a0 cf 03 30 b4 e0 e6 67 31 59 83 71 32 08 41 0c 5e 51 fb a9 0c 81 1a 14 60 bb
                                                                                                                                                                                                                                        Data Ascii: 3Jvf,;1TeLl6^W//;pp T2=//O`7nKWvI&$)iB"C[Vaa}{aT6`ma5_x$wkLclF\Z`i~vNkY1SXsoET&+T0g1Yq2A^Q`
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC16384INData Raw: 2d 4d 10 ab df a1 d4 d1 b9 18 82 4c 7c b0 6c 03 4f db b6 c7 73 aa f0 8c 29 f9 e9 d5 a4 bf d8 3d 0f be a4 0c 42 1e dc f1 90 4c 94 fb c0 32 40 fa 45 33 36 58 67 b4 7b 7e ba 01 cf 31 7c 20 40 f2 e4 18 5e d1 51 d9 a9 78 3e 9f 0b 39 e9 c6 00 f4 0e ef 79 04 db bf 91 9e b9 bc ac 26 a3 ac 4d 00 f9 a0 9f f0 e5 53 83 90 88 7c 8e 2f 73 63 4a 9f aa cf 1c a7 54 54 a9 1f b2 ac 57 f0 18 b6 26 7d 3f de a2 4f a2 31 74 eb 96 09 ac ae 78 c0 23 92 56 57 5c 73 c5 73 95 70 f7 a4 eb 7c 80 64 ca 22 cc 52 fa c9 15 1f 27 69 92 47 69 ed 38 61 e3 2a 28 49 92 46 78 94 89 69 52 46 c3 63 75 d2 9b 33 fe d3 98 15 27 e0 4e c1 e7 8c b6 39 d0 95 ce c2 01 90 2b 98 25 53 80 5c d9 26 50 56 40 0d 87 ab 48 b7 0d 85 8f bd a9 b8 f5 f1 df 6e 2b 95 29 6d 9a f7 03 3c 80 92 ef ba 7c 6d 67 40 89 5e 8a
                                                                                                                                                                                                                                        Data Ascii: -ML|lOs)=BL2@E36Xg{~1| @^Qx>9y&MS|/scJTTW&}?O1tx#VW\ssp|d"R'iGi8a*(IFxiRFcu3'N9+%S\&PV@Hn+)m<|mg@^
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC16384INData Raw: de a8 4b ee 01 85 7a d6 c0 18 96 b5 e4 e1 3c 74 9f b1 80 23 94 8d eb 03 cb 0c d4 f8 41 5e fc b7 3e 36 ca 01 21 ee 6d c5 81 af c2 0b 4b b5 71 00 9f 20 8e 5f 59 ef f1 b8 7c 33 20 1e 15 03 07 04 aa 29 90 4d 78 71 a5 3b 71 2e e8 1d ff e0 a2 d7 60 00 75 c0 5d ca f8 c7 76 18 b5 bf 5d 5e 04 79 ac b0 b6 5e 17 de 85 f4 82 01 7e 4c d4 47 32 6c 26 67 9f fc 8f 27 79 4d ce c5 5d 1b 19 be 4e 3a 93 9f 1c 6a 1e 4a 63 58 5e b7 d6 7f be 76 f1 cd 0a f1 e1 eb 16 07 dd f8 3c 20 75 2c 65 05 a0 f5 bf 6f b3 6e af ff 17 9f 4a 5d e2 3a 1a af 0a b9 75 5e 5d 9e ff 59 86 bf b5 f6 2a d3 be cc c2 73 b7 f7 75 5f 74 0e 94 dc 7c 5d f0 50 ef 7b 96 6c 5d f9 fa ca 82 90 11 d7 f8 5a 5e 92 af 76 af eb ba 2e 0f a2 af 69 5d 95 f4 88 af 9d a7 2e 4f 6b bb 14 75 2c c7 39 b5 4b 5f 1b a0 bc 35 ba fa
                                                                                                                                                                                                                                        Data Ascii: Kz<t#A^>6!mKq _Y|3 )Mxq;q.`u]v]^y^~LG2l&g'yM]N:jJcX^v< u,eonJ]:u^]Y*su_t|]P{l]Z^v.i].Oku,9K_5
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC16384INData Raw: 9c eb fc bc c8 54 4c a4 3c 1c c1 95 9a 38 6a 63 cd 0e 6d 2b 5d 8c 67 52 77 d2 9d 99 26 aa 7a d9 12 18 2c e3 18 68 1e 69 c2 2a cf f3 7b 95 4f 7f c7 b2 d2 58 eb 1f b8 50 59 94 ad c5 9c 80 aa 32 6f 39 40 75 1d ec 7a 5b c6 89 ae 7b 57 ea 9f e0 29 e1 6c 50 ca db cd 87 06 74 f9 d4 a7 8b 0f 80 d5 56 dd 1b 21 5b 7f b8 80 12 6f 0e da 94 80 06 c6 6f c1 0d 5e b8 fe 5f 3e 30 0f ff 59 03 0a ad 37 fd 83 5b 17 e1 1f df 7b 5e 01 45 89 0f 7a ca 84 84 df d1 2b 87 7b 68 84 34 f7 db ef 87 99 7f 72 0f ac 37 4d ff c3 db 61 f6 53 f7 82 06 6a f8 d8 43 6f 95 f6 98 51 93 35 04 86 86 dc b7 83 3e ae fd 87 d7 c3 de 5f be 06 d6 9b 76 ff dc 5e d8 f7 f7 ae 4b f1 a9 7c d8 13 8e 63 60 ef 78 dc 28 77 df 08 70 e4 df c3 66 83 1c ee 3b 90 c1 b0 7f e4 d7 e6 e1 03 7f 7f fd fa bf ff 17 17 63 b9
                                                                                                                                                                                                                                        Data Ascii: TL<8jcm+]gRw&z,hi*{OXPY2o9@uz[{W)lPtV![oo^_>0Y7[{^Ez+{h4r7MaSjCoQ5>_v^K|c`x(wpf;c
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC16384INData Raw: d7 63 a6 6c 07 a9 03 29 47 77 7f 22 52 0e 68 ff d7 dd de 72 ec d9 b2 f0 df f6 f8 98 a4 2f 81 90 cd 6a 5b 29 93 4e 76 5e 59 ae 36 ef e4 fe 04 e8 43 2e 8f 85 a7 fb b6 47 7f 21 05 b3 85 2d 90 a9 94 67 d2 b1 76 49 c9 ff d2 2f fd 52 90 2d 76 fa 2b 15 48 0a c9 f2 4c f2 4f 3e f9 64 8b 9c ec d8 b1 23 9c 11 34 cf 30 f6 25 fe 94 37 25 d2 33 81 08 89 ad 57 c6 5d bd 0f c8 7c 34 70 4d 09 d8 64 ec 98 5c 50 cd 5f ff ed 2b f9 a9 83 cb 3a d5 f3 5a 68 39 4d 74 fd e5 bb ea 5b ca da a7 4f 27 e8 13 88 44 c7 40 da 9c 6a c2 94 e5 75 9e cc dd f3 49 d3 77 94 f5 86 5c f2 09 0b c9 56 f3 e0 02 a3 2e 5c bf b4 30 d0 64 45 1b d0 77 df 7d 17 ce 9d 3b 57 78 c3 a0 be c9 6b 85 26 34 f4 00 91 bf 41 4c 94 f8 56 2d 4e 53 d3 27 d0 c5 89 0d 27 5e a7 7c 50 78 d3 e8 c9 98 80 02 e9 65 85 7c a3 fe
                                                                                                                                                                                                                                        Data Ascii: cl)Gw"Rhr/j[)Nv^Y6C.G!-gvI/R-v+HLO>d#40%7%3W]|4pMd\P_+:Zh9Mt[O'D@juIw\V.\0dEw};Wxk&4ALV-NS''^|Pxe|
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC16384INData Raw: d0 43 08 89 03 bd 2d 2e 6c 4f 80 13 1e 85 ab 5e 5b ee 01 1e 76 1d b5 b6 a1 bd a6 0d 6e ab b7 aa 54 94 6b d4 7c a6 94 9c cf 65 3d 21 44 75 9f da 20 1f 3a e9 cd a8 bf fe 3b 35 9a df ba ad ba 0d 76 fd 07 55 87 fc e4 b1 e9 d9 2e c1 f9 1d 1b 9b c1 71 b9 91 4c 36 a7 07 37 04 08 69 59 14 ef 24 fc c3 7c b8 b1 4f 9b 82 7c 1d e3 29 79 75 ad 5b bb 0e d6 9d b6 b6 e2 11 e9 e2 5c bd 63 c7 29 d0 b2 3f f1 3e 1e ad d2 f7 ac 9d a8 ed 12 5d bf a7 a3 9e 1c b5 0c 34 a0 20 69 d5 3c 8e 25 bd e1 8c 86 bf 42 17 e6 02 01 b9 ac 0f 24 b5 cb b2 ae 7b e3 8f 7f e3 c3 16 04 69 86 12 06 5c 5f b7 6e ad 3b fe f1 88 9c 4c e8 d9 b4 71 e3 a6 be 2e f4 80 2a 81 db 59 ce 3b 76 ec 28 b5 77 e3 1f 3d 8e 28 e1 dc 8d fc 70 3d d4 9e 32 ef 17 dd 69 b5 17 c0 7f 3b d7 f0 38 d0 fd df 1a ff d1 29 17 aa 3a
                                                                                                                                                                                                                                        Data Ascii: C-.lO^[vnTk|e=!Du :;5vU.qL67iY$|O|)yu[\c)?>]4 i<%B${i\_n;Lq.*Y;v(w=(p=2i;8):
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC16384INData Raw: 3d 64 24 0f d9 02 e3 46 bc ca 1d 2c ed 9a 8e 5d 3a a8 2d b5 81 4c ba e5 e5 67 03 5e e9 0b d8 fa ed 66 61 be 14 1a 6b 74 8c ad f5 9f be eb ba eb f5 7f 75 f5 0e 6f 6a 75 bd fa c1 88 a2 0a 9e ed a0 a7 49 5f ce d6 96 18 e3 99 f8 ad ed d3 96 fe d5 1b 21 4d cb ea 82 3c 1a 66 e5 6a f5 2b 08 3a 9e 6e 8c b5 69 02 ed cd d8 f0 98 b0 6b 5d e1 23 98 f2 5c 36 46 5d ae df 56 44 8f be 17 86 81 af eb ba 34 0f b5 8e 4a 9e a9 ac b6 57 c1 01 b4 fc b2 2d 5d f1 eb f4 74 44 cf 6b 30 ca a3 1e ff d0 ac 87 ca 0c 01 4f 7e 19 c9 bf e5 db 96 d1 6b 78 3d 6e 7d 3d a9 41 62 10 e5 b5 de fa 72 0e 8d fc 54 87 8d 07 65 f3 eb 31 c4 f3 71 77 25 fa 74 99 3e e5 f3 fa 31 0e b4 47 d2 08 73 cc 93 de f8 97 29 56 3a 35 8f 3e f1 b1 46 4f e7 a3 ca 5b da 09 e0 8f ff 08 a2 e6 2c f7 59 2c 36 91 b5 db c7
                                                                                                                                                                                                                                        Data Ascii: =d$F,]:-Lg^faktuojuI_!M<fj+:nik]#\6F]VD4JW-]tDk0O~kx=n}=AbrTe1qw%t>1Gs)V:5>FO[,Y,6
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC16384INData Raw: 22 ea a6 aa 7e 12 00 19 07 ca d3 89 ac 57 13 5a 17 ec 1c 2e d7 4d 6f 9d ec ae a1 5c 0e 3d 9c c0 a4 27 51 53 32 c0 13 43 02 79 4e 7a 59 09 b6 ad d6 c1 7a ad 96 eb 93 5d 27 78 9d a5 31 a7 e7 37 fc 37 59 58 84 7c 66 2f 07 fe 3e 0c ba 4f 6d 19 ef ba be af eb 81 e1 32 dd 3f a0 37 da 75 85 0b 6f b2 cd 98 b9 8b ab 96 63 64 4d 0b b8 84 77 26 25 fe 13 c4 25 e0 23 c9 e0 a6 e0 ac ff ed 7c 74 8f e5 0b 27 64 a7 d6 de 9d 75 1d 00 e5 18 66 c9 6f cb 7b e0 60 9d 5a 6d 61 d9 83 b1 e5 ca b8 d3 75 d9 ba 39 7f 68 e4 e1 7a 34 2f a1 b1 91 0b 15 1f ad a4 6d c4 96 7d 34 d4 2f 51 b4 dd f6 a1 3d 4e 35 de b7 da 8e d5 eb c5 18 2f 92 8f e1 7e e4 fc e2 57 3f 8e e4 b5 da 3e 73 29 55 73 a1 a6 d1 9a 9b c0 d4 49 f5 85 fe bb 95 a7 e4 9d 75 d9 82 8d 00 f3 8d 23 6d 07 81 b2 a1 bd fc 9c a7 b6
                                                                                                                                                                                                                                        Data Ascii: "~WZ.Mo\='QS2CyNzYz]'x177YX|f/>Om2?7uocdMw&%%#|t'dufo{`Zmau9hz4/m}4/Q=N5/~W?>s)UsIu#m
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC16384INData Raw: db 23 1d 8b e4 2f b2 d1 74 23 9a c1 13 27 d3 2d f1 3f 81 2f 26 53 97 06 75 c2 bb e6 5b db c7 d8 46 47 7d 1f e9 48 3d 06 5f 39 3d 6d 23 56 b7 e2 a2 13 00 b9 ee 74 fc 23 fb 97 6f e9 f3 08 5f 66 83 f8 1b ed 3f e6 89 63 01 ad 93 1e ce d3 5d 17 aa e0 46 1a 31 6e b4 69 4f 2f c2 db 71 fa c4 8b 2d 71 32 6a e4 e7 6c 3f 8c 79 c8 ec 1f 38 48 13 76 1e 56 b3 65 f9 d0 34 35 0f d6 6f c1 15 90 99 e2 9c ca b4 72 fd b4 89 a4 51 c1 f8 72 ad 9c 4f d2 a9 1d c0 0d c5 1a cd 05 5d d0 53 2d 42 69 27 94 3b c0 63 6e 73 db d2 a1 de 69 38 08 52 d9 cd aa 03 81 6d 4e 24 5e 95 c4 df f8 d7 92 9c e5 b2 f2 9b 28 73 c6 79 32 0d 0d ae 7f c7 c6 cb f0 a4 e0 73 bc e6 ce aa 88 34 1d 76 b6 31 6e dd be bc 8f ad 53 2a 1b f4 a1 90 6f b3 fd 1d eb 4b 1c f4 f8 80 45 05 25 b3 ee f1 84 af 7d b7 73 83 ba
                                                                                                                                                                                                                                        Data Ascii: #/t#'-?/&Su[FG}H=_9=m#Vt#o_f?c]F1niO/q-q2jl?y8HvVe45orQrO]S-Bi';cnsi8RmN$^(sy2s4v1nS*oKE%}s


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        187192.168.2.165000920.122.63.1284435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC627OUTPOST /collect HTTP/1.1
                                                                                                                                                                                                                                        Host: p.clarity.ms
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 480
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept: application/x-clarity-gzip
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC480OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a 5d 52 6d 6b db 40 0c fe 2b c7 7d 6a 41 b3 ef cd 77 e7 96 31 b6 32 ba ad cd be 34 90 0f c6 94 c4 77 4e 4c fc 92 25 4e d3 76 6c bf 7d 52 d2 30 36 02 8e 1e 49 cf 23 e9 a4 9f 3c f2 ab 82 8b c4 25 5a 71 90 20 20 d7 0a 78 0c 4f 5d ff b2 eb d6 6b 0e fc 87 ac a2 7c 46 43 be ec d5 e8 9b 53 9e 28 81 cf 91 5c 18 f0 20 15 b2 bc b3 25 14 3a 03 29 ff 73 28 0f 7c d5 84 10 7b 8e 0e aa a0 0d f0 c7 7d 1c 9f 9a c0 a1 e0 46 18 5d 29 25 84 cf 95 94 b1 f6 de 06 e7 16 73 fa 37 ce 79 a4 f1 9b c7 af 0f 94 2b 78 f9 26 42 6d 14 7c 32 bc 36 6d 3b 4f b3 44 b0 8b 59 d3 87 e1 b0 63 df a7 4c 8a 44 5c 33 74 58 73 cd 9e ad b9 64 1f 37 9b 36 ce e2 e2 ae 19 d3 4c e3 c8 96 5d dc 7d 99 4e ee 81 b5 cd 3a b2 db 58 ad 87 4b 76 b3 da 0e 5d 4c a5 74 89 a0 1f 7b 98 d7
                                                                                                                                                                                                                                        Data Ascii: ]Rmk@+}jAw124wNL%Nvl}R06I#<%Zq xO]k|FCS(\ %:)s(|{}F])%s7y+x&Bm|26m;ODYcLD\3tXsd76L]}N:XKv]Lt{
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC292INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:54 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        Request-Context: appId=cid-v1:2f7711a9-b21e-4abe-a9d6-5b0ce5d18b64


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        188192.168.2.165000720.189.173.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC1223OUTPOST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: browser.events.data.microsoft.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 1111
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        upload-time: 1714660973812
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        client-version: 1DS-Web-JS-3.2.17
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        time-delta-to-apply-millis: 1922
                                                                                                                                                                                                                                        content-type: application/x-json-stream
                                                                                                                                                                                                                                        cache-control: no-cache, no-store
                                                                                                                                                                                                                                        apikey: 6071a635faa9495f9a5e79641fcee35e-eecc90fc-dd86-4371-a263-8ec1ec7d9d06-6609
                                                                                                                                                                                                                                        Client-Id: NO_AUTH
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: MSCC=NR; _uetsid=4043bab0089211ef8398956a3b3a8c77; _uetvid=4043c220089211ef886d77ba886d4778; _clck=q1ce1x%7C2%7Cflf%7C0%7C1583; MC1=GUID=647c75a94aab439ba2afe28ba9071f16&HASH=647c&LV=202405&V=4&LU=1714660973738; MS0=db36696a27a74bd08731a44274b77ecb
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC1111OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 73 2e 57 65 62 2e 50 61 67 65 41 63 74 69 6f 6e 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 35 2d 30 32 54 31 34 3a 34 32 3a 35 30 2e 33 34 37 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 36 30 37 31 61 36 33 35 66 61 61 39 34 39 35 66 39 61 35 65 37 39 36 34 31 66 63 65 65 33 35 65 22 2c 22 65 78 74 22 3a 7b 22 77 65 62 22 3a 7b 22 69 73 4d 61 6e 75 61 6c 22 3a 74 72 75 65 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 22 2c 22 75 73 65 72 43 6f 6e 73 65 6e 74 22 3a 74 72 75 65 2c 22 63 6f 6e 73 65 6e 74 44 65 74 61 69 6c 73 22 3a 22 7b 5c 22 52 65 71 75 69 72 65 64 5c 22 3a 74 72 75 65 2c 5c 22 41 6e 61 6c 79 74 69 63 73 5c 22 3a 74 72 75 65 2c 5c 22 53
                                                                                                                                                                                                                                        Data Ascii: {"name":"Ms.Web.PageAction","time":"2024-05-02T14:42:50.347Z","ver":"4.0","iKey":"o:6071a635faa9495f9a5e79641fcee35e","ext":{"web":{"isManual":true,"domain":"www.microsoft.com","userConsent":true,"consentDetails":"{\"Required\":true,\"Analytics\":true,\"S
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC460INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Length: 153
                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                        time-delta-millis: 1004
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: time-delta-millis
                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:54 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC153INData Raw: 7b 22 61 63 63 22 3a 31 2c 22 77 65 62 52 65 73 75 6c 74 22 3a 7b 22 6d 73 66 70 63 22 3a 22 47 55 49 44 3d 36 34 37 63 37 35 61 39 34 61 61 62 34 33 39 62 61 32 61 66 65 32 38 62 61 39 30 37 31 66 31 36 26 48 41 53 48 3d 36 34 37 63 26 4c 56 3d 32 30 32 34 30 35 26 56 3d 34 26 4c 55 3d 31 37 31 34 36 36 30 39 37 33 37 33 38 22 2c 22 6d 63 31 22 3a 22 36 34 37 63 37 35 61 39 34 61 61 62 34 33 39 62 61 32 61 66 65 32 38 62 61 39 30 37 31 66 31 36 22 7d 7d
                                                                                                                                                                                                                                        Data Ascii: {"acc":1,"webResult":{"msfpc":"GUID=647c75a94aab439ba2afe28ba9071f16&HASH=647c&LV=202405&V=4&LU=1714660973738","mc1":"647c75a94aab439ba2afe28ba9071f16"}}


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        189192.168.2.165001013.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:54 UTC678OUTGET /shared/cms/lrs1c69a1j/section-images/552a7c8fd39b417db9900304c1f87102.png HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:55 GMT
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Content-Length: 597565
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"91e3d-18c4b023b4f"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 19:58:06 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144255Z-r188b7f8cfc7jjzsdvkx6csu5w00000005mg000000007pft
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC15683INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 89 00 00 02 e4 08 06 00 00 00 8b 08 65 e6 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 09 1d d2 49 44 41 54 78 01 ec fd 59 cc 65 d9 91 1e 8a 45 ec f3 ff 7f 66 d6 3c 17 ab 58 24 93 83 d8 c5 26 db ee be ea 66 03 b2 ec 4b 49 0d bd 19 68 09 68 c0 4f 92 af 9f 05 d8 0f 06 0c e9 a9 9f 24 18 f0 9b 24 f8 d1 b0 5e 05 5b b2 81 fb 22 ab 21 b6 71 dd 57 4d de 6e b6 5a 6c 0e cd 79 28 16 8b 55 ac ca 1a 73 fa cf 5e 3e b1 56 7c 11 b1 d6 d9 fb 9c 7d 86 ff cf ac e4 8e c4 9f 67 da 7b 0d b1 62 c5 8a f8 76 ac 58 44 33 cd 34 d3 4c 33 cd 34 d3 4c 33 cd 34 d3 4c 33 cd 34 d3 4c 33 cd 74 2f 29 a5 c4 fa ba f5 9a 0b a0 8d
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRepHYssRGBgAMAaIDATxYeEf<X$&fKIhhO$$^["!qWMnZly(Us^>V|}g{bvXD34L34L34L34L3t/)
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC16384INData Raw: 3c 73 aa 90 fb 29 ff 9e b2 43 5c f2 b0 9d 2a 80 7e 52 22 10 72 61 1a c9 82 91 48 e0 8d cb 76 8e ea 39 d1 6d 57 31 64 3f a5 ca f0 04 20 65 aa 32 cc 8d d2 a0 a0 2b 35 77 0d ab 27 15 f9 16 41 48 91 45 89 fc e8 34 a2 8b 42 df 51 3a e4 db 40 0a 8e 7a b6 95 8b 14 c5 48 db e8 4c c5 83 02 cc 35 4a 1e 41 54 01 06 2a e3 b2 4d a4 75 84 6d 8a 85 64 4a 65 7e f7 0a 3e c4 ed 37 ee 04 7b e7 34 4a 11 ce 65 c7 16 5d 88 68 3c 01 f8 a2 de 8a 00 1a 93 af 4d d8 82 45 36 1f c8 06 58 87 88 00 10 95 5c 4a 05 8c 88 b9 bc e0 5c 49 94 8b 90 6c a0 ea cf 97 26 23 ac 63 df eb d6 b9 4e 33 c6 c6 e1 86 ee 29 bc ea ac df 58 42 f1 bd 8c b5 af 0b 90 6b f4 ab f0 d9 f2 31 69 8f 31 e6 59 ee 55 06 f3 f8 a8 cf 0f e7 1f 2b 40 49 c8 5e 80 ff 7e e9 db 4c b0 64 26 d5 77 36 b7 2c e7 94 cb a6 8c 6d 9e
                                                                                                                                                                                                                                        Data Ascii: <s)C\*~R"raHv9mW1d? e2+5w'AHE4BQ:@zHL5JAT*MumdJe~>7{4Je]h<ME6X\J\Il&#cN3)XBk1i1YU+@I^~Ld&w6,m
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC16384INData Raw: 74 5d 64 4c 93 cd 42 3e 2b d0 86 06 64 98 6a 87 3c 91 f5 db 9c 3a ee d6 c6 0c 91 0c ac ff d5 78 0a cc 7a a2 78 22 52 71 16 dc 81 f5 23 cd 83 8c 92 f3 cf 1c 2e 75 32 e4 c4 a6 b8 ad b1 05 12 50 46 c7 31 c6 4e bb a5 5b ae b2 ec 07 39 e1 9a 21 c1 aa 5c 8f 0e 89 b6 78 0d 72 b9 23 84 bb fd a9 6d 67 73 2e 4e 8d e0 e3 90 3f b9 2e fc 92 28 28 f4 25 51 b0 d3 98 2a 19 e7 f0 ff 3a 25 e0 a7 a1 7f 0e d6 e6 31 ec 92 46 7b a9 7e e1 72 12 58 6e 9f 02 8c e6 bc 51 cd e7 18 3d 51 84 5e b7 e7 45 dd 97 3c 12 a1 26 9f 63 65 fe ab 2b 0d a7 8a eb e8 af 38 6f 1d 9c 66 9f 7f a9 00 21 19 f0 2b 09 ce 54 2f a2 d3 0a c0 cb 9c 8d 4a c8 26 45 e9 61 01 74 ba a0 d7 18 3f 87 a8 1c 1a f0 c7 6a 19 82 de a9 79 c7 d5 8d b8 47 e3 35 0c cc b0 7a 0d e0 49 aa 4b 6a 7d 6d e0 79 00 dd c0 4b 3b 65 2e
                                                                                                                                                                                                                                        Data Ascii: t]dLB>+dj<:xzx"Rq#.u2PF1N[9!\xr#mgs.N?.((%Q*:%1F{~rXnQ=Q^E<&ce+8of!+T/J&Eat?jyG5zIKj}myK;e.
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC16384INData Raw: 2b bd c1 1a 11 ec c8 8e 82 1c 24 07 84 6e 09 80 03 57 e8 6d 51 b7 4a c9 83 17 08 ee 8f 66 e4 dd 2d 94 04 24 37 85 61 5c c6 31 19 36 f1 3d af 66 9f bc dd 7b 65 56 53 29 8d f0 ab d6 16 f9 cf 86 c3 b9 7f d8 7d be 9b de 11 05 fc 00 f0 a9 3a 78 27 ba e8 e0 a0 91 4d c3 7c dc fe ca c3 07 f2 9e 57 1f c8 83 eb eb b9 c3 0d d0 0a 9e 0d 4a 86 b4 27 07 a6 5c 1e 61 01 18 94 32 8d 57 84 42 9a 46 49 28 b0 62 ab 02 0e 83 3b df b5 eb 77 79 52 ad 40 4b 53 cd 13 e4 7a 84 bf 14 48 e0 ef af 13 ab 24 79 06 9e 3c 78 0f 3c 01 50 2f 94 fd 3c dd 4b d1 3f 4b 65 ba a5 81 d5 eb 5e 32 5e d1 de 69 e8 44 6e 1e 28 9f 60 8f 79 1f b7 69 d2 f4 90 e0 1f 80 1e a6 8f f3 a7 ff de 5a 5a 16 c1 9f 91 98 39 78 3f 8d 16 c1 38 06 27 18 9f a4 da c3 eb 40 97 f9 80 d9 82 67 72 0e ec 35 18 d5 e4 2f 36 e8
                                                                                                                                                                                                                                        Data Ascii: +$nWmQJf-$7a\16=f{eVS)}:x'M|WJ'\a2WBFI(b;wyR@KSzH$y<x<P/<K?Ke^2^iDn(`yiZZ9x?8'@gr5/6
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC16384INData Raw: 1c f7 78 19 ae c5 d7 02 f8 76 ed ca 67 4e 0b e4 81 d2 fb f0 18 d3 f3 69 f6 04 df 73 52 ff ee da fe d9 27 d9 46 67 db fb 1c f7 a3 ec 3d 89 8e 00 d1 49 d5 b2 e3 f6 97 a1 9c b3 68 72 bc e9 fb 0b 2b e7 0c d4 e5 e5 66 4f fc fe a4 32 16 b9 47 8f 1e c9 83 07 0f e4 bd ef 7d ef fc 7b 29 97 72 29 97 f2 4e 97 01 4a 0f d9 f3 fa eb af cf a4 7c 4f 05 8b 48 c9 9a 36 e0 cc 7f e1 c6 19 12 34 a7 ac 0c 83 01 8a 39 14 b5 52 58 bc 92 32 6a bc 6e ce d1 00 c0 20 95 7c d7 df 17 23 b0 1b 1b 02 51 6b 7c 9e 61 13 06 c3 a9 ea f4 26 d9 4e a1 77 45 b0 67 a8 85 f7 11 8a 28 99 c0 a9 a3 a4 62 13 cf 2e c0 0d 00 81 0c 7d 6a 72 7d f5 60 26 a8 7e f8 e0 6a 86 9b 4d bf a8 c3 5d 18 51 2d 8c df 52 af f0 69 39 80 c1 38 d9 27 0c 61 ac 4f 95 db 09 0a e9 a8 b3 69 5b db 25 2b 9d 8a 1e e1 f9 33 ea db
                                                                                                                                                                                                                                        Data Ascii: xvgNisR'Fg=Ihr+fO2G}{)r)NJ|OH649RX2jn |#Qk|a&NwEg(b.}jr}`&~jM]Q-Ri98'aOi[%+3
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC16384INData Raw: 82 f2 f4 e4 23 a3 18 de 58 e9 91 29 42 40 8b bf 7f 7a 11 9a d1 f1 f0 fe 87 0d 5e 80 51 08 3d 9d 7c 3b da 02 6f 29 f3 b1 05 df d5 09 51 35 9f b7 f0 28 9a 61 67 61 3c 8f f1 2a ef c0 31 1e 07 01 18 99 de 57 ca 21 60 65 58 d3 c4 8d f9 d5 73 4c f3 9a 48 7d 0f d9 38 ae 8e f1 19 b2 20 43 7e 21 8f 54 6a 4d c1 64 0b f9 67 41 0f a3 75 d8 48 36 e6 b3 de e8 94 9b 58 33 00 38 48 f0 53 ad 53 05 c9 4e d6 63 a0 e2 50 a0 d8 3c e5 2e ee 54 29 00 f2 14 f4 91 00 ba b1 46 0b e5 0b d2 6c 9f 48 01 18 00 fe bd 54 b2 73 a7 b5 c5 ba d4 43 a4 14 80 98 f3 36 c6 bd e6 2f c6 c8 52 0e 01 24 33 52 40 9c d4 0e 06 6a 8c d5 fc 65 30 ec 95 96 0c 5b 72 18 69 b6 99 fb 2f 29 82 d6 d4 28 ba 0b 33 e5 b6 73 db 54 58 ee 4b b6 dd 74 d7 15 d1 38 15 2d ea cb fe 4a 7d b6 e5 95 54 78 0c 82 c6 51 2f 92
                                                                                                                                                                                                                                        Data Ascii: #X)B@z^Q=|;o)Q5(aga<*1W!`eXsLH}8 C~!TjMdgAuH6X38HSSNcP<.T)FlHTsC6/R$3R@je0[ri/)(3sTXKt8-J}TxQ/
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC16384INData Raw: 46 d6 ef 3d 28 a3 06 a3 f5 3e 43 c6 d8 90 bf 55 11 93 2c 66 b3 82 a5 41 60 55 18 93 f6 8d ba 5d 9c 0d 9e a9 6d 72 b7 31 35 2c a8 a7 5f 39 c6 12 1c d5 ac 92 ba 5d 97 28 05 49 2a f3 81 3e 46 2a 96 a8 80 dc 4c 08 4a 60 cd db 43 66 05 00 21 08 ea 7d 2d 84 45 58 08 79 49 1b 0e 4c b9 62 15 42 f4 62 cf d2 93 71 17 b4 0d 00 33 25 4c 5c 8f 58 71 99 cc 6d c8 07 07 dc f5 4f c7 a9 59 50 56 22 ef 63 a6 77 f6 76 7b 9b ea 14 03 42 8c a9 ba f1 78 fb 16 94 22 0a 68 33 f7 37 10 60 12 c1 e9 d1 dd 11 c0 5c 72 20 f4 78 7f 9d bb b6 b0 da 35 59 f6 28 79 b7 64 a8 32 51 d1 2d a8 26 31 da 99 fb 84 62 00 32 8a d6 37 88 91 cf a9 64 18 53 17 a3 d3 93 53 05 89 38 d3 98 c5 16 82 51 41 33 76 2d a3 d3 13 c0 cd 89 4e b6 c5 1a 09 8d a8 59 70 f1 f5 81 82 52 6d 08 c0 47 e2 ff 58 f0 f1 70 e3
                                                                                                                                                                                                                                        Data Ascii: F=(>CU,fA`U]mr15,_9](I*>F*LJ`Cf!}-EXyILbBbq3%L\XqmOYPV"cwv{Bx"h37`\r x5Y(yd2Q-&1b27dSS8QA3v-NYpRmGXp
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC16384INData Raw: 7b 16 7d be 69 c6 38 5f 0a 9e 55 0a c1 e9 2c 15 07 04 97 1f 20 08 35 2c 69 78 6e 56 45 c8 b5 fb c3 da cd da b0 71 70 cb 2c 14 d0 94 7d 8d 77 a4 a0 a0 50 aa 81 81 2a 9b 68 9b ab 15 52 c8 ca f1 3a 0f 9c 3d 85 b2 2b cf 4e 7e ba de 82 0e 64 ed 9b c0 de c7 a7 6a 12 73 cc d3 13 1b 55 ea 1c d9 fb 42 59 30 f0 92 83 1d cb 18 4a da f0 b1 28 25 94 02 3e 51 49 59 6b eb a7 b9 80 5f e5 2d 5b f7 90 eb 43 94 5b 07 0b 89 42 81 f1 fe 09 28 55 e7 0d 21 14 88 6a a1 08 06 b8 61 f0 33 03 a1 39 a3 e1 64 01 df 21 c1 08 98 a6 54 92 c8 d6 12 0c e0 69 a1 83 7f 4c e6 fe 0a da 1f d7 89 1c cc 9c ca fd 7e 1a ef b4 a5 0a 37 c6 9a 0d 65 cf c7 b8 82 1a c6 07 1c e4 f6 ef 44 f1 6d 6e 8d e9 40 d0 14 fc c3 db 13 bf 31 f9 f1 20 2e ae ea fe eb b4 35 09 ad f3 1a 1d 84 df ad 58 d1 67 d0 77 5e db
                                                                                                                                                                                                                                        Data Ascii: {}i8_U, 5,ixnVEqp,}wP*hR:=+N~djsUBY0J(%>QIYk_-[C[B(U!ja39d!TiL~7eDmn@1 .5Xgw^
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC16384INData Raw: 0b 2c e1 46 b4 49 c6 4e 0f cc d8 0a c9 5d a4 1d 98 24 47 e2 1c 50 a1 74 19 8b 56 e3 d9 b6 05 36 e5 95 60 b1 33 f2 f9 22 2c 9d c9 31 b4 5b c2 aa a8 d2 39 00 04 e8 e9 40 a4 87 32 08 cc 29 da 07 01 10 9d 05 8a e2 85 7a 0d 61 7b 5b 8c 16 1c 78 db c6 06 ae ca cb 9f 86 95 d0 0d f6 f9 1c ac 67 18 18 aa 65 19 93 28 3e 5f 17 20 ba 4a 89 49 bf 77 1f e0 97 fe 7a 20 d4 55 00 ba ac 70 ff 6b 9f fe 04 fc cd 7f f9 af 61 5f 9e 6e f9 3b 1f f9 11 d8 97 7d d9 97 1b 16 e7 75 f5 a4 53 4c df f3 3b e1 79 13 e5 69 0c 7a b6 2b 37 fb d6 af d9 82 88 33 9a 71 bc 87 61 d0 ed dd 4f c1 c4 7d c3 04 38 8a 03 a1 3c 71 d4 7a 6c af 2b 5b 1e 15 21 f1 f9 03 84 cf 7e e0 40 00 28 bf 06 70 b5 8d f6 b2 60 ca 55 ca 65 85 8d 5d 8a fb 55 ca ae f7 5c 74 18 72 d1 f7 37 2d db 14 dd a5 c2 f9 6e b7 e9 07
                                                                                                                                                                                                                                        Data Ascii: ,FIN]$GPtV6`3",1[9@2)za{[xge(>_ JIwz Upka_n;}uSL;yiz+73qaO}8<qzl+[!~@(p`Ue]U\tr7-n
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC16384INData Raw: 4b 2c 4d f4 b5 66 73 e4 20 b5 d7 9b e9 04 87 7e 1a 1d a2 36 ca 5a 2e 31 61 20 8d eb 48 1b 06 28 da 78 36 5f 38 e0 6d b5 11 cb e3 10 bc 23 b7 5b ad 7b 88 f7 ae 37 80 e4 b6 45 41 ad db 04 0f 2e 6e e1 77 be f5 1e bc fd ee 03 b8 da ce fd 3b 02 5f 3b 20 d1 6f db 2b 50 62 a0 8b ec c5 f2 a2 18 81 7c de 80 a8 c9 d5 30 c6 2b 81 e0 0e 74 28 08 09 69 cf ce 20 ae 01 18 07 3c ae 44 a7 6d 6d 81 ba a0 ed 67 f1 81 23 8b 44 b3 da b2 60 cb b6 bf 4b 3b 04 3c c3 d4 c6 25 5f c9 f4 3d a1 ec 57 c6 bf aa 06 e0 36 ab 39 b0 76 d8 2c 38 2d 63 00 f5 28 96 a4 93 59 5a 61 3e d8 6f 03 1d 1b d1 67 0b 4e 03 cb 8a 1e 66 05 7f 3d 56 82 be bc 7f f6 8b 59 5d db fa 2f a9 2d da 65 6b 9f f3 ce 24 cb 64 00 bb aa 65 a1 35 19 5a 58 e3 04 7b 44 1f 0f 30 1a b6 fa 6c fd 7a dd c1 63 96 25 b3 a1 a1 6e
                                                                                                                                                                                                                                        Data Ascii: K,Mfs ~6Z.1a H(x6_8m#[{7EA.nw;_; o+Pb|0+t(i <Dmmg#D`K;<%_=W69v,8-c(YZa>ogNf=VY]/-ek$de5ZX{D0lzc%n


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        190192.168.2.165001113.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:55 UTC678OUTGET /shared/cms/lrs1c69a1j/section-images/5fc4df87ca6f46c38a3d75d09c2d10ef.jpg HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC702INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:55 GMT
                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                        Content-Length: 144360
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"233e8-18c4b03a544"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 19:59:39 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144255Z-r188b7f8cfcz2wl210whyhb1tn00000005m00000000073ym
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC15682INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 07 08 0b 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 ff da 00 08 01 01 00 00 00 00 f6 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||@"
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC16384INData Raw: 54 aa a2 11 5a c5 2a c7 42 b1 55 2b 41 54 52 10 88 88 aa 2a 72 3f 47 80 00 3a b3 63 ab 77 9e 17 57 85 ef fc 76 1e 1f 2f 7a 3a 67 67 e8 3d 87 ae 77 fe 93 93 43 d1 76 7c e3 92 cd 3b 9d 5b be 74 2e cd b4 e7 3a 77 56 f4 4d 4e af cc 61 d5 ed bd 23 b7 75 4f 42 cd d1 79 0e 2b 73 91 ea bd fb 7b a6 70 be 89 b3 e7 dd db cf 79 2e 7b a8 f7 8e a7 d8 f4 1c 2f 6e eb 7d ef af f0 7d 8f 80 e5 75 67 3f 0b cd f5 cf 41 eb 7a 58 bb 0f 55 ec 5d 8f ad 70 bc d7 5c e6 32 f5 de d7 d8 ba 8c ed f0 bd 97 ae 53 99 ea fd fb a6 f6 8e 81 ea e0 00 00 00 00 00 00 00 00 00 00 03 4b cc f1 e1 c5 86 98 b1 d6 92 99 bb 25 b2 5a 09 11 09 b2 16 22 60 4c a6 d2 8d 0d 5b ed 64 c9 38 6a 9b 6d ed 70 3c 96 87 5b e6 f9 5b 21 30 ad 15 95 4a c5 62 94 ad 68 ac 4c 52 b5 85 55 56 b5 44 22 b0 88 85 79 2f a4 40
                                                                                                                                                                                                                                        Data Ascii: TZ*BU+ATR*r?G:cwWv/z:gg=wCv|;[t.:wVMNa#uOBy+s{py.{/n}}ug?AzXU]p\2SK%Z"`L[d8jmp<[[!0JbhLRUVD"y/@
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC16384INData Raw: bd 71 ca 52 ae a9 99 00 2c 05 42 28 2d 26 4b 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 ad b2 5d 6f 96 42 8a 4b 09 41 50 a1 10 a1 6a 49 15 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5e ec 46 f7 39 2a 0a b4 49 51 56 c6 4e 9d 73 33 99 11 40 24 53 98 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb 17 7d 6f 9f 22 ea a4 80 8a 25 55 66 5b d3 a6 9c b9 c0 20 10 e6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5d b5 bd d9 c2 37 d7 18 80 12 84 22 d0 16 f4 d2 72 45 90 03 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 5d d7 2d fa 79 70 21 52 92 5b 04 a1 62 81 7a 77 cf 0c ac 40 4e 60 00 00 00 00 00 00 00 00 00 00 00 00 00 03 a9 ad 1b e9 e6 c0 09 44 34 00 91 68 12 de be 8e 5c 10 80 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a ad 9a f4 e7 cb 10 2d 44 b0 a2 99 ab 14
                                                                                                                                                                                                                                        Data Ascii: qR,B(-&K]oBKAPjI0^F9*IQVNs3@$S}o"%Uf[ ]7"rE]-yp!R[bzw@N`D4h\:-D
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC16384INData Raw: 89 e6 e3 fd e8 9f e4 a4 fd 80 89 e6 e3 fd e8 9f e4 a4 fd 80 89 e6 a3 fd e8 9f e4 a4 fd 80 89 e6 a3 fd e8 9d e4 a4 fd 71 7f 22 89 e6 a3 fd 31 a9 25 e2 4a 49 f8 7d d0 9d e4 a4 fd 80 89 e6 a3 fd 36 bf 95 29 9a a4 62 6b d9 f4 99 0f 73 bc 5f ba 13 bc 94 9f b0 11 3c d4 7f a5 ae 6b 48 74 f5 f0 58 ad 56 64 d5 e5 25 f7 e8 d5 f9 b4 83 73 97 a5 6b f8 ef 29 2d cd 69 d6 dd 6d 2e 37 bd 6b 50 c0 a4 20 b8 d3 35 f5 59 e3 fe 87 bd f5 ec ae 21 eb ea ab 27 fd 7a 35 7e 0d 5d ac 99 e8 d5 55 f7 a8 ec b0 6c fe 21 54 c7 e2 15 4c 7e 21 54 c6 98 d5 73 2a d5 03 8e f7 c0 ab d6 e0 d2 99 e2 3f 37 da 05 45 c5 7f 6a ad 5b 5e 51 86 75 b5 75 b3 21 4a d7 ec 3a b2 6e 6b 6e 21 d4 12 d1 bd 73 57 c1 a6 28 da 4c ad 75 5a 78 cf 87 ef 6d 7a f7 11 b5 e5 65 a3 fe a5 13 58 40 a9 a8 9a 5f da 79 de 4a
                                                                                                                                                                                                                                        Data Ascii: q"1%JI}6)bks_<kHtXVd%sk)-im.7kP 5Y!'z5~]Ul!TL~!Ts*?7Ej[^Quu!J:nkn!sW(LuZxmzeX@_yJ
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC16384INData Raw: b6 d6 16 06 90 a2 0d 97 f7 04 2c 2c 2d d7 6d ac 0c 81 90 b0 34 8b 0b 74 9a 6e 14 d0 23 32 09 59 ff 00 a6 65 a9 01 89 69 58 23 23 f8 b7 f8 2c 7c e6 be f4 3f f2 5c da e0 cc 19 83 50 52 82 d4 14 a0 60 90 30 06 16 a0 da c2 dd ff 00 83 ef 0d b4 a5 9d 8a 2c 42 41 77 91 5b a4 fe 15 c6 40 d4 2e 2f f0 95 fa d3 b9 fd 41 90 51 04 f9 94 ed 61 60 64 0c b6 3e 9b 6e 62 c0 c8 19 0b 75 1a 08 c1 a0 c8 12 ff 00 e5 b5 99 08 f3 4d 3d c6 db e9 59 7d 1d f6 63 e7 b5 f7 a1 ff 00 90 e8 b8 33 06 a0 66 14 a0 a5 05 18 b1 82 40 c4 28 c3 8a 0b 55 c2 6e 08 83 0c 29 c3 0c 46 4a 08 5b aa ff 00 02 e0 d4 2f b5 fe 22 fc 48 11 ec 60 fe 9c c8 28 81 79 a4 f4 d8 1a 41 a4 5b ae c2 db 19 0b 03 21 6e 93 0b 6b fe 09 c3 41 d8 d2 ab 86 de 52 04 79 84 ab 11 97 7f c0 3f 86 c7 cf 6b ef 44 8f 90 e8 b8 33
                                                                                                                                                                                                                                        Data Ascii: ,,-m4tn#2YeiX##,|?\PR`0,BAw[@./AQa`d>nbuM=Y}c3f@(Un)FJ[/"H`(yA[!nkARy?kD3
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC16384INData Raw: 35 11 4d 47 97 91 50 66 3a c9 a6 a6 64 54 14 8d 44 53 51 e4 e4 94 5d b6 b2 02 7b e6 41 93 7f 94 b3 20 c9 bf ca 59 90 64 df e5 2c 50 aa 35 00 2c 06 7c 8e 83 31 d6 4d 35 26 64 39 38 23 51 14 d7 eb 0a 2f 83 77 7d f6 1d 1a 8c 4f 9d 1f 48 a3 8c 4a 4e 9a 13 84 2d 29 bb e9 a9 c1 17 d9 3e 47 50 b8 95 0d 5c 06 fd 79 a8 d4 c2 d5 40 06 c6 da 65 33 8b 26 b0 de eb df 4a 6c 08 de 2e 21 e6 54 93 83 50 94 2c df c5 37 0d 7f 0a cc 9d f0 6e f4 b4 85 d1 38 2e a4 18 8c f4 58 e8 b6 f8 30 99 3b 2a 5e f6 b6 11 f1 33 4b 01 77 3f 88 eb 94 5f 73 5a f8 71 61 d1 65 d1 10 ee 79 53 5c b6 c3 c7 28 31 02 9d 86 11 7b 61 83 5d 2f d2 7c 98 6b 62 e2 74 33 26 14 0e 22 30 01 68 2e 6e ac c0 6b 0c 27 c8 eb bb 10 17 75 c1 be ef 9f 4f 57 84 36 09 f4 f4 b8 b6 89 93 33 14 18 54 94 d5 68 08 5b e3 d3
                                                                                                                                                                                                                                        Data Ascii: 5MGPf:dTDSQ]{A Yd,P5,|1M5&d98#Q/w}OHJN-)>GP\y@e3&Jl.!TP,7n8.X0;*^3Kw?_sZqaeyS\(1{a]/|kbt3&"0h.nk'uOW63Th[
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC16384INData Raw: 9f 27 53 ed 99 f2 75 3e d9 9f 27 53 ed 99 f2 75 3e d9 9f 27 53 ed 99 f2 75 3e d9 9f 27 53 ed 99 f2 75 3e d9 9f 27 53 ed 99 f2 75 3e d9 9f 27 53 ed 99 f2 75 3e d9 9f 27 53 ed 99 f2 75 3e d9 9f 27 53 ed 99 f2 75 3e d9 9f 27 53 ed 99 f2 75 3e d9 9f 27 53 ed 99 44 53 3b a9 4b 03 7d 5e c9 f9 b6 f0 f3 7c 47 36 df 4e 3e 60 66 3e 68 e7 30 f9 76 8d f5 26 b1 9f 82 da bc f7 28 7a 1f da 5f c7 ea ef b4 bf 80 f6 4f cd b7 87 9b d9 e9 67 ca 3e 56 f7 a6 54 bc 30 e6 39 cc 39 84 58 b1 62 c1 0c d3 e5 34 10 7d 49 ab 5a e6 e2 f3 dc b1 e8 7f 69 7f 1f ab be d2 fe 03 d9 3f 20 f9 cd 47 48 f4 83 e7 a9 e2 1c 46 21 11 a3 43 0c 59 a2 3e 73 0c 3e 49 86 1c c2 18 60 9a fe a4 d6 a7 ba 71 e6 d5 e7 79 43 d0 fe d2 fe 3f 57 7d a5 fc 07 b2 7e 41 f3 9a d7 c3 37 17 a1 98 61 f2 d4 c1 9c f9 02 69
                                                                                                                                                                                                                                        Data Ascii: 'Su>'Su>'Su>'Su>'Su>'Su>'Su>'Su>'Su>'SDS;K}^|G6N>`f>h0v&(z_Og>VT099Xb4}IZi? GHF!CY>s>I`qyC?W}~A7ai
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC16384INData Raw: e0 11 7c fc 84 4e aa e9 51 d7 1d 3c df 54 de d3 d2 da 60 92 84 04 5a 54 2c ec 93 14 6a bd bd a6 39 cf 1c 8e 85 ad 46 6b 10 69 3b f8 28 aa 95 cd c9 52 da 7d 83 30 4c 41 51 7a 32 28 00 ca c6 1e 74 a1 05 60 76 35 28 83 91 5c dc d0 f6 a1 40 1b 01 1e 83 6d 69 52 8c 50 4b 53 0b 21 4f 29 85 86 83 ca 56 92 f7 7d ee a1 44 46 9f 7a 08 c5 9b aa a7 e5 99 a3 d0 3d 0a f5 0d 6b 88 d4 d2 bf c0 3e 83 f0 4c 23 1e 2e 7e bb af 89 e9 f8 35 74 d7 71 6a ec ae da a9 7c 32 85 e3 97 3b 4c 03 00 00 22 f0 72 e8 c1 9a 51 e6 45 e9 9a fd d0 eb 16 96 cb 5b d0 a9 70 d5 b8 d6 31 a8 19 cb 41 87 61 67 bb a1 31 7c 85 12 7c 33 91 8c 6f 1a d4 1f af a8 08 74 46 e6 8e 9a 59 1a 76 f1 14 b2 c0 7e 70 2d 5c 55 9d 6c d0 be 64 1b ef d0 15 62 34 69 7d e8 aa a3 92 f3 59 97 2a 71 40 25 c3 60 d2 df 9c cb
                                                                                                                                                                                                                                        Data Ascii: |NQ<T`ZT,j9Fki;(R}0LAQz2(t`v5(\@miRPKS!O)V}DFz=k>L#.~5tqj|2;L"rQE[p1Aag1||3otFYv~p-\Uldb4i}Y*q@%`
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC13990INData Raw: 5d c1 32 c4 71 09 dd 0b 84 00 8c c2 00 10 d1 65 c5 2e 2c b8 f0 5c b9 58 8d 0b c6 c9 16 8e 26 5c 63 a8 10 d0 a5 c7 43 81 e5 e8 d4 a9 51 08 92 8a 95 31 4a a1 98 23 68 e9 56 56 9b d1 25 46 12 24 12 9a ab 09 51 09 5a 55 e9 8d a9 1e ea 11 11 88 0b 0b 23 06 f4 1d 18 ed c0 c5 d0 e3 31 7c e8 16 3e 16 23 ad 30 c1 8f a2 a4 c7 00 42 2e 18 31 94 6b 12 82 50 e9 ae b0 d6 20 0d b5 b8 b2 c8 c5 c5 97 2f 55 8e 82 f2 f4 5c 19 72 e5 cb d5 65 c5 83 2e 80 e6 f4 2d 2b 81 e0 a9 52 a5 70 5e 89 28 89 13 5a 29 ed a4 ad 12 54 43 a0 91 71 38 19 51 cb 45 40 63 7d 16 b2 a3 a8 96 66 2a 8c 3a 23 1a 11 96 64 18 80 23 c2 ea f4 0b 95 c2 e8 bf 3a 6e f3 bd 23 a1 52 83 4a f9 94 18 50 43 34 30 b2 c0 10 2c 80 81 de 61 bc 86 ac 76 23 0c 5c b6 5f 05 c0 1d 15 bc 37 2e 11 78 4e f4 62 da 0c 71 db 45
                                                                                                                                                                                                                                        Data Ascii: ]2qe.,\X&\cCQ1J#hVV%F$QZU#1|>#0B.1kP /U\re.-+Rp^(Z)TCq8QE@c}f*:#d#:n#RJPC40,av#\_7.xNbqE


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        191192.168.2.165001213.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC678OUTGET /shared/cms/lrs1c69a1j/section-images/34b9ceacddf14961bc0de248d830d4ff.png HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC699INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:56 GMT
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Content-Length: 48222
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"bc5e-18c4b037f85"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 19:59:29 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144256Z-17b45b8bc46nw9hbh4qy1htk48000000019000000000952r
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC15685INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c6 00 00 03 5a 08 03 00 00 00 7c eb a5 cb 00 00 02 fa 50 4c 54 45 47 70 4c 00 00 00 bf bf bf d8 d8 d8 e1 e1 e1 d2 d2 d2 db db db dc dc dc dd dd dd dc dc dc 00 00 00 e9 e8 e8 ef ef ef f7 f7 f6 fa fb fb fc fd fd ff ff ff e4 e3 e3 f3 f3 f3 fe ff ff f2 f2 f1 00 00 00 eb eb eb ee ed ed 00 00 00 f1 f1 f1 f1 f1 f1 f9 f9 f9 00 00 00 c6 c6 c6 00 00 00 00 00 00 00 00 00 00 00 00 c6 c6 c6 ba b8 b7 86 86 86 4c 4d 4d 1a 1a 1a 37 36 36 d5 d4 d3 93 93 93 26 27 26 d8 d8 d7 00 00 00 a2 a1 a0 68 6a 6a 20 20 1f 77 78 78 bf bd bc 46 45 45 5a 5c 5b cc cb c9 af af b0 a8 a7 a9 3f 3f 3f de db db 9d 9b 9b 00 00 00 a8 a8 a8 d2 d0 cc 53 53 53 7d 7e 7e 8d 8c 8c 31 30 2f c3 c2 c1 61 63 62 6f 70 70 00 00 00 b7 b3 b0 a6 a6 a6 00
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRZ|PLTEGpLLMM766&'&hjj wxxFEEZ\[???SSS}~~10/acbopp
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC16384INData Raw: 0f 36 39 e4 3a cb 0a 50 7b 06 8c 57 0d 56 55 db 93 d0 18 dc 67 95 d2 f2 fc 70 7c ec 1b c7 b2 be 29 db 16 2f f8 0c 2c 8a ea 8d 31 4d 63 74 dc 49 fe ec 5d 5e b5 d9 5b 60 fc 19 36 5c 14 db 7e 14 43 21 30 ce c3 08 8a d7 99 1a 8f 47 f1 c8 40 66 22 cb 1a a9 95 c2 69 5c ad 72 fc 12 d4 02 ef c1 34 4a 96 c0 58 0b 21 38 ec 57 1f fb c0 58 d5 37 2d 74 d3 d6 8e 45 51 3d 31 a6 69 8c 8c 3f c1 d6 ad 8d df 5d b5 ed 5b f7 33 8c 63 2f 70 03 cc 41 ca 86 71 12 8e 61 13 69 a3 b5 e0 87 13 c6 d8 98 f1 2c 53 5c 48 95 de dc 94 a8 17 47 32 68 ae 6f ea bc a8 54 c7 98 f3 04 de 1c 8e 4e 8e 6d 27 ad eb 8e 71 fb d6 a2 a8 9e 18 d3 34 1e de 4e 63 dc 95 46 c6 b6 8b a7 9a ba 23 d5 98 e3 fb e1 6f 59 9e 0b 0e 25 40 32 01 b8 5a ff 82 97 4c cb 45 a6 12 d9 14 59 5d 97 ab ed 15 9d 1a 96 c4 cd aa
                                                                                                                                                                                                                                        Data Ascii: 69:P{WVUgp|)/,1MctI]^[`6\~C!0G@f"i\r4JX!8WX7-tEQ=1i?][3c/pAqai,S\HG2hoTNm'q4NcF#oY%@2ZLEY]
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC16153INData Raw: 3e 23 8c 01 f0 60 7f 1f f0 1e 8c 0f c6 e0 98 30 1e 0e 69 28 1a 53 c3 10 e4 37 83 fd 97 2f 5f 1e ee 87 71 1c aa e0 d8 8d 71 4d 1d 45 09 30 06 c7 19 c6 20 77 04 7c 93 94 66 9c a8 ab bc f3 6f bf fc eb 7f fd eb 5f dc fe 38 6b 34 1a ca af a1 f9 32 f6 5b c6 c7 37 4d ad 74 c9 5b 61 8c fd 2e 19 d8 64 2c 98 72 35 75 93 f7 e6 1b e3 45 df b8 80 31 04 18 62 fc 73 a8 f1 fe c3 17 2f 48 8d 77 f6 b1 c4 03 93 c0 07 30 4c 22 d1 08 17 61 0c 8e f1 03 17 30 0e 5f 86 e1 80 c4 3a 8a 2c 3b b0 43 00 1d e1 dd 48 18 30 4e b2 8d 3f 4e 08 e3 af 09 68 8c 54 7f ff 15 f6 e9 fb 58 8c 39 e7 ce 3c 62 6c 02 58 67 1e 30 b6 50 a4 cd 79 c7 78 a1 c6 27 db 0f 0b 18 4b 35 7e 81 8d 3d b0 fb 25 78 85 f4 66 d4 62 1a 29 19 a2 73 3c 38 00 c7 02 63 50 1e 86 cf c3 78 98 d0 9d 10 89 65 18 be ed db ae 6d
                                                                                                                                                                                                                                        Data Ascii: >#`0i(S7/_qqME0 w|fo_8k42[7Mt[a.d,r5uE1bs/Hw0L"a0_:,;CH0N?NhTX9<blXg0Pyx'K5~=%xfb)s<8cPxem


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        192192.168.2.165001313.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC678OUTGET /shared/cms/lrs1c69a1j/section-images/bcd2b09bed1e4437bc28f3cdbf4401c7.jpg HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:56 GMT
                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                        Content-Length: 76510
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"12ade-18c4b0a4373"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 20:06:53 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144256Z-r188b7f8cfc24htp6zz0m40gkg00000000e000000000cyu0
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC15683INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 07 08 0b 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 04 07 01 03 08 02 09 ff da 00 08 01 01 00 00 00 00 dd 20 01 c0 39 00 1c 03 90 1c 03 91 c0 1c 8e 00 00 00 00 72 00 0e 00 00 00 00 00 00 00 00 07 00 00 e4 00 e0 0e 40 00 03 80
                                                                                                                                                                                                                                        Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||@" 9r@
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC16384INData Raw: 77 60 00 05 8f 2a 12 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 9e 58 00 01 6f 4a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: w`* XoJ
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC16384INData Raw: 18 76 12 9d c8 63 58 0e 26 2c ab 7d da 2a ac c3 3b 25 8e 4e 3c 55 69 73 b5 3b 88 56 4a ff 00 9a 4b dc a0 71 8f 3f b8 0a ec c3 b3 31 6d 18 ef f6 b6 4b f2 e3 73 8f 2b cc 58 b8 b6 5a 35 d8 1e 45 58 7c 6c 51 05 95 01 b8 9e 17 96 21 f8 7f b5 9a ce 3e 39 f0 38 90 b2 98 e1 a8 c1 45 a5 02 52 3a 6b af 5c e0 d0 58 d2 ac e6 67 29 e9 06 5a e8 91 6f a5 08 42 34 84 d7 1b 4c 77 30 d8 c4 13 51 f6 ae 3a 98 98 3c 28 4b dc 6d 96 b9 28 7c 77 0a 8a ca e1 65 24 d7 cc 40 0c 5d 28 c7 1d 97 21 e2 78 79 0f bd c5 bf 40 c0 65 63 ee f5 cb d1 c9 1f 44 4e e7 11 00 38 74 28 8d b7 2d 21 38 be 5a 35 e0 ad 8f 72 0d 9a 08 a8 a2 2f 88 92 1e 97 48 84 3c 01 07 0c 36 07 1f 9d 49 75 9a 78 8c b7 08 18 e0 c3 c7 0a 3d a5 94 01 cc b5 62 45 b1 86 c1 5c cb 01 a7 b9 7d 86 9d e3 c9 cd af 8d c5 64 6a 3c
                                                                                                                                                                                                                                        Data Ascii: vcX&,}*;%N<Uis;VJKq?1mKs+XZ5EX|lQ!>98ER:k\Xg)ZoB4Lw0Q:<(Km(|we$@](!xy@ecDN8t(-!8Z5r/H<6Iux=bE\}dj<
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC16384INData Raw: de 15 6d cd e1 56 fc fe 15 6f cf e1 56 fc fe 15 6f cf e1 56 fc fe 15 6f cd e1 56 fc fe 15 6f cf e1 56 fc fe 15 6f cf e1 56 fc fe 15 6f cf e1 56 dc fe 15 6f cf e1 56 fc fe 15 6f cf e1 56 fc fe 15 6f cf e1 56 fc fe 15 6f cf e1 56 fc fe 15 6f cf e1 56 fc fe 15 6f cf e1 56 dc fe 15 6f cf e1 56 fc fe 15 6f cf e1 56 fc fe 15 6f cf e1 56 dc de 15 6d cd e1 56 fc fe 15 6f cf e1 56 fc fe 15 6f cf e1 56 fc fe 15 6f cd e1 56 fc fe 15 6f cf e1 56 fc fe 15 6f cf e1 56 fc fe 15 6f cf e1 56 dc fe 15 6f cf e1 56 fc fe 15 6f cf e1 56 fc fe 15 6f cf e1 56 fc fe 15 6f cf e1 56 fc fe 15 6f cf e1 56 fc fe 15 6f cf e1 56 dc fe 15 6f cf e1 56 fc fe 15 6f cf e1 56 fc fe 15 6f cf e1 56 dc de 15 6d cd e1 56 fc fe 15 6f cf e1 56 fc fe 15 6f cf e1 56 fc fe 15 6f cd e1 56 fc fe 15 6f
                                                                                                                                                                                                                                        Data Ascii: mVoVoVoVoVoVoVoVoVoVoVoVoVoVoVoVmVoVoVoVoVoVoVoVoVoVoVoVoVoVoVoVmVoVoVoVo
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC11675INData Raw: be bd 3b 5b 68 e4 bd bc 1c 89 57 32 43 a6 5a 40 26 bb 8e 23 b0 c8 0a 06 03 9a b4 c1 6d 36 c3 c2 b8 49 1f 7a 3d 4c 65 b9 d3 e6 31 6f 3d 65 0a d7 cf 49 f6 cd 7c fa 7d b3 e6 f5 63 fb 62 bf 10 45 fb a1 50 9b c6 90 48 20 8d dc ec 86 30 e4 61 42 d3 b8 b0 bb d3 be 12 90 12 58 21 e2 60 56 9a a0 6a 37 93 1b b1 bd cf 16 ad 12 d7 00 ba 8c b3 8e 34 98 8c 37 a6 4d 40 d7 fa 85 d2 09 25 92 79 18 e3 d8 b4 d2 45 61 a9 cb 24 37 36 a5 cb c6 0f 66 33 e6 fa 64 15 6e 6f ef e7 89 5a 59 26 76 c2 64 64 a2 00 40 02 a7 90 e9 77 f0 bb c1 03 92 c2 32 13 89 5f 43 8f f7 55 f3 4d f6 4d 26 6e ec 2c ec ae 60 f7 aa 80 6a 4c 84 b0 32 4e df f1 42 b8 7f ac 56 4d d6 a7 70 4a b9 ed 86 21 b5 6b e9 73 d3 3c b6 10 eb 13 e6 d3 71 54 79 4b 1c 33 62 a3 36 62 e2 f9 21 b9 89 18 ec 91 03 2d 5c 3c 12 ea
                                                                                                                                                                                                                                        Data Ascii: ;[hW2CZ@&#m6Iz=Le1o=eI|}cbEPH 0aBX!`Vj747M@%yEa$76f3dnoZY&vdd@w2_CUMM&n,`jL2NBVMpJ!ks<qTyK3b6b!-\<


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        193192.168.2.165001413.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC678OUTGET /shared/cms/lrs1c69a1j/section-images/d46dabd1a2074a0cbeafc3e5aaba6fef.png HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC701INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:56 GMT
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Content-Length: 364911
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"5916f-18c4b0ea791"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 20:11:40 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144256Z-17b45b8bc46nk5pnp1uxy3t0wg00000005hg000000004h8h
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC15683INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 aa 00 00 02 e7 08 06 00 00 00 a9 f6 af 9b 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 05 91 04 49 44 41 54 78 01 ec fd 09 d0 25 d7 75 1e 08 9e 7c f5 d7 02 a0 0a 85 c2 4a 62 21 00 02 20 16 12 04 40 10 20 45 b6 48 40 64 58 94 65 89 94 2d b4 dc 6d 8f 25 86 62 d4 ea 69 87 29 c5 38 2c c7 74 77 88 9c ee 18 5b b2 7a 24 f7 cc 44 8f d5 1d 21 71 2c 69 dc 41 db 5c 24 f7 68 a1 44 80 6c d1 24 40 80 24 48 82 00 08 10 0b 51 20 f6 da 80 da fe 25 27 bf 7c 79 32 4f 9e 77 ce bd 37 f3 bd 57 f5 57 e1 7e c0 ab 3f 5f e6 bd e7 9e bb 9c bb 7c ef dc 9b 44 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 19 9b
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRpHYssRGBgAMAaIDATx%u|Jb! @ EH@dXe-m%bi)8,tw[z$D!q,iA\$hDl$@$HQ %'|y2Ow7WW~?_|D
                                                                                                                                                                                                                                        2024-05-02 14:42:56 UTC16384INData Raw: 59 78 4b 39 3e 20 6f ad 35 c0 90 7c ea f8 43 61 ad f9 ac fc e8 b0 56 fa 29 ba 87 c8 98 21 79 80 e3 03 7e a0 c5 9c f8 96 5b 6e a9 e7 de 98 17 c3 e9 02 de 51 52 be 96 8b b9 ff 0b d5 9a 05 f3 76 78 66 21 3e e6 e6 f8 b1 19 72 b1 26 be e4 92 4b 66 bc b3 e0 c1 85 b9 f8 f6 66 5d 24 d3 b0 f2 79 a8 59 6f 01 df a8 d6 a2 98 d7 03 48 07 f3 f5 eb ae bb 8e ce 3f ff fc 99 78 de da 9a ef 79 73 56 af 2e bc f5 bf 77 0f df 5f 3d be 41 e7 6c 9d f4 75 a8 f8 a2 72 75 1a a6 7a 4c 77 bf 54 d2 64 65 9d 3e 74 e1 16 ba 40 1c b4 7e f1 39 13 7a e0 09 c4 5b da dc a7 14 9f 5a 75 be ce 44 d5 f2 20 6b 53 16 7c bd 58 35 d8 c4 b8 c0 22 cc 5c 32 49 05 23 05 c3 bb 6f df 3e d3 28 d8 e0 bd ce d0 eb b0 71 0f 7b 72 e1 3d a5 27 ee 6f 78 c3 1b ea 6b de 06 78 ee b9 e7 ce c8 94 69 ea fb 31 c0 9b ea
                                                                                                                                                                                                                                        Data Ascii: YxK9> o5|CaV)!y~[nQRvxf!>r&Kff]$yYoH?xysV.w_=AluruzLwTde>t@~9z[ZuD kS|X5"\2I#o>(q{r='oxkxi1
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: 33 cf 3c f3 3d 29 42 5e 78 e1 05 aa e2 b7 df 0f 57 03 c5 f1 bd cf d6 d7 31 a6 75 a8 6b 61 2a 8b eb a5 93 e2 0e c8 cf 3c ef a9 d6 a0 48 19 9d 48 8b a9 57 34 75 7c 3f f7 92 4b 4e 1a 51 05 8f 95 b5 03 07 92 c3 5f 54 4d d8 de f9 a7 7f 5a 7b 14 ed 0d 6c 25 d3 c0 a2 10 0b b9 b3 4f 92 5b f4 de c6 5b c8 fb ec a9 26 33 6f fc bb 7f b7 5e 14 e2 93 e2 ad 70 61 55 06 c7 9e 7b ae 3d cb 6a ad 21 72 20 ef 2d ff ec 9f d1 9b ff e9 3f ad 3d 35 40 f0 9c 59 c9 83 7c 09 2c 48 5f 7b f8 e1 3a fc 15 01 d7 72 c8 7c be 9a 30 f1 ab e5 cf 79 f7 bb 7b cf b7 ec d8 41 6f a8 64 af 1f 3d 4a af 55 bf 50 6d 54 7f 59 17 5c 63 fb 22 16 db c8 13 2f e0 21 c7 22 e2 50 3f d0 13 3a eb 7c 41 16 74 78 c3 cf fd 1c bd ad 91 e7 95 b3 a5 a7 06 f4 c6 82 1b 72 ea ad 84 55 3b 94 ba 03 20 03 a1 7b 68 61 0e
                                                                                                                                                                                                                                        Data Ascii: 3<=)B^xW1uka*<HHW4u|?KNQ_TMZ{l%O[[&3o^paU{=j!r -?=5@Y|,H_{:r|0y{Aod=JUPmTY\c"/!"P?:|AtxrU; {ha
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: 7d 9a a3 6c 5a 94 4c 4d 9f 7f d9 1c b4 54 7e 11 99 fe 10 f7 bc 2d 5b 01 5b 2b b9 e7 ea 6a f1 59 2d ab 4e 98 a2 62 78 fa 37 d4 a5 ff c9 34 1d 53 4a 8e 7e e2 85 c3 97 09 df 81 ae 49 4a 37 c3 c3 06 81 dc 84 eb ec df 2f cd 6c 53 f8 0e fa 9f 94 2d 7e 38 1d 43 5a 4a ef a1 2d 99 2f e8 67 0d 19 53 eb ee f1 52 f4 67 3a 6c e6 37 c8 8e cf f6 c8 4c 7b 84 d9 01 98 a6 31 cb a2 fd af f4 0c e6 d6 38 b9 d7 9f 82 45 19 a6 f6 2d 9f e4 1a 4c d3 48 ab 37 c3 4b 93 4f 8d ea 5e a3 d1 f5 a7 ed e5 9f a2 de f1 94 f2 7b 61 7d 7f d2 bf 87 37 3b 24 1e f4 7b 9d e9 b4 c6 89 ff b6 a7 bd d9 4b f1 cd 69 cb 2c fd 83 f8 3e a9 c1 52 43 da a4 46 e6 eb 82 a2 db cc 86 64 aa ca 59 9d 6e a7 e2 cd 72 d2 94 ae 7e d5 ab 99 d6 30 e9 d7 1a a5 ef 9e 2e 50 de d1 1f fe 56 b5 54 4a 5c ce fb 6d 4f 74 8c 87
                                                                                                                                                                                                                                        Data Ascii: }lZLMT~-[[+jY-Nbx74SJ~IJ7/lS-~8CZJ-/gSRg:l7L{18E-LH7KO^{a}7;${Ki,>RCFdYnr~0.PVTJ\mOt
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: 72 74 ff cf af 6d c9 cf ce 6f c9 23 c7 97 c2 35 3c 60 68 8d eb bd 83 aa 5d 86 a1 67 b4 93 57 99 5c b7 ea d9 8e a0 38 4e f9 6b 08 56 92 61 0e 1a 39 7c 36 88 0b dd 45 82 2c 73 00 90 0d 4c 46 53 d3 f0 0a 5a 0d 64 83 95 35 c7 56 01 f1 c6 34 44 c5 c6 92 41 df 47 34 77 2a 0f 5b eb 83 80 1a 7a 99 35 30 7a 6c 93 c0 9e 5b 74 6a 7c 0b 7d 11 65 ce 80 8e 7f 66 07 8b 5f b9 cf 80 de 88 e8 fb 5a dd 30 ba d1 7c 86 67 6d b2 3c d9 cb 6b f9 aa 49 6d be c2 fc b2 08 64 62 17 5f b3 74 d9 1c d6 a0 44 72 45 39 04 f5 16 fd 18 7c 2d 2f c6 43 cf f5 e6 59 7c 18 0d 8b 57 14 ff 9e 2c 8b c4 af 96 a3 06 58 2c 47 f1 1f d1 88 9e 67 f2 c9 a2 b1 f1 a0 e6 47 cf 2c 3f d6 50 93 1b 30 27 66 e6 58 f3 f5 98 7e 16 6d 34 3c de 51 be 89 6a 1d e2 30 3a 56 3c a3 ac d1 73 0b bc b8 67 3d 96 25 af 55 6f
                                                                                                                                                                                                                                        Data Ascii: rtmo#5<`h]gW\8NkVa9|6E,sLFSZd5V4DAG4w*[z50zl[tj|}ef_Z0|gm<kImdb_tDrE9|-/CY|W,X,GgG,?P0'fX~m4<Qj0:V<sg=%Uo
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: 66 27 84 3b f8 44 15 16 06 fc 68 a2 7e 66 39 13 e2 7a 49 82 35 2c 35 41 8a 32 31 3c 7d 70 97 69 7c 59 22 f6 82 09 e9 58 78 ac a8 31 79 a3 03 16 a4 1d 35 8e 5e a2 ca ca 6d c9 aa 71 33 89 10 e5 cd e2 e3 1c cb 47 58 53 cd 9e e1 75 24 43 b9 66 fc 10 3f 53 14 18 bd 9a c2 18 d9 86 41 36 e9 eb 35 20 fd a3 1f fa a0 2c 1d 38 20 87 9f 7e 5a 96 8f 1c a1 b2 78 cd 9d ce 1d fa 5f 56 26 cd 47 3f b3 c6 6b e2 bf dc b3 7c 56 13 0b 59 5e 4c f6 da f8 b7 70 b2 fe c1 62 24 b3 01 64 73 bd fc 39 84 a8 2e 59 ba 60 32 95 e7 d1 fa d8 1a 30 9f 30 da 19 40 df f5 e2 a6 3c 2f f3 ca bd a5 ab 6c 13 8a f3 22 79 71 1e 93 d9 5a 47 e4 93 2c b7 6a be cc 06 4c 87 56 bd f4 ae ad fc c0 e2 c9 92 29 03 8b c4 3f db 6c 33 5f f7 e8 6b 3e 9e ee 35 6f dc 8c b2 b9 b5 b9 45 eb b2 b6 cf 1c e2 b3 d8 63 b6
                                                                                                                                                                                                                                        Data Ascii: f';Dh~f9zI5,5A21<}pi|Y"Xx1y5^mq3GXSu$Cf?SA65 ,8 ~Zx_V&G?k|VY^Lpb$ds9.Y`200@</l"yqZG,jLV)?l3_k>5oEc
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: a4 1b f3 b0 f8 ee d9 96 b9 c4 a2 50 53 77 49 fd 9f a1 0b e5 61 d7 4c 99 68 f3 8d 8d 33 bf 85 0d b7 13 48 86 f7 c0 f4 13 77 41 b9 b7 c4 d2 29 0e 8e 41 f7 78 f7 d6 f8 2b ae 81 7c 75 d9 ff ee bf e3 11 18 bb 75 cc f1 6a 5d d1 42 f7 24 4c 3e f5 00 94 5a ee 12 e4 37 4e 6d eb 59 ad cf 31 29 96 a0 30 d8 d3 ea 93 ae 11 de 7f fb 83 30 30 c1 d8 6a b9 ec 1a c4 43 ad b4 fc d8 75 58 3f 9b 3d 3b af 00 b1 30 9e f1 db b8 bc 08 55 7c 8b 20 74 41 ef e1 5b 9c 0e 8b ad 76 d9 3b 0e c3 0f dc 06 c5 12 bf 26 75 d7 94 e3 f8 16 a1 f6 fc 54 ec 1b 86 72 7f b9 5d 5f 4b 57 60 6d 69 7d 4b 97 68 13 29 34 fc de c5 f1 e1 7e 7f 1b 75 28 67 61 e2 16 18 bb 65 57 10 87 b6 e6 19 cd 81 1b 57 61 f5 f3 8f a1 b6 91 42 71 e7 7d 30 7a 17 be 01 90 a9 83 5c e3 ac e0 ec a4 6b 90 af 07 f9 69 eb 8d 14 4d
                                                                                                                                                                                                                                        Data Ascii: PSwIaLh3HwA)Ax+|uuj]B$L>Z7NmY1)000jCuX?=;0U| tA[v;&uTr]_KW`mi}Kh)4~u(gaeWWaBq}0z\kiM
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: c3 37 87 bc 9c 07 f6 bb 86 df fd de ef 70 3e fe 4a 35 f7 87 ba 5a 3b 7b ce 37 aa 0a 8d a6 22 fa 2f fa 3d 36 52 71 4e dd e3 e3 de 8e d0 bf 71 1e d8 20 c3 b5 c6 a6 61 4b 3c c4 46 95 a3 83 0d 6d 6c 7a e1 38 e4 d1 9c a7 f3 b5 70 9e 78 95 d6 f0 3d 77 39 de 87 ea 8d 33 f4 63 b4 99 da 26 2c 1c fd 18 e6 5d a3 bf 7b 64 08 fa 5d a3 b7 d8 d3 eb a3 53 6f e3 4a da 65 37 2f 6c 54 d1 fc 1f fa 76 76 8c d6 4f 12 70 31 3c 6f fe b7 6c 4c 29 2f 2e df 4a 1b 26 31 7f a5 fa 06 52 d2 0d 3d 17 e2 73 fa 88 6d b8 69 dd aa d5 21 b1 ba 21 4f cd 10 8e a1 32 69 3c 42 dc f0 53 a2 2d d5 c8 1c ae f4 9b ea 89 ca c0 8d e7 78 5a e6 c6 d5 28 56 3d 48 eb 69 d5 29 95 21 0f 8e e6 47 74 1e da ba c4 6a 38 ca 2f a4 2f ad 13 27 8f 95 a6 e6 87 9d f8 7f 38 cf 0c c2 ab 05 ad 6b 64 85 d8 5a a6 cc be 95
                                                                                                                                                                                                                                        Data Ascii: 7p>J5Z;{7"/=6RqNq aK<Fmlz8px=w93c&,]{d]SoJe7/lTvvOp1<olL)/.J&1R=smi!!O2i<BS-xZ(V=Hi)!Gtj8//'8kdZ
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: b3 ce 49 4a 4a 12 1d ae a0 ce 64 94 e8 52 7d 87 a0 cd 9d 6b 04 49 90 9d e7 12 be 86 1f 83 bc fe 95 87 a6 a5 48 0d f5 6e b1 4f ad 10 8a c9 6f 05 ea ff b1 0d 80 b4 e6 d6 31 79 0b c5 98 2e 2d 31 c3 e2 db 9c 0c 34 9f 71 79 36 1b 47 d7 cb 22 97 05 a8 0c f4 3b 95 db 22 43 48 37 84 bc cd 1c ab ac 19 1d 8b 4c a1 ae b9 fc 9f c7 b6 39 5b 8d c9 10 e2 e6 e1 15 36 8f ad 6b c0 f1 8c d9 75 a6 83 50 af 12 2d fa 5d 5a f3 18 2d 0b ed 4e c6 4a 72 58 f0 c3 f5 b1 c4 02 eb c6 91 b3 31 6e 8e 9c ff 73 e7 42 fe b1 3a 87 93 43 5b c7 3c f9 29 a4 c7 d9 65 e8 5f 52 6c a1 f8 12 2f 0d df 12 17 63 74 a4 75 d0 68 c6 20 9c bb b6 ce 12 6d 4b fe 97 f0 25 1a 92 0c 31 dd c7 74 4d 63 6a 4c d6 10 9f 3b 1e d2 8a 01 b5 47 8e 16 c5 8f cd a3 13 ff e7 70 38 b9 38 7e 94 17 17 2f 42 9f e7 62 55 0c 34
                                                                                                                                                                                                                                        Data Ascii: IJJdR}kIHnOo1y.-14qy6G";"CH7L9[6kuP-]Z-NJrX1nsB:C[<)e_Rl/ctuh mK%1tMcjL;Gp88~/BbU4
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: de 8b 43 c7 c6 d1 f9 7f 03 e2 c4 75 ea 93 1c 8d 4e 73 2d e7 eb 9c 4e 3a c9 43 36 0d ea ff 14 a8 de 34 fc b8 98 47 69 52 1b f3 1d ec 7d 90 f0 c4 c5 88 a6 c6 9f 24 da 92 7c f6 b5 04 5c 4c 95 f0 7c bc 7d 6b a4 63 3e 1f e0 e4 e4 40 8a 1f 71 e4 a1 78 be 5a 9e 9b e3 02 97 fe 24 3b 8e bb 27 f4 9e 94 5b 25 39 5c f6 44 71 5c 7e 99 b0 e6 4a 31 88 93 91 03 9a ff e9 3c 89 6e 5c 18 1a 1a 82 69 58 05 44 12 cd 7f 21 d9 e6 bf 10 6e 37 aa 76 0e da 9a 53 16 24 56 57 57 d1 31 51 cf a1 93 de e3 c0 15 44 24 7c 5f e0 73 d1 8a 9b 08 b6 9b 30 28 70 09 d2 17 78 ed f7 f4 1e 17 dc 24 9e 2e 07 77 dd 97 82 81 8f 1e 2d 08 7c c5 1f a5 2f 81 e6 30 a0 d1 0b c7 5b da 17 3b 91 4b 45 0b 77 88 d2 d8 be a6 28 96 12 0c 95 cf 05 71 12 6e 44 d3 7e 75 e1 b8 64 f0 25 35 ce 8e a4 62 83 a3 11 a7 70
                                                                                                                                                                                                                                        Data Ascii: CuNs-N:C64GiR}$|\L|}kc>@qxZ$;'[%9\Dq\~J1<n\iXD!n7vS$VWW1QD$|_s0(px$.w-|/0[;KEw(qnD~ud%5bp


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        194192.168.2.165001513.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC678OUTGET /shared/cms/lrs1c69a1j/section-images/6de9734c12e34028aa5d0a842bc41f72.jpg HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:57 GMT
                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                        Content-Length: 94224
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"17010-18c4b161723"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 20:19:48 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144257Z-r188b7f8cfcz2wl210whyhb1tn00000005ng0000000064d6
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC15703INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 01 02 03 04 06 07 08 09 ff da 00 08 01 01 00 00 00 00 fa 3f 9b b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f d4 f2 d6 00 5f b2 00
                                                                                                                                                                                                                                        Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||8"?__
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: d3 d9 a0 50 63 73 79 33 21 54 69 08 62 bd 5d 95 5a b9 32 9d 95 26 0f 33 1e ef 3a 88 fd d9 a1 a0 e2 6b c8 1e 26 6e c3 00 a3 8a 33 7e 2d 78 29 94 69 6d 65 09 13 e7 aa f4 86 ab 66 61 29 68 4b 5a 56 36 e5 cb fb 4d 92 11 f8 a6 47 bd 6b 2f 72 51 c4 5b 99 2a 6c b4 f3 45 ea 72 ee 1a cb 6a 2c 9b fa db 03 b2 88 48 eb c7 be 70 8c 83 a7 d2 32 e8 bc 9b 85 4d c3 57 ce 5e d9 72 cd 89 24 91 3a 91 52 04 23 58 b7 4e 29 28 47 19 39 79 34 a0 cb 12 32 c0 fd 2b 95 d5 2d 71 ee 9d b1 6e a3 27 8e 9d d8 d4 60 d4 b2 4a 38 35 85 c6 5e 9e cb b7 1d 20 e9 4a fb 0c c7 43 b7 44 f0 ef dd 20 ba cf a4 63 9f 79 a6 98 5b 31 2d 1d 25 67 b0 2e 78 bc 72 56 49 07 e2 5d 37 b1 96 44 a6 53 c2 b2 12 36 98 87 c1 06 b9 46 4a 48 b2 04 88 94 c5 10 ad 73 39 1b 97 d0 ef 9a e1 b4 44 93 ea e4 ab 87 71 6c 5f
                                                                                                                                                                                                                                        Data Ascii: Pcsy3!Tib]Z2&3:k&n3~-x)imefa)hKZV6MGk/rQ[*lErj,Hp2MW^r$:R#XN)(G9y42+-qn'`J85^ JCD cy[1-%g.xrVI]7DS6FJHs9Dql_
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: 68 d8 ee 5c ea 6d 9d 0b 3d c1 fb f6 da 45 fe b8 ae 0d 7e fa f7 23 46 bf d6 f0 3f b4 e4 18 1c 3a fc 32 18 1b 38 8f 69 8c 78 49 47 c7 48 26 54 9e d7 19 c4 c6 d7 2c b2 e9 c5 cc 5c 5f 45 29 23 98 2b 64 aa 96 6e 12 4d ad d2 e9 21 5d 75 36 d2 46 e6 f5 65 eb cd 62 ac 99 7e 67 b4 0e 42 c9 3f 65 88 cb e7 48 d9 26 ac 6f a4 68 ee a2 e4 ed 33 18 95 2c 3b 2a ad 90 f3 2c dd f9 89 cb 2b e4 66 49 0f 16 ae a0 be 6d 5b 95 77 9c 58 ac ec 26 a2 1b ca 55 dd 5b 8f 71 b1 a6 e1 3b 9b 96 55 06 12 6d 5f 59 ac 11 69 30 62 e6 b5 65 7a ea 59 fc 3c 95 b2 c3 21 04 68 54 d9 35 9f b2 31 9f 61 1b 39 61 b5 d9 20 32 bb b5 e4 2c 12 cb 4c 12 26 05 85 d2 41 35 6d 09 cd 92 ef 3e db 11 cf a4 7f 49 2f 93 12 29 d6 4b 26 75 1a c0 bc 55 1c e7 26 ce 4d 96 0b ac dd eb 65 90 f8 61 8f 82 32 31 7c 67 bf
                                                                                                                                                                                                                                        Data Ascii: h\m=E~#F?:28ixIGH&T,\_E)#+dnM!]u6Feb~gB?eH&oh3,;*,+fIm[wX&U[q;Um_Yi0bezY<!hT51a9a 2,L&A5m>I/)K&uU&Mea21|g
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: 47 52 4d 08 c4 a2 ee e2 31 c3 52 a3 11 b6 05 04 e2 0b b9 23 c4 63 03 10 cf b4 51 d3 cc 10 40 25 93 4d d8 4b 88 80 c9 1c 5f 6e bf bb b9 f3 a9 53 fa 3c 15 c2 16 ba 57 05 a3 2a a4 36 d6 42 ed ba ae 74 eb 0b 79 c7 12 da d6 58 5a 57 68 bb 0c 8e 18 74 b5 3d bd b0 b2 85 24 bd bc 9d 0c 98 32 f4 aa 22 82 2b 80 67 8b 41 c0 9a 10 55 25 4e 2e 43 60 e7 06 ae ac ac 2c 16 77 8e d8 cd 0b 4c f3 88 ce 38 87 04 00 a6 ad e1 87 55 d1 b8 b1 cc a3 2d 13 3a 0c ab 81 ec b5 79 81 b4 d9 0c 93 e9 e2 36 12 08 e4 c0 c8 93 da a3 62 d6 33 cf 02 4d 64 91 91 24 29 39 c2 9e 26 7a 58 56 a5 a7 d8 db 84 26 5b 8b 85 2e db bb 02 8c a8 a9 ad 27 ba d2 99 82 dc db ff 00 73 30 d9 bd 5a ad e0 96 eb 50 9a d9 24 8b 04 29 e3 0e a5 ab 8b 1b ab 2d 46 f1 2d 5e 38 62 31 b4 0f 27 42 10 49 39 14 2c e3 44 b2
                                                                                                                                                                                                                                        Data Ascii: GRM1R#cQ@%MK_nS<W*6BtyXZWht=$2"+gAU%N.C`,wL8U-:y6b3Md$)9&zXV&[.'s0ZP$)-F-^8b1'BI9,D
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: 9b 6a 64 40 7b 59 82 d3 02 0f 4e 45 4d 1a 86 38 52 cc 00 26 88 c5 4f 1b ed eb 0a c1 b9 e2 9d 46 de bc 9c 62 9d 4f 46 7a 0d 11 93 d9 fb 27 52 a9 3c ab fb e9 86 f7 63 fb ab d8 05 41 11 44 24 71 a4 cb 6f fe 82 a2 48 de 43 84 95 3d 52 dd c4 1f 8a 76 c8 9e 94 6f dc c2 86 09 1d 23 b8 8e 83 e5 f9 7b 7f c4 1f 56 bf 37 41 f7 3c bf cb 0f be 2a c2 c2 d3 4c 9e ce 38 da f0 cb bd da 1f b3 44 94 b6 bc 11 86 a7 91 ec 34 88 e3 10 da 07 28 8e 5f f7 cd 59 14 16 ce 67 80 6f 24 47 24 85 50 d5 b1 8e 5b eb 3b 09 6e 4e 49 de f5 fc 95 87 ff 00 0a 9d a1 69 59 53 8a 9e b2 02 00 24 55 b5 d8 b2 d4 af 4b dd c3 0b 93 34 f8 c0 d8 09 af 81 fa ae 93 6d b8 c5 7e b2 67 85 24 64 74 13 5e c9 af 9d e7 a2 19 ed 6c 98 dd 91 d8 b8 6c 03 5f df 41 7b 33 47 f6 a9 25 bd bf bc 8d 6e 1e e5 e5 6c 86 35
                                                                                                                                                                                                                                        Data Ascii: jd@{YNEM8R&OFbOFz'R<cAD$qoHC=Rvo#{V7A<*L8D4(_Ygo$G$P[;nNIiYS$UK4m~g$dt^ll_A{3G%nl5
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC12985INData Raw: be 05 89 44 6d 9e f5 ad 26 d6 de 46 eb 74 8c 06 ad 1a c5 67 dc 5b 8a 21 40 f9 3d b9 ad 1e ca 29 c1 c8 95 21 45 7e 60 7f a7 c7 e3 1f e1 e4 fe c4 4f d5 06 9f a8 df 1b 76 02 e8 d9 c1 c5 58 09 19 c3 9e fa ed 00 fe a7 ce 45 cd ec ab 1c 18 85 b6 12 df f8 ce 07 c5 f3 81 25 e4 c9 14 1b 21 66 42 ee 70 01 7f 56 8d c0 bd bc 24 42 38 2c 23 3b 57 71 3b ce 01 ab c0 35 19 a2 32 c7 0e 0f 4a fe b2 f0 2e a1 3c 26 58 a1 c1 e9 51 fa 8f 38 e3 58 18 c5 c0 96 16 8b 06 4c e0 00 f8 3d 9f 1b 8d c0 8c 65 cc 71 3c a4 7d 24 20 38 15 bf 81 73 10 92 3d e3 0d b4 f7 8f 8d 78 26 6b 29 cc 37 00 02 36 bf eb cd c0 8d dc 2a 98 a1 69 06 4f 79 1d 02 ba 88 07 e3 da 5e 5e dd 98 8c be 6b 69 1f 16 41 18 38 2e dd c2 a1 9a 24 9d 37 08 e6 4d 92 2f d0 cb d8 7f 58 6e 38 f6 21 0c e2 58 5a 2c 6f ea c0 7c
                                                                                                                                                                                                                                        Data Ascii: Dm&Ftg[!@=)!E~`OvXE%!fBpV$B8,#;Wq;52J.<&XQ8XL=eq<}$ 8s=x&k)76*iOy^^kiA8.$7M/Xn8!XZ,o|


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        195192.168.2.165001613.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC678OUTGET /shared/cms/lrs1c69a1j/section-images/9cfa84603262430b894d8c5587809d47.jpg HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC702INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:57 GMT
                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                        Content-Length: 160389
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"27285-18c4b03a583"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 19:59:39 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144257Z-17b45b8bc46c6phw079e5gb89800000005gg00000000agv1
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC15682INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 07 08 09 ff da 00 08 01 01 00 00 00 00 fa 23 41 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 5e 87 9e a0 19 1b 50 00
                                                                                                                                                                                                                                        Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||8"#A@^P
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: 28 10 cb c7 e7 75 36 48 4c cc 48 08 04 44 22 22 94 a6 74 f0 f9 63 1e 66 de a6 78 78 ed ef da f9 78 3d bf 4b b5 fc 95 d6 f6 d3 5d 26 b2 98 13 ce f3 4f a7 64 57 2e 71 d1 ee 03 87 ce 69 df 8e 46 fe fc 72 f5 67 7c f6 c7 5c b9 9c 6d b2 f4 7b 7d 7a 6b bc df 99 7e 84 00 00 10 8a d6 99 d2 9e 6e 6d a9 9f 37 d1 bb 2c bc b1 d0 df 5c 39 dd ae de f5 f1 6d b6 93 36 b4 cc 85 33 f0 56 76 f4 c4 46 1c f3 a3 dc 07 0f 9c d3 be f0 79 ef ed f2 51 3b 63 b3 85 8f 87 af 16 ce f1 7d fb 99 f3 b4 ea 00 00 08 85 2b 4a 53 1c 29 cb de 99 f3 3d 9a 46 79 e3 97 bb dc f3 78 7e af db a7 87 4b 5e d7 bd e6 52 46 58 79 56 bf a2 51 87 38 e8 f7 01 c3 e7 34 ef c7 39 be 5a 4d 2f b6 58 71 bc de 4c 3a 9e 6d 77 a6 fe ad 3d 1d 2c f1 f6 00 00 11 08 ad 69 4a 79 f3 ae 3c ef 45 70 e6 fa f6 56 b8 79 fd fe
                                                                                                                                                                                                                                        Data Ascii: (u6HLHD""tcfxxx=K]&OdW.qiFrg|\m{}zk~nm7,\9m63VvFyQ;c}+JS)=Fyx~K^RFXyVQ849ZM/XqL:mw=,iJy<EpVy
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: 24 fd cb 00 5c 86 d0 26 93 b9 72 bf b2 7f dc 17 27 54 ea f3 e7 ea bb 6a 9a 18 ea 22 c2 ed 85 79 13 a5 f7 bd 14 d6 c5 4d 0d b6 35 a1 54 cd a7 99 cf dd b9 50 38 3a 99 9d 99 2a 8a 26 c8 fc 61 d6 2a 0a 58 e2 20 de ee 55 5f 70 55 37 df 31 55 fb 3b 95 45 33 65 1d aa 48 dd 1b ac 47 34 55 f5 70 b3 04 72 58 2f 2a d7 f5 c5 50 f2 8d 64 95 70 b1 d2 dc 17 66 aa 5c e6 53 ca e1 b4 34 a9 eb 2a 6a 00 12 be e0 79 fb bf a9 5b 2f 3e 9a 72 c7 76 2a 98 43 86 91 88 8f 34 15 4f 39 69 4d 73 64 6a a8 a5 de 13 9b 63 e7 5f cc 64 85 a5 41 38 70 e6 a8 80 38 5d 39 a5 a7 9c 73 c6 fc 2e 51 49 89 aa 66 62 6a df 64 72 28 65 75 c1 4c dc 51 bc 7e 3a 21 d0 71 f3 5a 8e df 42 e6 ee 47 ce fe 1c f5 ea 3b 87 a0 e5 4f 6f 9b c3 e9 e9 79 2f db e1 f1 fa 79 fc ae 3f 90 95 59 58 f3 c1 55 3c 06 f1 c8 42
                                                                                                                                                                                                                                        Data Ascii: $\&r'Tj"yM5TP8:*&a*X U_pU71U;E3eHG4UprX/*Pdpf\S4*jy[/>rv*C4O9iMsdjc_dA8p8]9s.QIfbjdr(euLQ~:!qZBG;Ooy/y?YXU<B
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: f4 1c a9 ed f3 78 7d 3d 2f 25 fb 7c 3e 3f 4f 40 f6 e2 6b 9b c5 47 13 22 60 60 1b 11 a3 8b a5 b7 37 62 5a 26 e9 74 9b ed 64 29 a2 c3 23 6d 70 e3 72 99 4a 18 e0 74 92 1b 6c 04 a6 42 c6 69 2d 7e 9e d4 69 22 d0 b6 3c f2 d8 77 a6 d2 46 1a f0 e7 3d f8 b8 95 a9 b6 ec bc 8f 76 13 95 ca 6c 2c 69 90 fb fb 54 51 88 98 18 36 04 ea 46 63 73 83 dc dc 5b 40 2b 52 66 06 b4 39 e3 0e c2 0a d5 23 d0 ba 33 7e 96 d3 bd 36 99 ad 31 9c 4e 25 9b 2e a6 a6 64 8e 0e bb 9a ee 2d 5a 9c 5a 22 cc f3 37 27 79 52 42 d7 98 ef f9 0e 4a 4a 38 dc e2 e0 e7 32 fb 70 9d a8 d2 c5 82 36 ec 0d 37 5a 26 89 4c 9b c8 b2 d5 62 d1 b9 96 b8 26 ea 3a 60 c7 5f 48 f7 70 b9 51 44 d8 83 b0 ef 37 53 42 c9 4b 09 fc a6 e3 99 d4 51 e2 25 af 7b 41 da 01 c9 68 19 a4 63 f3 bb 5b 65 35 33 24 7e 2c 4e 6b b8 b5 6a b1
                                                                                                                                                                                                                                        Data Ascii: x}=/%|>?O@kG"``7bZ&td)#mprJtlBi-~i"<wF=vl,iTQ6Fcs[@+Rf9#3~61N%.d-ZZ"7'yRBJJ82p67Z&Lb&:`_HpQD7SBKQ%{Ahc[e53$~,Nkj
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: 66 a2 68 00 e5 bf 78 8d 2d a2 a4 e6 8e 96 78 53 cd e7 f0 3e 23 17 02 b6 fb bd 1d 3e 8f 1d 47 e5 ca 9e df ea 5d 32 b6 8a 8f c4 fb cf f1 13 f7 20 7f 70 f2 26 fa 1e ff 00 10 b0 81 97 e3 92 fd a2 63 63 ef 9f 1e 9f 00 69 9f bc 4b 62 d6 d1 9d 5a b5 94 8f 5d f5 4f cc 3e ef 4d a8 0c d7 0e da c7 e1 d8 4d 6a b4 9a 87 8c b7 e2 47 c6 ab 36 cc 55 e9 0f 18 38 bd 33 51 40 a0 11 46 05 0a 8b eb 5a 0b 33 73 d7 8e 69 cd f0 f3 ab b2 59 7a 5c ec c3 77 30 ec ab 05 5b 37 2d 94 4a b1 7a b6 f7 99 6c 1e 57 d0 5d c7 ab b6 8f 1a 83 e0 4c d1 77 a8 f6 fb db 30 85 e1 0d 3a 1e bc 40 9b a9 c5 6d bc d7 5e f5 e2 be 99 9b b2 61 8f fb 21 a8 e4 6d 4e 25 9c 76 94 19 1f 74 97 29 b5 77 bd 99 77 da ad d9 d9 82 f7 5d 63 02 d9 ea cd fe 4a 2a bf f0 8e 4f ab 8d d8 37 06 64 35 d3 44 74 f7 02 6e 9c 4d
                                                                                                                                                                                                                                        Data Ascii: fhx-xS>#>G]2 p&cciKbZ]O>MMjG6U83Q@FZ3siYz\w0[7-JzlW]Lw0:@m^a!mN%vt)ww]cJ*O7d5DtnM
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: 86 ca 3d bd 65 8c 76 4b 4a ed 29 34 d6 62 e3 17 11 ad 66 88 c5 c0 9f f6 13 47 89 73 61 d9 0a 9e c5 bb 4a 15 13 de 2d a8 c3 d6 58 0d 77 95 42 b7 5b 94 15 6d bd c6 cc 12 16 2f e6 3c 64 9c 59 a5 61 8c c2 ce af 2c bb 8f 72 2f bd 8b a4 d9 32 b6 eb 10 cf 5d 62 a4 ab 51 35 f0 ed e7 79 99 aa 95 7f b4 4d 10 34 f3 2d 69 67 63 9d e1 18 d1 ff 00 1a 7f 6f 8f 9b f6 f9 f9 0a 02 b1 4d 36 f2 68 8b d7 b2 59 d6 58 f7 e4 d6 14 c9 6f 00 66 48 bd 5d 87 79 c6 ad 36 91 d1 69 97 b3 6b 9c 32 f6 c3 d2 e5 59 80 38 21 85 58 99 24 0c 44 35 46 b3 40 1e b6 e3 c1 bc 07 e8 2e 01 4d 2d e0 e7 59 d1 99 a2 ad ad 96 a6 e0 14 6d ba c2 f2 64 78 76 5c a0 30 f3 47 12 f0 95 a7 88 b8 8e 04 e5 23 f6 d0 eb b7 98 16 35 ad ec d0 b4 26 d1 76 7a cb 12 54 60 9a a8 d1 1c 46 ff 00 a9 2c 28 a5 4d 83 4b de 59
                                                                                                                                                                                                                                        Data Ascii: =evKJ)4bfGsaJ-XwB[m/<dYa,r/2]bQ5yM4-igcoM6hYXofH]y6ik2Y8!X$D5F@.M-Ymdxv\0G#5&vzT`F,(MKY
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: b6 cf b7 cf b6 cf b7 cf b6 cf b7 cf b6 cf b6 cf b6 cf b6 cf b6 cf b7 cf b6 cf b7 cf b6 cf b6 cf b6 f4 7b ed f3 ed b3 ed b3 ed f3 ed f3 ed b3 ed f3 ed b3 ed f3 ed b3 ed b3 ed b3 ed b3 ed b3 ed b3 ed f3 ed f3 ed b3 ed f3 ed b3 ed b3 ed b3 ed f0 b5 fb d8 17 fd d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 d9 f6 df ff 00 9a 0d 00 f9 33 40 0f ff 00 39 a8 7e 0d 96 52 7f f0 d3 c8 5d 4a 54 5d 63 06 f0 a7 54 50 88 ac 1e 8c 5f a4 a3 07 94 04 18 07 90 e2 68 dd 41 d2 df 8e 8a 87 63 76 c0 8a 79 d2 13 08 2a e6 13 16 1a 20 2c 5c 00 e8 2f 2d 4d b5 85 e5 9a 97 e8 2d c9 a5 e6 23 81 36 1b 52 ff 00 fc df 74 a4 4a 73 f6 30 01 42 bc 07 75 86 a3 ae 61
                                                                                                                                                                                                                                        Data Ascii: {3@9~R]JT]cTP_hAcvy* ,\/-M-#6RtJs0Bua
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: f4 c6 44 23 79 a5 ea 4b a1 d5 98 69 72 b2 e0 ac 0a 27 eb c7 5d 2a 54 a9 52 a5 4a e9 52 a5 7f 83 52 a5 4a ff 00 12 ba 57 46 f2 7f c1 ef bf 2d f7 df 82 a4 47 a0 e9 7e 84 15 ed 24 74 23 4c 26 02 c7 0c 82 56 c9 0f 0d 88 84 a4 a5 81 68 40 3c c6 86 e5 94 66 c1 a5 e4 e6 4f 63 51 18 d4 a9 61 55 e0 3f 9c bf b5 11 57 1f 5a d0 15 98 55 c1 65 e8 64 8b 56 25 ca 69 c6 44 8a 9a 2c ed e7 29 30 00 fd 45 c8 59 e5 74 48 c7 d4 02 9e 35 44 3b 84 70 20 c1 80 0c 54 58 54 2b 52 0d 88 34 81 ac a8 f8 b6 dd 01 95 15 94 44 02 28 e8 d0 84 77 b4 cd aa 92 56 fd 34 71 40 81 55 6e 50 10 83 d6 e8 02 68 91 79 70 0a 9e f3 5a 88 23 8a a4 38 14 68 95 11 71 55 43 65 16 4a 0a 54 3b c1 33 e5 bc 8d e5 9e d7 f4 1a 30 36 81 e2 e2 f8 f6 1b 0d 9f f3 b3 4b 0c 89 a8 72 63 4c 43 62 6e e3 2b 8a 5a 35 38
                                                                                                                                                                                                                                        Data Ascii: D#yKir']*TRJRRJWF-G~$t#L&Vh@<fOcQaU?WZUedV%iD,)0EYtH5D;p TXT+R4D(wV4q@UnPhypZ#8hqUCeJT;306KrcLCbn+Z58
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: 2c b2 43 e5 cc 4b a0 0d 56 a2 4b 3d ef f7 0d 56 48 39 54 15 dd d4 ad 1a 38 63 c5 6d 43 de c8 6a 6f 4a 3c 43 aa 8b 2f 24 b6 11 c0 6e 26 52 5e 16 21 6b 0c a5 c1 85 ec cc 0e 3e 91 98 b8 61 70 39 b3 88 34 d2 53 b2 0a a3 77 42 8b e1 a4 a0 34 66 52 aa 2d 1a 50 43 12 20 d4 a5 b4 a6 5d 1c 42 ab 36 ff 00 46 14 0f 24 0d 8a d3 33 4a 01 50 82 cb c3 89 9e 00 7a a4 58 31 50 11 00 61 49 4b 1c e5 70 8c 1c 6d cf 4c ef c0 12 04 94 a1 7b 24 56 6b 66 f2 d1 a8 a3 ab 80 d3 8b f4 62 5a 92 e4 f3 88 84 66 57 3a 59 d9 89 84 56 2e e6 90 88 e5 d7 ad 90 a8 4b 17 1b 9a 5c 0d cc 01 ce 88 a5 05 3f d3 06 bc a9 0b be a2 03 76 88 ba 2c 98 d6 63 df 5b a1 8c 02 c9 64 36 57 04 6d 55 59 b7 05 d2 b2 37 96 51 e2 93 e6 71 1f 29 a3 5e cf 69 83 d6 a8 44 2a dc 5c 5c ce 22 ef c1 05 e4 2f 2c bc 30 19
                                                                                                                                                                                                                                        Data Ascii: ,CKVK=VH9T8cmCjoJ<C/$n&R^!k>ap94SwB4fR-PC ]B6F$3JPzX1PaIKpmL{$VkfbZfW:YV.K\?v,c[d6WmUY7Qq)^iD*\\"/,0
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC13635INData Raw: b4 a1 0e 19 85 42 32 2a 8e 1e 46 7c 8a cf 98 c1 98 59 8c 39 8a 15 d7 c8 31 02 fc c6 48 11 e5 0f 9c 7a 0f 71 8f 40 ee 6f d4 2f 6f 13 08 4c 31 93 42 fa 8e 23 e2 34 08 c9 26 be 66 48 5d d3 ec c2 05 0b 8a 28 e2 e4 a8 f1 fe d0 82 33 0a 8e 08 43 86 62 fc f0 e6 b2 c1 91 c0 3c f6 84 d0 80 94 02 01 04 10 08 0f 23 41 ee 31 e8 1d cd fa 87 97 fc 4f 9b 90 bf e5 74 b8 a2 8a 28 a2 9d 80 26 a6 a6 84 d0 80 bc a3 e4 f3 b8 57 9f bd d4 70 54 23 31 73 28 84 1f 3b 23 f7 da 0f 71 8f 40 ee 6f e4 41 4c 29 85 30 a6 14 c2 98 53 0a 61 4c 29 85 30 82 51 08 84 e0 9e 13 da 9e 13 82 70 4e 09 e1 38 27 34 27 8b 8a 09 85 59 94 c2 98 53 0a 61 4c 29 85 30 a6 14 c2 98 53 0a 61 4c 29 85 30 a6 14 c2 98 53 0a 61 4c 29 85 30 a6 14 c2 98 53 4a 69 4d 29 85 34 a0 82 a1 41 14 01 4e 10 9e 01 44 5e f0
                                                                                                                                                                                                                                        Data Ascii: B2*F|Y91Hzq@o/oL1B#4&fH](3Cb<#A1Ot(&WpT#1s(;#q@oAL)0SaL)0QpN8'4'YSaL)0SaL)0SaL)0SJiM)4AND^


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        196192.168.2.165001713.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC678OUTGET /shared/cms/lrs1c69a1j/section-images/97c4d7ed114c41f4a2e42b1784852858.jpg HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC702INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:57 GMT
                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                        Content-Length: 526806
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"809d6-18c4b162453"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 20:19:51 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144257Z-17b45b8bc46nhj2hrg02uanf7g00000001r0000000009wrx
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC15682INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 90 00 90 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 07 14 0a b8 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                        Data Ascii: JFIFCC}!1AQa"q2
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: ed 3d 97 b2 a5 cf 5a 74 e9 cf f9 7f ff 00 82 12 7f c1 4b bf 62 5f d8 d3 fe 09 53 fb 2c 7e cd bf b4 97 c6 af f8 57 1f 1a 7e 1c 7f c2 ef ff 00 84 cf c1 9f f0 ae 3e 2d 78 c3 fb 1b fe 13 0f da 3b e2 f7 8f 7c 3b ff 00 15 17 80 bc 07 e2 8f 09 ea 3f da 3e 13 f1 46 85 aa ff 00 c4 ab 5d be fb 27 db be c3 7d f6 6d 4a da f2 ce df e5 3f e2 25 70 4f fd 0e bf f3 1d 9b 7f f3 01 fd 03 ff 00 12 47 f4 9f ff 00 a3 65 ff 00 9b a7 87 bf fd 16 1f ae 7f f0 fc cf f8 25 9f fd 1d 17 fe 61 3f da 27 ff 00 9d 1d 1f f1 12 b8 27 fe 87 5f f9 8e cd bf f9 80 3f e2 48 fe 93 ff 00 f4 6c bf f3 74 f0 f7 ff 00 a2 c3 f9 7a ff 00 82 85 7c 25 fd 80 bf 6e 0f da 3f f6 c4 f8 c9 e1 8f f8 2d 2e 89 f0 47 e1 c7 ed 9b ad fe cd 5e 25 f1 ff 00 c1 fd 4b fe 09 77 f1 33 e3 36 ab a2 78 8f f6 5d f8 4f a7 7c 2f
                                                                                                                                                                                                                                        Data Ascii: =ZtKb_S,~W~>-x;|;?>F]'}mJ?%pOGe%a?''_?Hltz|%n?-.G^%Kw36x]O|/
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: c3 c7 c0 b7 7e 1a bf d2 fc 1c e9 a6 f8 9e 3d 5d 74 cd 0a d7 51 bc b8 d5 6e ef 75 7b 6d 44 03 85 f0 ff 00 fc 12 5b f6 89 f1 9f ed cb fb 19 7f c1 41 3f 6a 8f db cf fe 17 37 c5 ff 00 d9 4a e3 e3 55 ac bf 0f 7c 2b fb 3e da 7c 37 f8 3d a9 78 43 e2 97 c3 59 7c 0f a1 78 53 e1 e6 85 6d f1 5b 58 b9 f0 16 a7 e1 9d 63 57 f1 47 8a bc 61 f1 03 5f 5f 88 7e 24 f8 a4 2f bc 39 e1 db a8 7c 23 a3 78 27 40 86 20 0f 4c fd a4 ff 00 e0 9c 1f b4 2f 89 3f 6f 8d 23 fe 0a 09 fb 1b 7e d6 de 16 fd 9b 7e 26 eb ff 00 00 74 cf d9 af e3 4f 85 be 22 7c 03 87 e3 b7 84 7c 7b e0 0d 13 c7 4b e3 cd 1f 5b d2 2d e4 f8 8b e0 3b 9f 0e 78 a2 ce ea 1b 6d 1e 53 04 b2 45 75 a7 db db c9 05 e6 9f 27 f6 9c 3a c0 07 d0 3e 12 fd 84 bf e1 17 ff 00 82 99 fc 58 ff 00 82 8b 7f c2 d3 fb 77 fc 2d 0f d9 57 c1 df
                                                                                                                                                                                                                                        Data Ascii: ~=]tQnu{mD[A?j7JU|+>|7=xCY|xSm[XcWGa__~$/9|#x'@ L/?o#~~&tO"||{K[-;xmSEu':>Xw-W
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: d4 7f e7 d4 e3 fe bb 5b e7 eb fe bb f4 fd 68 00 fe cc d4 7f e7 d0 ff 00 df eb 7f fe 3b f8 ff 00 f5 e8 00 fe cc d4 7f e7 d0 ff 00 df fb 7f fe 3b 40 07 f6 66 a3 ff 00 3e a7 fe ff 00 5b ff 00 f1 de 3d 7b fa 7d 00 0f ec cd 47 fe 7d 0f fd fe b7 ff 00 e3 b4 00 7f 66 ea 3f f3 e8 7f ef f5 bf ff 00 1e a0 03 fb 33 51 ff 00 9f 43 ff 00 7f ed ff 00 f8 ef f8 d0 01 fd 99 a8 ff 00 cf a9 ff 00 bf d6 ff 00 fc 77 fc ff 00 30 03 fb 33 51 ff 00 9f 43 ff 00 7f ad ff 00 f8 ed 00 1f d9 9a 8f fc fa 11 ff 00 6d ad f3 ff 00 a3 a8 00 fe cc d4 7f e7 d0 fd 3c eb 6f 5f fa ed dc 7f 85 00 1f d9 9a 8f fc fa 1f fb ff 00 6f ff 00 c7 68 00 fe cc d4 7f e7 d0 ff 00 df eb 7f fe 3b 40 07 f6 66 a3 ff 00 3e 87 b7 fc b6 b7 fc 7f e5 af 6a 00 3f b3 35 1f f9 f5 3f f7 fa df ff 00 8f 7a d0 01 fd 99 a8
                                                                                                                                                                                                                                        Data Ascii: [h;;@f>[={}G}f?3QCw03QCm<o_oh;@f>j?5?z
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: 5f 5d 96 00 fb a3 f6 ff 00 f1 97 fc 14 4b fe 09 a1 ff 00 04 6e fd b4 fe 35 78 9f fe 0a 01 79 fb 4c 7e d4 7e 07 d6 fe 1c f8 9b e1 4f c7 cb df d9 73 e0 0f c2 29 7e 1f 78 67 c5 1f 15 7e 0b 78 03 50 f0 52 fc 2f d0 34 5f 15 7c 36 f1 54 66 d7 51 f1 8d f0 f1 0f 89 b4 3b ed 50 37 8a de de 25 85 b4 4d 22 ea 00 0f 4c ff 00 82 87 7f c1 43 bf 68 8f 80 7f 04 ff 00 60 6f 83 1f b2 e6 83 e0 ef 1c 7e de 1f f0 51 8f 10 f8 2f e1 a7 c2 2d 5b e2 3d ac a9 f0 ef c0 b0 43 e0 cf 0d f8 8f e3 27 c7 1f 17 e8 fa 04 30 36 a5 a6 fc 3f b5 f1 1e 8f 7e de 1f d3 ed e1 b3 86 3d 62 7d 6f fb 3f 58 b3 f0 eb 78 47 c4 00 1f 33 7e d2 9f b3 ff 00 fc 16 e3 f6 1f f8 13 e3 9f db 2f e1 ef fc 15 49 bf 6c af 1b fc 0f f0 76 ab f1 53 e2 df ec cf f1 87 f6 52 f8 49 e0 9f 84 7f 15 bc 1d e1 1b 29 3c 4d e3 ed
                                                                                                                                                                                                                                        Data Ascii: _]Kn5xyL~~Os)~xg~xPR/4_|6TfQ;P7%M"LCh`o~Q/-[=C'06?~=b}o?XxG3~/IlvSRI)<M
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: 58 73 3f 67 5a 9b 85 5a 6d de 13 8b d4 e7 db c0 5a 54 50 c3 6f a7 4b 3d 8c 16 f0 c5 04 30 92 6e a3 8e 28 51 63 8d 15 a6 6f 3d b6 a2 81 ba 49 e4 66 c6 4b 13 9a f4 a3 9d e2 5b 72 ad 08 56 94 a4 e5 29 2f dd ca 4e 4d b6 df 2a 70 5a bf b3 04 bc 8f 9c a9 c1 19 6c 61 0a 78 2a d5 f0 74 e9 53 85 2a 74 9b fa c5 38 42 9c 54 21 14 ea 49 56 76 8a 4a f3 ad 39 3d db ef 12 78 12 30 7f 79 a9 3b af a2 5a ac 67 f3 69 e5 1f f8 ed 5c b3 b9 5b dd c3 24 fb ca ab 92 fb 94 23 f9 98 43 82 29 a7 fb cc c6 73 8f 68 61 63 4d ff 00 e0 52 af 51 7f e4 a5 a8 3e 1f 78 46 2d 5a cb 5e 9f 47 b5 bf d6 f4 d8 5a 0b 0d 4f 50 41 75 71 64 8e e2 46 36 88 e3 ec f6 d3 17 19 17 10 c2 97 20 12 82 6d 84 ad 73 55 ce 73 1a 94 2a 61 96 22 74 b0 d5 64 a5 56 85 16 e9 c2 a3 4a c9 54 69 f3 ce 36 fb 12 93 87 5e
                                                                                                                                                                                                                                        Data Ascii: Xs?gZZmZTPoK=0n(Qco=IfK[rV)/NM*pZlax*tS*t8BT!IVvJ9=x0y;Zgi\[$#C)shacMRQ>xF-Z^GZOPAuqdF6 msUs*a"tdVJTi6^
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: 56 90 fe e6 d2 29 ee 1f 7d c4 f1 47 fb b8 9b 6e ed cd b5 15 98 00 6a d0 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 19 5a 1e b9 a5 f8 8f 4b b5 d6 74 6b af b6 69 b7 9e 77 d9 ae 7c 9b 8b 7f 33 ec f7 12 da 4d fb 9b b8 a0 b8 4d 97 10 4b 1f ef 22 5d db 77 2e e4 65 62 01 ab 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 19 5a e6 b9 a5 f8 73 4b ba d6 75 9b af b1 e9 b6 7e 4f da 6e 7c 9b 8b 8f 2f ed 17 11 5a 43 fb 9b 48 a7 b8 7d f7 13 c5 1f ee e2 6d bb b7 36 d4 56 60 01 ab 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01
                                                                                                                                                                                                                                        Data Ascii: V)}Gnj@P@P@P@P@P@ZKtkiw|3MMK"]w.eb@P@P@P@P@P@P@P@ZsKu~On|/ZCH}m6V`@P@P@P@P@P@P
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: f6 b1 f0 8f ed c3 e0 5b ef d9 fa 3f da 07 e1 8f c6 bd 17 49 f8 7d a5 78 bb c0 f7 f6 1e 34 83 c2 3a e7 c2 8f 1d 2f c3 5b a9 f4 3b cb f1 04 f3 eb c6 7d 4a 47 d6 e0 b6 1a 15 e2 5b d9 69 9e 23 87 4f d3 00 2d ff 00 c1 39 75 ad 2f c3 7f b6 df fc 16 db c4 5a e5 e4 5a 76 8b a0 7c 7f f8 69 ad 6b 1a 84 c1 cc 36 3a 5e 97 e0 4f 1c 5f 6a 17 92 88 92 49 0c 56 b6 90 4d 3c 82 34 77 28 84 22 33 60 10 0e 53 f6 7b d6 3f e0 a0 ff 00 f0 54 3f 09 5f fe d4 9e 19 fd ac 75 1f d8 67 f6 6e f1 1f 89 bc 53 a7 fe ce ff 00 0b fe 1b 7c 25 f0 67 8d be 20 f8 ab c2 9e 18 d7 af 7c 3d 6f f1 0f e2 9f 8b fc 76 65 92 2b 8d 4b 54 d2 75 08 a3 f0 be 87 02 e8 97 d6 c8 d7 11 7d 9a dd 2d af 35 80 0f 7d fd 84 bf 69 bf da 57 49 fd a7 fe 3b 7f c1 3b ff 00 6d 1f 13 f8 53 e2 6f c6 6f 83 de 05 f0 ff 00 c6
                                                                                                                                                                                                                                        Data Ascii: [?I}x4:/[;}JG[i#O-9u/ZZv|ik6:^O_jIVM<4w("3`S{?T?_ugnS|%g |=ove+KTu}-5}iWI;;mSoo
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: 2e 6d 1e d3 c4 b2 cf 6d 35 f6 b3 07 88 f5 ad 58 03 f6 b2 80 0a 00 28 00 a0 02 80 0a 00 fe 75 3f 6a cf f8 21 1f c4 0f 8e ff 00 f0 50 ef 17 ff 00 c1 43 fe 13 fe db da 5f c0 df 88 1a ee a9 f0 e3 c4 1e 1b f0 b7 88 7f 64 8f 04 7c 7d d2 fc 1b e2 3f 87 3f 0b 3c 29 f0 c7 4c d7 ad d7 e2 17 c4 eb 5f 09 eb 3a a4 69 e1 8f f8 48 b4 4b ed 43 c0 2b 7d e1 6d 5e f5 2e 74 7b b4 d4 74 fb 4d 50 00 7d 0d 6d fb 0f ff 00 c1 61 62 b9 b7 96 e3 fe 0b 95 f6 ab 78 e7 8a 49 ed bf e1 d9 bf b2 f4 1f 69 85 24 56 96 0f 3a 3f 16 97 87 ce 40 d1 f9 a8 0b c7 bb 7a 8c 81 40 1f b4 b4 00 50 01 40 05 00 14 00 50 07 94 fc 11 ff 00 92 61 e1 8f fb 8d 7f ea 43 ab 50 07 ab 50 01 40 05 00 7c 31 fb 56 7f c1 35 3f 61 df db 73 c4 be 15 f1 9f ed 39 fb 3f f8 7b e2 4f 8c bc 15 6b 1e 9f e1 ef 17 43 e2 1f 1d
                                                                                                                                                                                                                                        Data Ascii: .mm5X(u?j!PC_d|}??<)L_:iHKC+}m^.t{tMP}mabxIi$V:?@z@P@PaCPP@|1V5?as9?{OkC
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC16384INData Raw: 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02
                                                                                                                                                                                                                                        Data Ascii: ((((((((((((((((((((((((((((((((((((


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        197192.168.2.165001813.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:57 UTC678OUTGET /shared/cms/lrs1c69a1j/section-images/200539fdc2da49e2ba053e3bb6dd81bd.jpg HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:58 UTC704INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:58 GMT
                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                        Content-Length: 1818063
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"1bbdcf-18c4b019194"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 19:57:23 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144258Z-17b45b8bc4648gs6vbfchcny5g00000000ng000000002582
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:42:58 UTC15680INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 90 00 90 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 08 7a 0f 14 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                        Data Ascii: JFIFCCz}!1AQa"q2
                                                                                                                                                                                                                                        2024-05-02 14:42:58 UTC16384INData Raw: 40 06 41 e8 45 00 2d 00 14 00 50 02 80 4f ff 00 ac 50 03 f6 af 73 fa 81 40 0f 1b 47 4c 7f 9f ff 00 55 00 19 07 a1 14 00 b4 00 50 01 40 0a 06 7b 81 f5 a0 07 85 5e e4 1f c7 1f d6 80 1e 30 38 e0 7e 34 00 b9 a0 02 80 0a 00 28 01 40 27 a0 a0 07 84 f5 38 a0 07 05 03 b7 e7 40 0e a0 02 80 0a 00 28 00 a0 07 05 27 d8 7a ff 00 9e b4 00 f0 83 b9 cf e9 40 0e 00 0e 82 80 16 80 0a 00 28 00 a0 02 80 1c 10 fd 3f cf f9 fc a8 01 e1 07 73 40 0e 00 0e 82 80 16 80 0a 00 28 00 a0 02 80 14 29 3d 8f f2 a0 07 04 3d cf f9 ff 00 eb d0 03 c2 01 ef d7 f5 a0 07 00 07 4a 00 28 00 a0 02 80 0a 00 28 01 40 27 a0 34 00 f0 9e bc 7b 7f f5 f3 40 0a 10 7d 68 01 c0 01 d2 80 16 80 0a 00 28 00 a0 02 80 0a 00 76 d6 f4 a0 07 6c f5 3f e7 fc ff 00 93 40 0e 08 3e b4 00 b8 1e 83 f2 a0 05 a0 02 80 0a 00
                                                                                                                                                                                                                                        Data Ascii: @AE-POPs@GLUP@{^08~4(@'8@('z@(?s@()==J((@'4{@}h(vl?@>
                                                                                                                                                                                                                                        2024-05-02 14:42:58 UTC16384INData Raw: 75 e2 3d 22 01 10 d2 04 41 cb 68 da a4 4a ae da a7 87 f5 46 79 57 55 b5 bb 17 2f 2b dc dc de 30 b8 96 e2 f6 1b d0 0f 58 f0 a4 be 25 9b c3 9a 34 9e 31 b5 d3 2c bc 50 d6 30 ff 00 6e 5b 68 b7 13 5d 69 51 ea 00 6d 98 d8 cd 3c 71 4c 60 90 81 2a c6 e1 cc 05 cc 02 7b 91 18 b8 94 03 a0 a0 0c dd 67 fe 41 3a 9f fd 78 dd 7f e8 97 a0 0e 6e db fd 44 5d 7e e2 f5 fa 7e 9f 41 c7 f3 a0 09 a8 00 a0 0f 8d 9c 67 fe 0a 11 69 eb ff 00 0c 6d a8 0c 7f dd 6d d3 3f cf f3 a0 0f b3 02 13 ec 3f cf 6a 00 78 50 39 a0 07 50 01 40 05 00 14 00 50 03 82 93 db 1f 5e 28 01 c1 3d 7f 4f ff 00 57 d7 f4 a0 07 80 07 4a 00 5a 00 28 00 a0 02 80 0a 00 70 52 7b 62 80 1e 10 0e bc ff 00 9f f3 fe 7a 00 3b 00 74 14 00 b4 00 50 01 40 05 00 14 00 e0 a4 f3 fe 7f cf f9 14 00 e0 9e a7 f2 a0 07 ed 5f 4f eb fc
                                                                                                                                                                                                                                        Data Ascii: u="AhJFyWU/+0X%41,P0n[h]iQm<qL`*{gA:xnD]~~Agimm??jxP9P@P^(=OWJZ(pR{bz;tP@_O
                                                                                                                                                                                                                                        2024-05-02 14:42:58 UTC16384INData Raw: d0 3f e8 07 a3 ff 00 e0 b2 cb ff 00 8c 50 01 ff 00 08 f6 81 ff 00 40 3d 1f ff 00 05 96 5f fc 62 80 1c 3c 39 a0 9f f9 81 68 ff 00 5f ec cb 2f fe 31 40 0f 1e 1b f0 f8 eb a1 e8 e7 fe e1 96 58 ff 00 d1 14 00 ff 00 f8 47 7c 3f ff 00 40 2d 1f ff 00 05 96 5f fc 62 80 0f f8 47 b4 0f fa 01 e8 ff 00 f8 2c b2 ff 00 e3 14 00 7f c2 3d a0 7f d0 0f 47 ff 00 c1 65 97 ff 00 18 a0 03 fe 11 ed 03 fe 80 7a 3f fe 0b 2c bf f8 c5 00 28 f0 ee 80 7a 68 5a 3f fe 0b 2c bf f8 c5 00 3c 78 6b 40 ef a1 e8 ff 00 4f ec cb 2f fe 31 fe 7d 68 01 ff 00 f0 8e 78 7b fe 80 5a 37 fe 0b 2c bf f8 c5 00 2f fc 23 de 1f ff 00 a0 1e 8f ff 00 82 cb 2f fe 31 40 07 fc 23 da 07 fd 00 f4 7f fc 16 59 7f f1 8a 00 3f e1 1e d0 3f e8 07 a3 ff 00 e0 b2 cb ff 00 8c 50 01 ff 00 08 f6 81 ff 00 40 3d 1f ff 00 05 96
                                                                                                                                                                                                                                        Data Ascii: ?P@=_b<9h_/1@XG|?@-_bG,=Gez?,(zhZ?,<xk@O/1}hx{Z7,/#/1@#Y??P@=
                                                                                                                                                                                                                                        2024-05-02 14:42:58 UTC16384INData Raw: b2 b3 86 6d 1e d5 22 7d 45 04 57 52 9b 84 b9 2c a3 4b ba 92 f1 a0 b7 95 6c 61 92 ca 6b 8c 41 70 f2 c0 01 ca 7c 57 0b ff 00 0b 9f f6 68 6c 0d c3 c4 df 10 d4 31 1f 30 56 f0 0d f9 65 07 a8 0c 51 4b 0e 87 68 cf 20 50 07 d1 74 00 50 01 40 1f 22 7c 2d f0 37 86 7c 47 f1 6b e3 e6 b3 e2 2d 26 c7 5e 93 4d f1 b4 56 1a 65 96 b1 6b 0e a3 a7 69 ff 00 6d d2 ed e5 d4 6f 2d ec 6e d6 6b 55 be be 48 2c ed a4 bb 30 99 d2 da d7 c9 86 54 8a e2 e5 24 00 d2 f8 45 e1 5f 0f 41 e3 af da 2b e1 b9 d1 74 bb 9f 02 d9 78 93 c1 9a a5 af 85 af 6c 6d af 34 3b 79 fc 41 a1 1d 52 fe 28 b4 bb 98 a5 b1 5b 61 77 65 67 25 b5 b8 80 45 6e 6d 60 f2 95 3c 98 b6 80 37 f6 65 f0 07 81 2f fe 12 69 ba 8d f7 82 fc 25 7b a8 ea 37 de 34 d3 35 1b fb bf 0e 69 17 37 97 fa 6c 7e 30 d6 20 4d 3e f2 ea 7b 39 27 b9
                                                                                                                                                                                                                                        Data Ascii: m"}EWR,KlakAp|Whl10VeQKh PtP@"|-7|Gk-&^MVekimo-nkUH,0T$E_A+txlm4;yAR([aweg%Enm`<7e/i%{745i7l~0 M>{9'
                                                                                                                                                                                                                                        2024-05-02 14:42:58 UTC16384INData Raw: be 0e ff 00 a0 bb 7f e0 b7 57 ff 00 e4 0a 00 3f e1 62 f8 3b fe 82 ed ff 00 82 dd 5f ff 00 90 28 00 ff 00 85 8b e0 ef fa 0b b7 fe 0b 35 7f fe 40 a0 05 ff 00 85 89 e0 ff 00 fa 0b 3f fe 0b 35 7f fe 40 a0 05 1f 10 fc 1e 7f e6 2c e3 fe e1 9a bf ff 00 20 50 04 83 e2 17 83 47 fc c5 d8 fd 74 cd 5b ff 00 90 28 01 df f0 b1 7c 1d ff 00 41 76 ff 00 c1 6e af ff 00 c8 14 00 bf f0 b1 3c 1f ff 00 41 67 ff 00 c1 66 af ff 00 c8 14 00 7f c2 c4 f0 7f fd 05 9f ff 00 05 9a bf ff 00 20 50 01 ff 00 0b 13 c1 ff 00 f4 16 7f fc 16 6a ff 00 fc 81 40 07 fc 2c 3f 07 ff 00 d0 59 ff 00 f0 59 ab ff 00 f2 05 00 38 7c 42 f0 77 7d 5d bf 0d 33 57 fe 7f 60 c7 f9 fa 50 04 83 e2 1f 83 47 4d 59 bf f0 59 ab 7f f2 05 00 2f fc 2c 5f 07 7f d0 5d bf f0 5b ab ff 00 f2 05 00 1f f0 b1 7c 1d ff 00 41 76
                                                                                                                                                                                                                                        Data Ascii: W?b;_(5@?5@, PGt[(|Avn<Agf Pj@,?YY8|Bw}]3W`PGMYY/,_][|Av
                                                                                                                                                                                                                                        2024-05-02 14:42:58 UTC16384INData Raw: 97 fe 0c 5f fc 80 73 79 07 f6 65 df fc fc c5 ff 00 7e 4f ff 00 17 47 f6 f4 3f e8 1a 5f f8 31 7f f2 01 cd e4 27 f6 65 df fc fd 43 ff 00 7e 5b ff 00 8b a3 fb 7a 1f f4 0d 2f fc 18 bf f9 00 e6 f2 0f ec cb bf f9 fa 87 fe fc 9f fe 2f 9f d2 8f ed d8 7f d0 34 bf f0 62 ff 00 e4 05 cd e5 f8 87 f6 6d e7 fc fc c3 ff 00 7e 5b ff 00 8b fd 68 fe dd 87 fd 03 4b ff 00 06 2f fe 40 39 df f2 fe 3f f0 03 fb 36 ef 1f f1 f3 16 7f eb 91 c7 e5 bb d7 df db de 8f ed d8 7f d0 34 bf f0 6a ff 00 e4 05 cf e5 f8 ff 00 c0 13 fb 36 ef fe 7e a1 ff 00 bf 2d ff 00 c5 d1 fd bb 0f fa 06 97 fe 0d 5f fc 80 7b 4f 2f c4 3f b3 6e ff 00 e7 e6 1f fb f2 df fc 5d 1f db b0 ff 00 a0 69 7f e0 d5 ff 00 c8 07 b4 f2 fc 7f e0 07 f6 6d df fc fc c5 ef fb a6 ff 00 e2 f8 fd 68 fe dd 87 fd 03 4b ff 00 06 af fe 40
                                                                                                                                                                                                                                        Data Ascii: _sye~OG?_1'eC~[z//4bm~[hK/@9?64j6~-_{O/?n]imhK@
                                                                                                                                                                                                                                        2024-05-02 14:42:58 UTC16384INData Raw: 45 c0 96 de 49 2d a7 8a e2 22 44 91 38 75 3c 67 70 27 07 90 47 a6 78 f5 e0 e6 b5 a3 56 54 6a c2 ac 34 94 24 a5 1e b6 6b 6d ee bf 06 07 db da 43 34 9a 4e 99 23 72 cf a7 d9 3b 1f 52 d6 d1 31 fd 4d 7f 49 e0 24 e7 81 c1 4a 5b cb 09 86 93 7e 6e 8c 1b fc 59 ca d3 bb 7e 66 85 75 88 28 01 bb 45 2b 0e ec 4d be 86 8b 0f 98 6e 0f a5 21 dd 09 40 c2 80 13 14 c9 b2 13 14 5c 5c ac 29 88 4a 00 42 a2 81 dd 8d da 69 0f 98 42 08 a0 77 12 90 c2 98 ad 71 31 45 c5 cb d8 4a 64 d9 85 00 26 07 a5 01 76 34 af a5 22 b9 86 90 47 5a 43 bd c4 a0 61 4c 56 4c 4c 51 71 72 f6 12 99 3b 05 00 34 a8 34 87 76 34 a9 fa d0 3e 64 36 91 41 40 09 8a 62 b2 13 14 13 66 14 c4 21 00 d2 0b b1 a5 7d 28 b1 5c c3 48 23 ad 03 b8 94 86 26 29 89 a4 26 28 26 cc 29 88 42 01 a4 17 b0 d2 be 94 7f 5f d7 fc 39 5c
                                                                                                                                                                                                                                        Data Ascii: EI-"D8u<gp'GxVTj4$kmC4N#r;R1MI$J[~nY~fu(E+Mn!@\\)JBiBwq1EJd&v4"GZCaLVLLQqr;44v4>d6A@bf!}(\H#&)&(&)B_9\
                                                                                                                                                                                                                                        2024-05-02 14:42:58 UTC16384INData Raw: 02 6d 1c 71 40 1f 70 68 a3 fe 24 da 47 fd 83 2c 3f f4 96 2a fe 95 cb 9f fc 27 e0 7f ec 0f 0b ff 00 a6 20 73 b4 99 a7 8a ed b9 3c a2 53 15 98 50 02 60 7a 50 17 63 76 fa 52 2b 98 69 52 28 1d d0 94 86 14 08 4c 53 15 91 f9 f5 ff 00 05 0c f8 2d af 7c 51 f8 4f 16 ab e1 88 bc ed 5f c1 b2 df eb 2b 0a b4 68 f3 79 96 b0 da 46 89 e6 3e 58 e5 89 db 1c 6e dd 72 31 c8 f4 72 da f1 a5 5a d3 d2 33 b4 7f 1b ff 00 57 0b 1c 6f ec 93 fb 6d 78 0b 5e f0 8e 9b e0 5f 1d dc 9f 0c f8 cf c3 df f1 26 9e d2 68 ae 8d ab 43 a7 88 b4 eb 79 5a fe e2 1b 78 37 ca 2d a4 77 8d 49 f2 cf 1b 88 20 d6 98 cc 05 48 cd d4 a6 b9 a1 2f 79 6a af ae af 45 7e fa 0a d7 3d 77 e3 d7 ed ad f0 a3 e1 77 85 75 29 b4 fd 6e 3d 63 c4 52 da 39 d2 2c ac a3 9a ea 19 ee 76 a4 88 92 5c d9 2d c8 84 18 f7 65 99 0e 18 6d
                                                                                                                                                                                                                                        Data Ascii: mq@ph$G,?*' s<SP`zPcvR+iR(LS-|QO_+hyF>Xnr1rZ3Womx^_&hCyZx7-wI H/yjE~=wwu)n=cR9,v\-em
                                                                                                                                                                                                                                        2024-05-02 14:42:58 UTC16384INData Raw: 3a a4 fb 80 ca a0 0a 4d 26 02 54 b5 60 0a 40 34 ae 79 1c 55 26 04 7d 2a 80 4a 00 2a 5a 01 2a 40 42 a0 ff 00 8d 34 da 02 22 08 eb 54 9d c0 4a 60 15 2d 76 02 09 ba 2f d7 fc 3a fb 52 5b fe 00 7e 6e 7e d6 bc fc 4d d3 b3 df c1 da 5f 4e 9f f2 15 d7 7a 7b 7a fb d6 b0 f8 7e 7f d7 f5 f2 2e 36 f9 dc ca fd 97 00 1f 15 ed 31 ff 00 40 3d 67 3d 7f e7 8c 7e bf e7 9a 72 db 6f eb fa f9 84 b6 f9 ff 00 5f d7 91 fa 25 e2 0e 6d ed 48 cf fc 7f db 70 3a 74 90 74 f5 ff 00 3c f4 a5 4b e3 f9 3f 5f 98 43 e2 f9 32 bd 75 1b 05 00 07 9e 28 02 12 a4 7f 9f a7 f3 27 a7 ff 00 ae 80 1b 40 05 00 14 00 75 e0 d0 04 4c b8 e7 a8 fe 54 00 ca 00 28 03 a6 f0 bf fc 84 22 ff 00 af ab 2f fd 1c 68 03 fa ca a0 02 80 0a 00 28 03 e7 bd 57 9f 13 6b 5f f6 11 9b ea 30 dd b1 93 df 3f 87 d6 80 3b 0d 2c 63 6f
                                                                                                                                                                                                                                        Data Ascii: :M&T`@4yU&}*J*Z*@B4"TJ`-v/:R[~n~M_Nz{z~.61@=g=~ro_%mHp:tt<K?_C2u('@uLT("/h(Wk_0?;,co


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        198192.168.2.165001968.67.160.1844435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:58 UTC792OUTGET /pixie?e=LandingPage&pi=e8619ae9-c189-46ef-bfc8-f39e0ac838fd&it=1714660969406&v=0.0.34&u=https%3A%2F%2Fwww.microsoft.com%2Fen-gb%2Fedge%2Fwelcome%3Fform%3DMT00LJ&st=1714660969406&et=1714660970408&if=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: ib.adnxs.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:58 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.23.4
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:58 GMT
                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                        X-Proxy-Origin: 191.96.150.225; 191.96.150.225; 669.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com
                                                                                                                                                                                                                                        2024-05-02 14:42:58 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        199192.168.2.165002113.107.42.144435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:58 UTC723OUTGET /collect?v=2&fmt=js&pid=7850&time=1714660970436&url=https%3A%2F%2Fwww.microsoft.com%2Fen-gb%2Fedge%2Fwelcome%3Fform%3DMT00LJ HTTP/1.1
                                                                                                                                                                                                                                        Host: px.ads.linkedin.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:58 UTC1051INHTTP/1.1 302 Found
                                                                                                                                                                                                                                        Location: /collect?v=2&fmt=js&pid=7850&time=1714660970436&url=https%3A%2F%2Fwww.microsoft.com%2Fen-gb%2Fedge%2Fwelcome%3Fform%3DMT00LJ&cookiesTest=true
                                                                                                                                                                                                                                        Set-Cookie: li_sugr=c7549545-69f3-41ab-85b2-5235c8b9841c; Max-Age=7776000; Expires=Wed, 31 Jul 2024 14:42:58 GMT; SameSite=None; Path=/; Domain=.linkedin.com; Secure
                                                                                                                                                                                                                                        Set-Cookie: bcookie="v=2&6e813495-5ae3-47d2-8f23-30349753b3fb"; domain=.linkedin.com; Path=/; Secure; Expires=Fri, 02-May-2025 14:42:58 GMT; SameSite=None
                                                                                                                                                                                                                                        Set-Cookie: lidc="b=VGST01:s=V:r=V:a=V:p=V:g=3225:u=1:x=1:i=1714660978:t=1714747378:v=2:sig=AQH3btcv_1Dd6JFQlqtznJvBr2i9vIE8"; Expires=Fri, 03 May 2024 14:42:58 GMT; domain=.linkedin.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                        LinkedIn-Action: 1
                                                                                                                                                                                                                                        X-Li-Fabric: prod-lva1
                                                                                                                                                                                                                                        X-Li-Pop: afd-prod-lva1-x
                                                                                                                                                                                                                                        X-Li-Proto: http/1.1
                                                                                                                                                                                                                                        X-LI-UUID: AAYXeZ6MXVujkrsahiXfpQ==
                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 27218B0F4956456D9ECEE11AACF4CB44 Ref B: TEB31EDGE0416 Ref C: 2024-05-02T14:42:58Z
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:58 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Length: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        200192.168.2.165002313.107.42.144435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:59 UTC961OUTGET /collect?v=2&fmt=js&pid=7850&time=1714660970436&url=https%3A%2F%2Fwww.microsoft.com%2Fen-gb%2Fedge%2Fwelcome%3Fform%3DMT00LJ&cookiesTest=true HTTP/1.1
                                                                                                                                                                                                                                        Host: px.ads.linkedin.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: li_sugr=c7549545-69f3-41ab-85b2-5235c8b9841c; bcookie="v=2&6e813495-5ae3-47d2-8f23-30349753b3fb"; lidc="b=VGST01:s=V:r=V:a=V:p=V:g=3225:u=1:x=1:i=1714660978:t=1714747378:v=2:sig=AQH3btcv_1Dd6JFQlqtznJvBr2i9vIE8"
                                                                                                                                                                                                                                        2024-05-02 14:42:59 UTC1416INHTTP/1.1 302 Found
                                                                                                                                                                                                                                        Location: https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D7850%26time%3D1714660970436%26url%3Dhttps%253A%252F%252Fwww.microsoft.com%252Fen-gb%252Fedge%252Fwelcome%253Fform%253DMT00LJ%26cookiesTest%3Dtrue%26liSync%3Dtrue
                                                                                                                                                                                                                                        Set-Cookie: li_sugr=c7549545-69f3-41ab-85b2-5235c8b9841c; Max-Age=7776000; Expires=Wed, 31 Jul 2024 14:42:59 GMT; SameSite=None; Path=/; Domain=.linkedin.com; Secure
                                                                                                                                                                                                                                        Set-Cookie: UserMatchHistory=AQJGSx0_hJRrPgAAAY85wjNCeqy0l1_FTYXTZHnWI_mYZXhXF-9CQWVFnRAVCihBCDNBgJsnXJE_5Q; Max-Age=2592000; Expires=Sat, 01 Jun 2024 14:42:59 GMT; SameSite=None; Path=/; Domain=.linkedin.com; Secure
                                                                                                                                                                                                                                        Set-Cookie: AnalyticsSyncHistory=AQJnFjscfIxYOgAAAY85wjNCTeiCncI3B2bOCjVLd2M990C09LoLdz1LCKmtlInbty5Sg8O5KvRNzUef3xOwFw; Max-Age=2592000; Expires=Sat, 01 Jun 2024 14:42:59 GMT; SameSite=None; Path=/; Domain=.linkedin.com; Secure
                                                                                                                                                                                                                                        Set-Cookie: bcookie="v=2&6e813495-5ae3-47d2-8f23-30349753b3fb"; domain=.linkedin.com; Path=/; Secure; Expires=Fri, 02-May-2025 14:42:59 GMT; SameSite=None
                                                                                                                                                                                                                                        LinkedIn-Action: 1
                                                                                                                                                                                                                                        X-Li-Fabric: prod-lva1
                                                                                                                                                                                                                                        X-Li-Pop: afd-prod-lva1-x
                                                                                                                                                                                                                                        X-Li-Proto: http/1.1
                                                                                                                                                                                                                                        X-LI-UUID: AAYXeZ6YFgItvYzBCLl2hA==
                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: E609BCBD3DE94708808DA115DE6828DE Ref B: TEB31EDGE0222 Ref C: 2024-05-02T14:42:59Z
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:59 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Length: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        201192.168.2.165002531.13.71.364435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:59 UTC876OUTGET /tr/?id=1770559986549030&ev=PageView&dl=https%3A%2F%2Fwww.microsoft.com%2Fen-gb%2Fedge%2Fwelcome%3Fform%3DMT00LJ&rl=&if=false&ts=1714660977932&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1714660977929.1841875994&cs_est=true&ler=empty&it=1714660970428&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                        Host: www.facebook.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:42:59 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Access-Control-Allow-Origin:
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                        Server: proxygen-bolt
                                                                                                                                                                                                                                        X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=10, mss=1277, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:59 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Length: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        202192.168.2.165002613.107.42.144435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:42:59 UTC1276OUTGET /px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D7850%26time%3D1714660970436%26url%3Dhttps%253A%252F%252Fwww.microsoft.com%252Fen-gb%252Fedge%252Fwelcome%253Fform%253DMT00LJ%26cookiesTest%3Dtrue%26liSync%3Dtrue HTTP/1.1
                                                                                                                                                                                                                                        Host: www.linkedin.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: li_sugr=c7549545-69f3-41ab-85b2-5235c8b9841c; bcookie="v=2&6e813495-5ae3-47d2-8f23-30349753b3fb"; lidc="b=VGST01:s=V:r=V:a=V:p=V:g=3225:u=1:x=1:i=1714660978:t=1714747378:v=2:sig=AQH3btcv_1Dd6JFQlqtznJvBr2i9vIE8"; UserMatchHistory=AQJGSx0_hJRrPgAAAY85wjNCeqy0l1_FTYXTZHnWI_mYZXhXF-9CQWVFnRAVCihBCDNBgJsnXJE_5Q; AnalyticsSyncHistory=AQJnFjscfIxYOgAAAY85wjNCTeiCncI3B2bOCjVLd2M990C09LoLdz1LCKmtlInbty5Sg8O5KvRNzUef3xOwFw
                                                                                                                                                                                                                                        2024-05-02 14:43:00 UTC1014INHTTP/1.1 302 Found
                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                        Location: https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=7850&time=1714660970436&url=https%3A%2F%2Fwww.microsoft.com%2Fen-gb%2Fedge%2Fwelcome%3Fform%3DMT00LJ&cookiesTest=true&liSync=true
                                                                                                                                                                                                                                        Set-Cookie: bscookie="v=1&20240502144300321f5a64-4955-4f76-8daf-987396a5084eAQEqwMmZhD2ruUi0-iqTCNIIGnKSe9uj"; domain=.www.linkedin.com; Path=/; Secure; Expires=Fri, 02-May-2025 14:43:00 GMT; HttpOnly; SameSite=None
                                                                                                                                                                                                                                        LinkedIn-Action: 1
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Frame-Options: sameorigin
                                                                                                                                                                                                                                        Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                                                                                                                        X-Li-Fabric: prod-lva1
                                                                                                                                                                                                                                        X-Li-Pop: afd-prod-lva1-x
                                                                                                                                                                                                                                        X-Li-Proto: http/1.1
                                                                                                                                                                                                                                        X-LI-UUID: AAYXeZ6fseyx0d08o4Um4g==
                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: A5BF5753CDFE483EA52AA7122B6A9F9E Ref B: TEB31EDGE0415 Ref C: 2024-05-02T14:43:00Z
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:59 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Length: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        203192.168.2.165002713.107.246.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:43:00 UTC639OUTGET /tag/uet/355008692?insights=1 HTTP/1.1
                                                                                                                                                                                                                                        Host: www.clarity.ms
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: CLID=2104b1dc12a7417f88de2fff27b7e20e.20240502.20250502
                                                                                                                                                                                                                                        2024-05-02 14:43:00 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:43:00 GMT
                                                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                                                        Content-Length: 857
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                                        Request-Context: appId=cid-v1:bdfb7149-d2ee-45f0-9a22-f0b1c5035608
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144300Z-r188b7f8cfc8mmhwz4kd97d09800000005ag0000000042ms
                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:43:00 UTC857INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 61 5b 63 5d 3d 61 5b 63 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 61 5b 63 5d 2e 71 3d 61 5b 63 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 61 5b 63 5d 28 22 6d 65 74 61 64 61 74 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 63 5d 28 22
                                                                                                                                                                                                                                        Data Ascii: !function(c,l,a,r,i,t,y){a[c]=a[c]||function(){(a[c].q=a[c].q||[]).push(arguments)};function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);a[c]("metadata",(function(){a[c]("


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        204192.168.2.165002813.107.42.144435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:43:00 UTC1179OUTGET /collect?v=2&fmt=js&pid=7850&time=1714660970436&url=https%3A%2F%2Fwww.microsoft.com%2Fen-gb%2Fedge%2Fwelcome%3Fform%3DMT00LJ&cookiesTest=true&liSync=true HTTP/1.1
                                                                                                                                                                                                                                        Host: px.ads.linkedin.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: li_sugr=c7549545-69f3-41ab-85b2-5235c8b9841c; bcookie="v=2&6e813495-5ae3-47d2-8f23-30349753b3fb"; lidc="b=VGST01:s=V:r=V:a=V:p=V:g=3225:u=1:x=1:i=1714660978:t=1714747378:v=2:sig=AQH3btcv_1Dd6JFQlqtznJvBr2i9vIE8"; UserMatchHistory=AQJGSx0_hJRrPgAAAY85wjNCeqy0l1_FTYXTZHnWI_mYZXhXF-9CQWVFnRAVCihBCDNBgJsnXJE_5Q; AnalyticsSyncHistory=AQJnFjscfIxYOgAAAY85wjNCTeiCncI3B2bOCjVLd2M990C09LoLdz1LCKmtlInbty5Sg8O5KvRNzUef3xOwFw
                                                                                                                                                                                                                                        2024-05-02 14:43:00 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Set-Cookie: li_sugr=c7549545-69f3-41ab-85b2-5235c8b9841c; Max-Age=7776000; Expires=Wed, 31 Jul 2024 14:43:00 GMT; SameSite=None; Path=/; Domain=.linkedin.com; Secure
                                                                                                                                                                                                                                        Set-Cookie: bcookie="v=2&6e813495-5ae3-47d2-8f23-30349753b3fb"; domain=.linkedin.com; Path=/; Secure; Expires=Fri, 02-May-2025 14:43:00 GMT; SameSite=None
                                                                                                                                                                                                                                        LinkedIn-Action: 1
                                                                                                                                                                                                                                        X-Li-Fabric: prod-lva1
                                                                                                                                                                                                                                        X-Li-Pop: afd-prod-lva1-x
                                                                                                                                                                                                                                        X-Li-Proto: http/1.1
                                                                                                                                                                                                                                        X-LI-UUID: AAYXeZ6lq8Z/QRgXS2pdDA==
                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 3BCEB392181C4E3BAF307662E18C9DA3 Ref B: TEB31EDGE0419 Ref C: 2024-05-02T14:43:00Z
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:42:59 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Length: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        205192.168.2.165002913.107.42.144435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:43:00 UTC1072OUTPOST /wa/ HTTP/1.1
                                                                                                                                                                                                                                        Host: px.ads.linkedin.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 375
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: li_sugr=c7549545-69f3-41ab-85b2-5235c8b9841c; bcookie="v=2&6e813495-5ae3-47d2-8f23-30349753b3fb"; lidc="b=VGST01:s=V:r=V:a=V:p=V:g=3225:u=1:x=1:i=1714660978:t=1714747378:v=2:sig=AQH3btcv_1Dd6JFQlqtznJvBr2i9vIE8"; UserMatchHistory=AQJGSx0_hJRrPgAAAY85wjNCeqy0l1_FTYXTZHnWI_mYZXhXF-9CQWVFnRAVCihBCDNBgJsnXJE_5Q; AnalyticsSyncHistory=AQJnFjscfIxYOgAAAY85wjNCTeiCncI3B2bOCjVLd2M990C09LoLdz1LCKmtlInbty5Sg8O5KvRNzUef3xOwFw
                                                                                                                                                                                                                                        2024-05-02 14:43:00 UTC375OUTData Raw: 7b 22 70 69 64 73 22 3a 5b 37 38 35 30 5d 2c 22 73 63 72 69 70 74 56 65 72 73 69 6f 6e 22 3a 31 34 35 2c 22 74 69 6d 65 22 3a 31 37 31 34 36 36 30 39 38 30 30 32 38 2c 22 64 6f 6d 61 69 6e 22 3a 22 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 67 62 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 2c 22 70 61 67 65 54 69 74 6c 65 22 3a 22 57 65 6c 63 6f 6d 65 20 74 6f 20 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 22 2c 22 77 65 62 73 69 74 65 53 69 67 6e 61 6c 52 65 71 75 65 73 74 49 64 22 3a 22 39 65 66 38 62 39 33 65 2d 37 64 62 38 2d 63 38 38 63 2d 39 65 39 32 2d 35 39 64 39 32 64 62 64 63 62 66 65 22 2c 22 69 73 54 72 61 6e 73 6c
                                                                                                                                                                                                                                        Data Ascii: {"pids":[7850],"scriptVersion":145,"time":1714660980028,"domain":"microsoft.com","url":"https://microsoft.com/en-gb/edge/welcome?form=MT00LJ","pageTitle":"Welcome to Microsoft Edge","websiteSignalRequestId":"9ef8b93e-7db8-c88c-9e92-59d92dbdcbfe","isTransl
                                                                                                                                                                                                                                        2024-05-02 14:43:00 UTC452INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        LinkedIn-Action: 1
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        X-Li-Fabric: prod-lva1
                                                                                                                                                                                                                                        X-Li-Pop: afd-prod-lva1-x
                                                                                                                                                                                                                                        X-Li-Proto: http/1.1
                                                                                                                                                                                                                                        X-LI-UUID: AAYXeZ6ruVc0zQK8V8DRdw==
                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: FA3B19502FB0456BB5D324C197D6833E Ref B: TEB31EDGE0214 Ref C: 2024-05-02T14:43:00Z
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:43:00 GMT
                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        206192.168.2.165003013.107.213.404435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:43:01 UTC631OUTGET /welcome/static/favicon.png HTTP/1.1
                                                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:43:01 UTC698INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:43:01 GMT
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Content-Length: 7904
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                        ETag: W/"1ee0-18c4b0083ef"
                                                                                                                                                                                                                                        Last-Modified: Fri, 08 Dec 2023 19:56:14 GMT
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        x-azure-ref: 20240502T144301Z-r188b7f8cfcxc8vwh64q5v1asc00000005v00000000000e9
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-05-02 14:43:01 UTC7904INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 06 00 00 00 e2 98 77 38 00 00 1e a7 49 44 41 54 78 5e ed 9d 09 d0 25 55 95 e7 7f e7 de cc f7 be ad 36 28 a0 44 2c 51 10 41 16 65 13 17 6c 01 71 01 5c 46 b4 68 6d ed e8 9e 11 91 76 05 69 45 90 26 aa c3 71 1d 05 46 5c 50 88 56 a3 5d 61 86 16 44 91 65 00 a1 4a 16 cb a5 1a 8a bd aa 00 a9 fd ab fa d6 e5 bd 97 99 f7 0c bc 97 37 6e 64 46 c6 f3 ab fa ea 83 92 99 13 71 b8 e7 9e cc fc 88 fa ff cf 39 f7 e6 bd 99 f9 84 5d 5c 5e ba ec c1 39 35 35 7b a8 6d 2e 22 63 2f 35 e9 42 c9 dc 7c 35 ee 58 51 f7 46 c5 89 11 96 29 d9 2d aa 3a 82 65 c8 08 5b 54 74 73 16 b1 25 d9 3c be ed d1 93 4f 6e b2 8b ca 2e 45 c0 c1 ab 56 d5 6a 63 b5 fd 93 cc 1d 09 7a 14 aa 87 0a fa 22 55 b7 87 0a fd 12 47 88 11 40 d1 2c
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR``w8IDATx^%U6(D,QAelq\FhmviE&qF\PV]aDeJ7ndFq9]\^955{m."c/5B|5XQF)-:e[Tts%<On.EVjcz"UG@,


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        207192.168.2.165003420.122.63.1284435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:43:02 UTC674OUTPOST /collect HTTP/1.1
                                                                                                                                                                                                                                        Host: p.clarity.ms
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Accept: application/x-clarity-gzip
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: MUID=2E04D73246896ED20195C34147CA6F04
                                                                                                                                                                                                                                        2024-05-02 14:43:02 UTC477OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a 8d 52 db 8e dc 20 0c fd 17 9e 3d 14 0c 24 64 5f fb d4 6f 18 45 2b 26 21 33 74 36 24 0d cc ad 55 ff bd a6 c9 4e bb ea 4b 85 62 19 fb 18 9f 1c fb 07 f3 ec 65 cf 04 af b9 42 06 08 8d 42 b0 42 0a 60 be bf 8e f1 91 c6 f3 99 01 fb 26 3b 2f ef e4 c8 c7 05 b3 0d 0c 24 08 10 2d 30 47 f5 fb 5a 1b 01 a8 81 75 6f 6e 09 f9 41 c0 fe 32 73 8f c3 fd 74 98 74 2f 59 0b 05 a4 00 1b 40 23 8b 41 09 58 37 76 35 4a 56 08 aa 42 84 4a 48 8a a1 10 d5 5f b6 a6 66 0d 6a 24 5a d1 5d c3 d1 65 4f 2d 4e 39 cf 9f 24 97 8c 72 12 c5 6a a9 91 6d 34 3d 46 6c 5e 13 83 3d fb bc 72 fa 12 53 38 9e 72 22 2a ec f5 52 12 ca 18 21 6c d5 e0 1a f2 79 0c 7d 89 0b 21 9a c1 5a b3 1b 06 e3 76 da 6a bb 6b 86 4e ec fa 61 f0 aa a9 6b ab 71 a0 f6 ff 05 6b 89 4f d1 54 d3 1f 48 2c
                                                                                                                                                                                                                                        Data Ascii: R =$d_oE+&!3t6$UNKbeBBB`&;/$-0GZuonA2stt/Y@#AX7v5JVBJH_fj$Z]eO-N9$rjm4=Fl^=rS8r"*R!ly}!ZvjkNakqkOTH,
                                                                                                                                                                                                                                        2024-05-02 14:43:03 UTC292INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:43:03 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        Request-Context: appId=cid-v1:2f7711a9-b21e-4abe-a9d6-5b0ce5d18b64


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        208192.168.2.165003520.189.173.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:43:03 UTC820OUTOPTIONS /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&ext.intweb.msfpc=GUID%3D647c75a94aab439ba2afe28ba9071f16%26HASH%3D647c%26LV%3D202405%26V%3D4%26LU%3D1714660973738&w=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: browser.events.data.microsoft.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                        Access-Control-Request-Headers: apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:43:05 UTC606INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Cache-Control: public, 3600
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
                                                                                                                                                                                                                                        Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:43:04 GMT
                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        209192.168.2.165003620.189.173.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:43:05 UTC820OUTOPTIONS /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&ext.intweb.msfpc=GUID%3D647c75a94aab439ba2afe28ba9071f16%26HASH%3D647c%26LV%3D202405%26V%3D4%26LU%3D1714660973738&w=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: browser.events.data.microsoft.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                        Access-Control-Request-Headers: apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        2024-05-02 14:43:06 UTC606INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Cache-Control: public, 3600
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
                                                                                                                                                                                                                                        Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:43:05 GMT
                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        210192.168.2.165003720.189.173.44435096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:43:06 UTC1437OUTPOST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&ext.intweb.msfpc=GUID%3D647c75a94aab439ba2afe28ba9071f16%26HASH%3D647c%26LV%3D202405%26V%3D4%26LU%3D1714660973738&w=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: browser.events.data.microsoft.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 1302
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        upload-time: 1714660982824
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        client-version: 1DS-Web-JS-3.2.17
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        time-delta-to-apply-millis: 1922
                                                                                                                                                                                                                                        content-type: application/x-json-stream
                                                                                                                                                                                                                                        cache-control: no-cache, no-store
                                                                                                                                                                                                                                        apikey: 6071a635faa9495f9a5e79641fcee35e-eecc90fc-dd86-4371-a263-8ec1ec7d9d06-6609
                                                                                                                                                                                                                                        Client-Id: NO_AUTH
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: MSCC=NR; _uetsid=4043bab0089211ef8398956a3b3a8c77; _uetvid=4043c220089211ef886d77ba886d4778; _clck=q1ce1x%7C2%7Cflf%7C0%7C1583; MC1=GUID=647c75a94aab439ba2afe28ba9071f16&HASH=647c&LV=202405&V=4&LU=1714660973738; MS0=db36696a27a74bd08731a44274b77ecb; _clsk=1yu2t8i%7C1714660974471%7C1%7C0%7Cp.clarity.ms%2Fcollect; _fbp=fb.1.1714660977929.1841875994
                                                                                                                                                                                                                                        2024-05-02 14:43:06 UTC1302OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 55 70 64 61 74 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 35 2d 30 32 54 31 34 3a 34 33 3a 30 30 2e 38 32 32 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 36 30 37 31 61 36 33 35 66 61 61 39 34 39 35 66 39 61 35 65 37 39 36 34 31 66 63 65 65 33 35 65 22 2c 22 65 78 74 22 3a 7b 22 77 65 62 22 3a 7b 22 69 73 4d 61 6e 75 61 6c 22 3a 66 61 6c 73 65 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 22 2c 22 75 73 65 72 43 6f 6e 73 65 6e 74 22 3a 74 72 75 65 2c 22 63 6f 6e 73 65 6e 74 44 65 74 61 69 6c 73 22 3a 22 7b 5c 22 52 65 71 75 69 72 65 64 5c 22 3a 74 72 75 65 2c 5c 22 41 6e 61 6c 79 74 69 63 73 5c 22 3a 74 72 75 65
                                                                                                                                                                                                                                        Data Ascii: {"name":"Ms.Web.ContentUpdate","time":"2024-05-02T14:43:00.822Z","ver":"4.0","iKey":"o:6071a635faa9495f9a5e79641fcee35e","ext":{"web":{"isManual":false,"domain":"www.microsoft.com","userConsent":true,"consentDetails":"{\"Required\":true,\"Analytics\":true
                                                                                                                                                                                                                                        2024-05-02 14:43:06 UTC459INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Length: 24
                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                        time-delta-millis: 3291
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: time-delta-millis
                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:43:05 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-05-02 14:43:06 UTC24INData Raw: 7b 22 61 63 63 22 3a 31 2c 22 77 65 62 52 65 73 75 6c 74 22 3a 7b 7d 7d
                                                                                                                                                                                                                                        Data Ascii: {"acc":1,"webResult":{}}


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        211192.168.2.165003820.189.173.4443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-05-02 14:43:06 UTC1437OUTPOST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&ext.intweb.msfpc=GUID%3D647c75a94aab439ba2afe28ba9071f16%26HASH%3D647c%26LV%3D202405%26V%3D4%26LU%3D1714660973738&w=0 HTTP/1.1
                                                                                                                                                                                                                                        Host: browser.events.data.microsoft.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 1192
                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        upload-time: 1714660984817
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        client-version: 1DS-Web-JS-3.2.17
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                        time-delta-to-apply-millis: 1922
                                                                                                                                                                                                                                        content-type: application/x-json-stream
                                                                                                                                                                                                                                        cache-control: no-cache, no-store
                                                                                                                                                                                                                                        apikey: 6071a635faa9495f9a5e79641fcee35e-eecc90fc-dd86-4371-a263-8ec1ec7d9d06-6609
                                                                                                                                                                                                                                        Client-Id: NO_AUTH
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                        Cookie: MSCC=NR; _uetsid=4043bab0089211ef8398956a3b3a8c77; _uetvid=4043c220089211ef886d77ba886d4778; _clck=q1ce1x%7C2%7Cflf%7C0%7C1583; MC1=GUID=647c75a94aab439ba2afe28ba9071f16&HASH=647c&LV=202405&V=4&LU=1714660973738; MS0=db36696a27a74bd08731a44274b77ecb; _clsk=1yu2t8i%7C1714660974471%7C1%7C0%7Cp.clarity.ms%2Fcollect; _fbp=fb.1.1714660977929.1841875994
                                                                                                                                                                                                                                        2024-05-02 14:43:06 UTC1192OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 73 2e 57 65 62 2e 50 61 67 65 56 69 65 77 50 65 72 66 6f 72 6d 61 6e 63 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 35 2d 30 32 54 31 34 3a 34 33 3a 30 30 2e 38 31 39 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 36 30 37 31 61 36 33 35 66 61 61 39 34 39 35 66 39 61 35 65 37 39 36 34 31 66 63 65 65 33 35 65 22 2c 22 65 78 74 22 3a 7b 22 77 65 62 22 3a 7b 22 69 73 4d 61 6e 75 61 6c 22 3a 66 61 6c 73 65 2c 22 64 6f 6d 61 69 6e 22 3a 22 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 22 2c 22 75 73 65 72 43 6f 6e 73 65 6e 74 22 3a 74 72 75 65 2c 22 63 6f 6e 73 65 6e 74 44 65 74 61 69 6c 73 22 3a 22 7b 5c 22 52 65 71 75 69 72 65 64 5c 22 3a 74 72 75 65 2c 5c 22 41 6e 61 6c 79 74 69 63 73 5c
                                                                                                                                                                                                                                        Data Ascii: {"name":"Ms.Web.PageViewPerformance","time":"2024-05-02T14:43:00.819Z","ver":"4.0","iKey":"o:6071a635faa9495f9a5e79641fcee35e","ext":{"web":{"isManual":false,"domain":"www.microsoft.com","userConsent":true,"consentDetails":"{\"Required\":true,\"Analytics\
                                                                                                                                                                                                                                        2024-05-02 14:43:06 UTC459INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Length: 24
                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                        time-delta-millis: 1797
                                                                                                                                                                                                                                        Access-Control-Allow-Headers: time-delta-millis
                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.microsoft.com
                                                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                        Date: Thu, 02 May 2024 14:43:06 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-05-02 14:43:06 UTC24INData Raw: 7b 22 61 63 63 22 3a 31 2c 22 77 65 62 52 65 73 75 6c 74 22 3a 7b 7d 7d
                                                                                                                                                                                                                                        Data Ascii: {"acc":1,"webResult":{}}


                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                        Start time:16:40:58
                                                                                                                                                                                                                                        Start date:02/05/2024
                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\9d565bee-e6ce-1842-e729-b0df8f08ed34.eml"
                                                                                                                                                                                                                                        Imagebase:0x340000
                                                                                                                                                                                                                                        File size:34'446'744 bytes
                                                                                                                                                                                                                                        MD5 hash:91A5292942864110ED734005B7E005C0
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                        Start time:16:40:59
                                                                                                                                                                                                                                        Start date:02/05/2024
                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "B5F39163-54E2-4DF4-A6CA-147B3C9CC80B" "8EDAF80A-9C8C-457D-A7B9-A68D07049877" "6524" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
                                                                                                                                                                                                                                        Imagebase:0x7ff7aca80000
                                                                                                                                                                                                                                        File size:710'048 bytes
                                                                                                                                                                                                                                        MD5 hash:EC652BEDD90E089D9406AFED89A8A8BD
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                        Start time:16:41:09
                                                                                                                                                                                                                                        Start date:02/05/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fauth.wetransfer.com%2Fu%2Femail-verification%3Fticket%3DJZV0JATnYtm5oMnijEioScz15tWdqt3M%23&data=05%7C02%7Ccagibbs%40ofsoptics.com%7C48a7f27fa73045fd2e6c08dc6aad1596%7C8bfb461a5c154f858b7ed88458bf4341%7C0%7C0%7C638502538846721494%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=%2BHH3ZHxQlmr2JuinJDoO0nezCuhvrS%2BibEoOqpgOHlU%3D&reserved=0
                                                                                                                                                                                                                                        Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                                        Start time:16:41:09
                                                                                                                                                                                                                                        Start date:02/05/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1984,i,9044545589152326588,6243432123948003491,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                        Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                                        Start time:16:41:39
                                                                                                                                                                                                                                        Start date:02/05/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fauth.wetransfer.com%2Fu%2Femail-verification%3Fticket%3DJZV0JATnYtm5oMnijEioScz15tWdqt3M%23&data=05%7C02%7Ccagibbs%40ofsoptics.com%7C48a7f27fa73045fd2e6c08dc6aad1596%7C8bfb461a5c154f858b7ed88458bf4341%7C0%7C0%7C638502538846728298%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=d9Be6K4IxRAOBKPhVaExi%2FmMJkfoV5WWc%2BGkGnIJlpI%3D&reserved=0
                                                                                                                                                                                                                                        Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                        Start time:16:41:39
                                                                                                                                                                                                                                        Start date:02/05/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1976,i,9901749295896791449,7467740350477022052,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                        Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:21
                                                                                                                                                                                                                                        Start time:16:42:20
                                                                                                                                                                                                                                        Start date:02/05/2024
                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                                                                                                                                                        Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:22
                                                                                                                                                                                                                                        Start time:16:42:21
                                                                                                                                                                                                                                        Start date:02/05/2024
                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=1880,i,5347940554344761165,6162767412825561316,262144 /prefetch:3
                                                                                                                                                                                                                                        Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:25
                                                                                                                                                                                                                                        Start time:16:42:25
                                                                                                                                                                                                                                        Start date:02/05/2024
                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=4824 --field-trial-handle=1880,i,5347940554344761165,6162767412825561316,262144 /prefetch:8
                                                                                                                                                                                                                                        Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:26
                                                                                                                                                                                                                                        Start time:16:42:25
                                                                                                                                                                                                                                        Start date:02/05/2024
                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6704 --field-trial-handle=1880,i,5347940554344761165,6162767412825561316,262144 /prefetch:8
                                                                                                                                                                                                                                        Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        No disassembly