Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
clarify_27-May_149926.html

Overview

General Information

Sample name:clarify_27-May_149926.html
Analysis ID:1448274
MD5:f98851d45471e362be55246a1a12eb56
SHA1:258392ffaebc8de44b2ee5a38a3037a9af3947fc
SHA256:e1fab5ae76bcef73001c1c1c56d20e3fec86a592ec404acca376fb25ddf9f550
Tags:html
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

  • System is w10x64
  • chrome.exe (PID: 3804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\clarify_27-May_149926.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2028,i,13695726910120708194,5844211211983901724,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: clarify_27-May_149926.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/clarify_27-May_149926.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/clarify_27-May_149926.htmlHTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/windows-server/networking/dns/troubleshoot/troubleshoot-dns-serverHTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/windows-server/networking/dns/troubleshoot/troubleshoot-dns-serverHTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/windows-server/networking/dns/troubleshoot/troubleshoot-dns-server#mainHTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/HTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/windows-server/HTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/windows-server/get-started/get-started-with-windows-serverHTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/windows-server/get-started/get-started-with-windows-serverHTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/windows-server/failover-clustering/failover-clustering-overviewHTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/windows-server/failover-clustering/failover-clustering-overviewHTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/windows-server/administration/manage-windows-serverHTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/windows-server/administration/manage-windows-serverHTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/windows-server/identity/identity-and-accessHTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/windows-server/identity/identity-and-accessHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49944 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:49741 -> 1.1.1.1:53
Source: Joe Sandbox ViewIP Address: 13.107.246.45 13.107.246.45
Source: Joe Sandbox ViewIP Address: 13.107.246.67 13.107.246.67
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewIP Address: 13.107.213.67 13.107.213.67
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: global trafficHTTP traffic detected: GET /jquery-3.6.4.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-3.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rbg9UgAZlUwpVYw&MD=k+pkhE5g HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rbg9UgAZlUwpVYw&MD=k+pkhE5g HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /meversion?partner=MSDiversity&market=en-us&uhf=1 HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_294.2.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${encodeURIComponent(e)}&text=${encodeURIComponent(aS.replace("{credentialName}",t.title))}" equals www.linkedin.com (Linkedin)
Source: chromecache_294.2.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
Source: chromecache_294.2.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
Source: chromecache_294.2.drString found in binary or memory: </div>`}function mCe(t){return t.authenticationModes?t.authenticationModes.map(e=>e.type).includes("MSA"):!1}function fCe(t){let e=t.authenticationModes.find(o=>o.type==="MSA");return e?e.upn:null}function gCe(t){let e=t.authenticationModes.find(o=>o.type==="AAD");return e?e.upn:null}function hCe(t,e,o){return e??(Qt(t.email)?o:t.email)??""}function Dre(t){let e=mCe(t),o=e?fCe(t):null,n=e?null:gCe(t),r=hCe(t,o,n);return[e,r]}function bCe(t,e){let[o,n]=Dre(e);if(o){let i=t.querySelector("#report-msa-email-account");i.innerText=n}let r=t.querySelector("#opt-into-email-checkbox"),s=t.querySelector("#submitter-info");r.addEventListener("change",()=>{r.checked?s.hidden=!1:s.hidden=!0})}function _Ce(t){if(!t)return;let e=t.querySelector("#select-reason"),o=t.querySelector("#other-reason-textarea-container"),n=o.querySelector("textarea");!e||!o||!n||(e.value==="Other"&&(o.hidden=!1,n.required=!0),e.addEventListener("change",()=>{e.value==="Other"||e.value==="14"?(o.hidden=!1,n.required=!0,n.disabled=!1):(o.hidden=!0,n.required=!1,n.disabled=!0)}))}var Wt;function $re(){let t=document.getElementById("share-to-linkedin-profile");t&&t.addEventListener("click",e=>{let o=e.currentTarget,n=JSON.parse(o.dataset.credential),r=document.createElement("div"),s=vCe(n);S(s,r),Wt=new xe(r),Wt.show();let i=document.getElementById("share-to-feed-button"),a=document.getElementById("linkedin-feed-message"),l=new URL(decodeURI(i.getAttribute("href")));a.onchange=()=>{l.searchParams.set("text",a.value),i.setAttribute("href",l.toString())}})}function vCe(t){let e=encodeURI(`https://${location.host}/api/credentials/share/${_.data.userLocale}/${R.userName}/${t?.credentialId}?sharingId=${R.sharingId}`),o=1035,n=i=>new Date(i).getFullYear(),r=i=>new Date(i).getMonth()+1,s=encodeURI(`https://www.linkedin.com/profile/add?startTask=CERTIFICATION_NAME&name=${t.title}&organizationId=${o}&issueYear=${n(t.awardedOn)}&issueMonth=${r(t.awardedOn)}&expirationYear=${t.expiresOn?n(t.expiresOn):""}&expirationMonth=${t.expiresOn?r(t.expiresOn):""}&certUrl=${e}&certId=${t.credentialId}&skills=${t.skills?`${t.skills.map(i=>encodeURIComponent(i)).join(",")}`:""}`);return m` equals www.linkedin.com (Linkedin)
Source: chromecache_294.2.drString found in binary or memory: </section>`}function Xne(t=dx,e=xd){return Aa(rH,t,e)}function ere(t=bx,e=gx){return Aa(E2,t,e)}var yA=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(yA||{}),nEe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function hy(t,e,o){let n=encodeURIComponent(e),r=new URL(t);r.hostname="learn.microsoft.com";let s=r.href+=(t.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=R.sharingId?`&sharingId=${R.sharingId}`:"";return Object.values(yA).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let u=encodeURIComponent(s+c+i),d=o?.achievementCopyTitle?.overrideTitle??e,p=encodeURIComponent($9.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${d}`:`"${d}"`)),f={achievementCopy:p,url:u,title:n,body:`${p}${encodeURIComponent(` equals www.facebook.com (Facebook)
Source: chromecache_294.2.drString found in binary or memory: </section>`}function Xne(t=dx,e=xd){return Aa(rH,t,e)}function ere(t=bx,e=gx){return Aa(E2,t,e)}var yA=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(yA||{}),nEe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function hy(t,e,o){let n=encodeURIComponent(e),r=new URL(t);r.hostname="learn.microsoft.com";let s=r.href+=(t.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=R.sharingId?`&sharingId=${R.sharingId}`:"";return Object.values(yA).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let u=encodeURIComponent(s+c+i),d=o?.achievementCopyTitle?.overrideTitle??e,p=encodeURIComponent($9.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${d}`:`"${d}"`)),f={achievementCopy:p,url:u,title:n,body:`${p}${encodeURIComponent(` equals www.linkedin.com (Linkedin)
Source: chromecache_294.2.drString found in binary or memory: </section>`}function Xne(t=dx,e=xd){return Aa(rH,t,e)}function ere(t=bx,e=gx){return Aa(E2,t,e)}var yA=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(yA||{}),nEe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function hy(t,e,o){let n=encodeURIComponent(e),r=new URL(t);r.hostname="learn.microsoft.com";let s=r.href+=(t.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=R.sharingId?`&sharingId=${R.sharingId}`:"";return Object.values(yA).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let u=encodeURIComponent(s+c+i),d=o?.achievementCopyTitle?.overrideTitle??e,p=encodeURIComponent($9.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${d}`:`"${d}"`)),f={achievementCopy:p,url:u,title:n,body:`${p}${encodeURIComponent(` equals www.twitter.com (Twitter)
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
Source: global trafficDNS traffic detected: DNS query: mdec.nelreports.net
Source: global trafficDNS traffic detected: DNS query: assets.onestore.ms
Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global trafficDNS traffic detected: DNS query: c.s-microsoft.com
Source: global trafficDNS traffic detected: DNS query: cdnssl.clicktale.net
Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
Source: global trafficDNS traffic detected: DNS query: d.impactradius-event.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: publisher.liveperson.net
Source: global trafficDNS traffic detected: DNS query: mem.gfx.ms
Source: global trafficDNS traffic detected: DNS query: lptag.liveperson.net
Source: global trafficDNS traffic detected: DNS query: lpcdn.lpsnmedia.net
Source: global trafficDNS traffic detected: DNS query: accdn.lpsnmedia.net
Source: global trafficDNS traffic detected: DNS query: s7d2.scene7.com
Source: chromecache_268.2.dr, chromecache_251.2.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_294.2.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_294.2.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_294.2.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_294.2.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_185.2.dr, chromecache_179.2.dr, chromecache_297.2.dr, chromecache_300.2.dr, chromecache_279.2.dr, chromecache_275.2.dr, chromecache_305.2.dr, chromecache_317.2.drString found in binary or memory: http://schema.org/Organization
Source: chromecache_283.2.drString found in binary or memory: http://videojs.com/
Source: chromecache_278.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_185.2.drString found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
Source: chromecache_275.2.drString found in binary or memory: https://aka.ms/ContentUserFeedback
Source: chromecache_294.2.drString found in binary or memory: https://aka.ms/MSBuildChallenge/T1?ocid=build24_csc_learnpromo_T1_cnl
Source: chromecache_294.2.drString found in binary or memory: https://aka.ms/banner_mslearn_tier1?wt.mc_id=build24_t1_learnpromotion_events
Source: chromecache_294.2.drString found in binary or memory: https://aka.ms/certhelp
Source: chromecache_312.2.drString found in binary or memory: https://aka.ms/mac-manageaddress
Source: chromecache_312.2.drString found in binary or memory: https://aka.ms/mac-manageusers
Source: chromecache_312.2.drString found in binary or memory: https://aka.ms/mac-payment
Source: chromecache_312.2.drString found in binary or memory: https://aka.ms/mac-privacystatement
Source: chromecache_312.2.drString found in binary or memory: https://aka.ms/mac-recentorders
Source: chromecache_294.2.drString found in binary or memory: https://aka.ms/pshelpmechoose
Source: chromecache_179.2.dr, chromecache_297.2.dr, chromecache_300.2.dr, chromecache_279.2.dr, chromecache_275.2.dr, chromecache_305.2.dr, chromecache_317.2.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
Source: chromecache_185.2.drString found in binary or memory: https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.c
Source: chromecache_279.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/032f34fa-649f-4660-9610-ed494a1b88c8
Source: chromecache_279.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/2ed91286-6cf7-4b83-810d-75d0ee3b09dd
Source: chromecache_275.2.dr, chromecache_305.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/43b2e5aa-8a6d-4de2-a252-692232e5edc8
Source: chromecache_279.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/6735bd7e-4f7b-457d-b58c-29e6f0198677
Source: chromecache_179.2.dr, chromecache_297.2.dr, chromecache_300.2.dr, chromecache_279.2.dr, chromecache_275.2.dr, chromecache_305.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/7a950aaa-e8db-44f8-8997-82f27e0852f3
Source: chromecache_275.2.dr, chromecache_305.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/bcbcbad5-4208-4783-8035-8481272c98b8
Source: chromecache_279.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/cb019e1d-2dde-49e0-b832-df0154c3286b
Source: chromecache_179.2.dr, chromecache_297.2.dr, chromecache_300.2.dr, chromecache_279.2.dr, chromecache_275.2.dr, chromecache_305.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/f12cf087-582d-48ac-a085-0c19adf1e391
Source: chromecache_312.2.drString found in binary or memory: https://axios-http.com
Source: chromecache_185.2.drString found in binary or memory: https://az725175.vo.msecnd.net/scripts/jsll-4.js
Source: chromecache_294.2.drString found in binary or memory: https://aznb-ame-prod.azureedge.net/component/$
Source: chromecache_279.2.drString found in binary or memory: https://blogs.msdn.com/b/clustering/
Source: chromecache_206.2.drString found in binary or memory: https://breeze.aimon.applicationinsights.io
Source: chromecache_188.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=12681
Source: chromecache_188.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3334
Source: chromecache_188.2.drString found in binary or memory: https://bugzil.la/548397
Source: chromecache_188.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=277178
Source: chromecache_188.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=308064
Source: chromecache_312.2.drString found in binary or memory: https://cart.perf.store-web.dynamics.com/cart/v1.0/cart/loadCart
Source: chromecache_312.2.drString found in binary or memory: https://cart.ppe.store-web.dynamics.com/cart/v1.0/cart/loadCart
Source: chromecache_312.2.drString found in binary or memory: https://cart.production.store-web.dynamics.com/cart/v1.0/cart/loadCart
Source: chromecache_312.2.drString found in binary or memory: https://cart.staging.store-web.dynamics.com/cart/v1.0/cart/loadCart
Source: chromecache_294.2.drString found in binary or memory: https://channel9.msdn.com/
Source: clarify_27-May_149926.htmlString found in binary or memory: https://code.jquery.com/jquery-3.6.4.min.js
Source: chromecache_206.2.drString found in binary or memory: https://dc-int.services.visualstudio.com
Source: chromecache_206.2.drString found in binary or memory: https://dc.services.visualstudio.com
Source: chromecache_188.2.drString found in binary or memory: https://dev.azure.com/mscomdev/Moray/_workitems/edit/4494
Source: chromecache_188.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent/key/Key_Values
Source: chromecache_188.2.drString found in binary or memory: https://elad.medium.com/css-position-sticky-how-it-really-works-54cd01dc2d46
Source: chromecache_294.2.drString found in binary or memory: https://github.com/$
Source: chromecache_317.2.drString found in binary or memory: https://github.com/BenDMyers
Source: chromecache_279.2.drString found in binary or memory: https://github.com/ChJenk
Source: chromecache_179.2.dr, chromecache_300.2.dr, chromecache_279.2.dr, chromecache_305.2.drString found in binary or memory: https://github.com/DCtheGeek
Source: chromecache_275.2.drString found in binary or memory: https://github.com/Deland-Han
Source: chromecache_305.2.drString found in binary or memory: https://github.com/Heidilohr
Source: chromecache_279.2.dr, chromecache_275.2.drString found in binary or memory: https://github.com/JasonGerend
Source: chromecache_279.2.drString found in binary or memory: https://github.com/JohnCobb1
Source: chromecache_317.2.drString found in binary or memory: https://github.com/Khairunj
Source: chromecache_275.2.drString found in binary or memory: https://github.com/Maggiemouse1
Source: chromecache_279.2.dr, chromecache_305.2.drString found in binary or memory: https://github.com/ManikaDhiman
Source: chromecache_317.2.drString found in binary or memory: https://github.com/MicrosoftDocs/DocsRoot/blob/dfe04973e7f67171f492d7d0b26f6da4af7d451e/DocsCoreCont
Source: chromecache_317.2.drString found in binary or memory: https://github.com/MicrosoftDocs/DocsRoot/blob/live/DocsCoreContent/index.yml
Source: chromecache_275.2.drString found in binary or memory: https://github.com/MicrosoftDocs/windowsserverdocs-pr/blob/27c808f36a6012b42fe9b576bbd7bfb389dc4810/
Source: chromecache_279.2.drString found in binary or memory: https://github.com/MicrosoftDocs/windowsserverdocs-pr/blob/7d47340775c22676cdbe5f5cade8a8242b88584e/
Source: chromecache_179.2.dr, chromecache_297.2.dr, chromecache_300.2.dr, chromecache_305.2.drString found in binary or memory: https://github.com/MicrosoftDocs/windowsserverdocs-pr/blob/93734f8e31f1c3344f80b8ab05d2a0f8a49b13fb/
Source: chromecache_179.2.drString found in binary or memory: https://github.com/MicrosoftDocs/windowsserverdocs-pr/blob/live/WindowsServerDocs/administration/man
Source: chromecache_279.2.drString found in binary or memory: https://github.com/MicrosoftDocs/windowsserverdocs-pr/blob/live/WindowsServerDocs/failover-clusterin
Source: chromecache_297.2.drString found in binary or memory: https://github.com/MicrosoftDocs/windowsserverdocs-pr/blob/live/WindowsServerDocs/get-started/get-st
Source: chromecache_300.2.drString found in binary or memory: https://github.com/MicrosoftDocs/windowsserverdocs-pr/blob/live/WindowsServerDocs/identity/Identity-
Source: chromecache_305.2.drString found in binary or memory: https://github.com/MicrosoftDocs/windowsserverdocs-pr/blob/live/WindowsServerDocs/index.yml
Source: chromecache_275.2.drString found in binary or memory: https://github.com/MicrosoftDocs/windowsserverdocs-pr/blob/live/WindowsServerDocs/networking/dns/tro
Source: chromecache_179.2.drString found in binary or memory: https://github.com/MicrosoftDocs/windowsserverdocs/blob/main/WindowsServerDocs/administration/manage
Source: chromecache_279.2.drString found in binary or memory: https://github.com/MicrosoftDocs/windowsserverdocs/blob/main/WindowsServerDocs/failover-clustering/f
Source: chromecache_297.2.drString found in binary or memory: https://github.com/MicrosoftDocs/windowsserverdocs/blob/main/WindowsServerDocs/get-started/get-start
Source: chromecache_300.2.drString found in binary or memory: https://github.com/MicrosoftDocs/windowsserverdocs/blob/main/WindowsServerDocs/identity/Identity-and
Source: chromecache_305.2.drString found in binary or memory: https://github.com/MicrosoftDocs/windowsserverdocs/blob/main/WindowsServerDocs/index.yml
Source: chromecache_275.2.drString found in binary or memory: https://github.com/MicrosoftDocs/windowsserverdocs/blob/main/WindowsServerDocs/networking/dns/troubl
Source: chromecache_297.2.dr, chromecache_279.2.dr, chromecache_275.2.drString found in binary or memory: https://github.com/MicrosoftDocs/windowsserverdocs/issues
Source: chromecache_317.2.drString found in binary or memory: https://github.com/TianqiZhang
Source: chromecache_317.2.drString found in binary or memory: https://github.com/Wix97
Source: chromecache_179.2.dr, chromecache_297.2.dr, chromecache_305.2.drString found in binary or memory: https://github.com/alexbuckgit
Source: chromecache_317.2.drString found in binary or memory: https://github.com/asrivastava0308
Source: chromecache_312.2.drString found in binary or memory: https://github.com/axios/axios.git
Source: chromecache_312.2.drString found in binary or memory: https://github.com/axios/axios/issues
Source: chromecache_317.2.drString found in binary or memory: https://github.com/buck1ey
Source: chromecache_210.2.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
Source: chromecache_179.2.dr, chromecache_300.2.drString found in binary or memory: https://github.com/chenhao2020
Source: chromecache_279.2.drString found in binary or memory: https://github.com/coreyp-at-msft
Source: chromecache_305.2.drString found in binary or memory: https://github.com/daveba
Source: chromecache_305.2.drString found in binary or memory: https://github.com/denrea
Source: chromecache_297.2.dr, chromecache_279.2.dr, chromecache_305.2.drString found in binary or memory: https://github.com/dknappettmsft
Source: chromecache_294.2.drString found in binary or memory: https://github.com/dotnet/try
Source: chromecache_179.2.dr, chromecache_279.2.dr, chromecache_275.2.dr, chromecache_305.2.drString found in binary or memory: https://github.com/eross-msft
Source: chromecache_188.2.drString found in binary or memory: https://github.com/es-shims/es5-shim/issues/150
Source: chromecache_300.2.drString found in binary or memory: https://github.com/guanzhongke
Source: chromecache_179.2.dr, chromecache_300.2.dr, chromecache_317.2.drString found in binary or memory: https://github.com/huypub
Source: chromecache_305.2.drString found in binary or memory: https://github.com/iainfoulds
Source: chromecache_279.2.drString found in binary or memory: https://github.com/iangpgh
Source: chromecache_300.2.drString found in binary or memory: https://github.com/jay98014
Source: chromecache_317.2.drString found in binary or memory: https://github.com/jdanyow
Source: chromecache_275.2.drString found in binary or memory: https://github.com/john-par
Source: chromecache_294.2.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
Source: chromecache_294.2.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_283.2.drString found in binary or memory: https://github.com/kesla/parse-headers/
Source: chromecache_283.2.drString found in binary or memory: https://github.com/kesla/parse-headers/blob/master/LICENCE
Source: chromecache_179.2.drString found in binary or memory: https://github.com/khdownie
Source: chromecache_188.2.drString found in binary or memory: https://github.com/kitcambridge/es5-shim/commit/4f738ac066346
Source: chromecache_279.2.drString found in binary or memory: https://github.com/lizap
Source: chromecache_188.2.drString found in binary or memory: https://github.com/mozilla/rhino/issues/346
Source: chromecache_283.2.drString found in binary or memory: https://github.com/mozilla/vtt.js
Source: chromecache_283.2.drString found in binary or memory: https://github.com/mozilla/vtt.js/blob/main/LICENSE
Source: chromecache_317.2.drString found in binary or memory: https://github.com/ollips
Source: chromecache_317.2.drString found in binary or memory: https://github.com/raprice
Source: chromecache_297.2.dr, chromecache_300.2.drString found in binary or memory: https://github.com/robinharwood
Source: chromecache_317.2.drString found in binary or memory: https://github.com/rycurrie
Source: chromecache_317.2.drString found in binary or memory: https://github.com/sadadow
Source: chromecache_317.2.drString found in binary or memory: https://github.com/superyyrrzz
Source: chromecache_188.2.drString found in binary or memory: https://github.com/tc39/proposal-array-filtering
Source: chromecache_279.2.drString found in binary or memory: https://github.com/v-alje
Source: chromecache_305.2.drString found in binary or memory: https://github.com/v-dirichards
Source: chromecache_279.2.dr, chromecache_305.2.drString found in binary or memory: https://github.com/v-kents
Source: chromecache_283.2.drString found in binary or memory: https://github.com/videojs/video.js/blob/main/LICENSE
Source: chromecache_283.2.drString found in binary or memory: https://github.com/videojs/video.js/issues/2617
Source: chromecache_188.2.drString found in binary or memory: https://github.com/w3c/aria-practices/pull/1757
Source: chromecache_279.2.drString found in binary or memory: https://github.com/wmgries
Source: chromecache_317.2.drString found in binary or memory: https://github.com/xizhou1
Source: chromecache_188.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_188.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.26.0/LICENSE
Source: chromecache_188.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.27.2/LICENSE
Source: chromecache_188.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/1128
Source: chromecache_188.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/1130
Source: chromecache_188.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/475
Source: chromecache_188.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/677
Source: chromecache_188.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/86#issuecomment-115759028
Source: chromecache_317.2.drString found in binary or memory: https://home.pearsonvue.com/voc
Source: chromecache_185.2.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Source: chromecache_297.2.drString found in binary or memory: https://insider.windows.com/for-business-getting-started-server
Source: chromecache_188.2.drString found in binary or memory: https://javascript.info/size-and-scroll-window#width-height-of-the-document
Source: chromecache_171.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_171.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_171.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_179.2.dr, chromecache_297.2.dr, chromecache_300.2.dr, chromecache_279.2.dr, chromecache_275.2.dr, chromecache_305.2.dr, chromecache_317.2.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.js
Source: chromecache_188.2.drString found in binary or memory: https://keycode.info/table-of-all-keycodes
Source: chromecache_294.2.drString found in binary or memory: https://learn-video.azurefd.net/
Source: chromecache_294.2.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
Source: chromecache_274.2.drString found in binary or memory: https://login.live.com/Me.srf?wa
Source: chromecache_274.2.drString found in binary or memory: https://login.microsoftonline.com/forgetuser
Source: chromecache_274.2.drString found in binary or memory: https://login.microsoftonline.com/savedusers?appid
Source: chromecache_274.2.drString found in binary or memory: https://login.microsoftonline.com/uxlogout?appid
Source: chromecache_294.2.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
Source: chromecache_294.2.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2017-0
Source: chromecache_294.2.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
Source: chromecache_300.2.dr, chromecache_275.2.drString found in binary or memory: https://microsoft-devrel.poolparty.biz/DevRelOfferingOntology/3661fb96-d414-4a4e-b7ad-9370637790dd
Source: chromecache_300.2.dr, chromecache_275.2.drString found in binary or memory: https://microsoft-devrel.poolparty.biz/DevRelOfferingOntology/b65b6118-d894-4103-b2a3-0331bc81655a
Source: chromecache_312.2.drString found in binary or memory: https://microsoftit.pkgs.visualstudio.com/OneITVSO/_packaging/CSM-SITES-AEMFoundations/npm/registry/
Source: chromecache_294.2.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
Source: chromecache_185.2.drString found in binary or memory: https://onedrive.live.com/about/en-us/
Source: chromecache_185.2.drString found in binary or memory: https://outlook.live.com/owa/
Source: chromecache_185.2.drString found in binary or memory: https://products.office.com/en-us/home
Source: chromecache_185.2.drString found in binary or memory: https://products.office.com/en-us/microsoft-teams/free?icid=SSM_AS_Promo_Apps_MicrosoftTeams
Source: chromecache_312.2.drString found in binary or memory: https://s7d2.scene7.com/is/image/microsoftcorp/mwf-placeholder?wid
Source: chromecache_294.2.drString found in binary or memory: https://schema.org
Source: chromecache_171.2.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_185.2.drString found in binary or memory: https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot-aec
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype-
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.every
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.filter
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.find
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.findIndex
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.foreach
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.includes
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.indexof
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.map
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.push
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.some
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.splice
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-arrayspeciescreate
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-getmethod
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-hasownproperty
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-isarray
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-iscallable
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-isconstructor
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-isregexp
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-lengthofarraylike
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-math.trunc
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.create
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.defineproperties
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.defineproperty
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.entries
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.getownpropertydescriptor
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.getownpropertynames
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.keys
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.prototype.propertyisenumerable
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.prototype.tostring
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.values
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-ordinarytoprimitive
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-parseint-string-radix
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-requireobjectcoercible
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.includes
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.trim
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.trimend
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.trimstart
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-tointegerorinfinity
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-tolength
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-toobject
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-toprimitive
Source: chromecache_188.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-topropertykey
Source: chromecache_294.2.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
Source: chromecache_283.2.drString found in binary or memory: https://www.brightcove.com/
Source: chromecache_294.2.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
Source: chromecache_294.2.drString found in binary or memory: https://www.linkedin.com/profile/add?startTask=CERTIFICATION_NAME&name=$
Source: chromecache_185.2.drString found in binary or memory: https://www.onenote.com/
Source: chromecache_185.2.drString found in binary or memory: https://www.skype.com/en/
Source: chromecache_185.2.drString found in binary or memory: https://www.xbox.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49944 version: TLS 1.2
Source: classification engineClassification label: clean1.winHTML@35/272@40/12
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\clarify_27-May_149926.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2028,i,13695726910120708194,5844211211983901724,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2028,i,13695726910120708194,5844211211983901724,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: chromecache_279.2.drBinary or memory string: <li>Highly available or continuously available file share storage for applications such as Microsoft SQL Server and Hyper-V virtual machines</li>
Source: chromecache_276.2.dr, chromecache_310.2.drBinary or memory string: {"category":{"biName":"windows-server","href":"/windows-server/","kind":"link","title":"Windows Server"},"items":[{"biName":"1-get-started","href":"/windows-server/get-started/get-started-with-windows-server/","kind":"link","title":"Get started"},{"biName":"2-failover-clustering","href":"/windows-server/failover-clustering/failover-clustering-overview/","kind":"link","title":"Failover clustering"},{"biName":"3-management","href":"/windows-server/administration/manage-windows-server/","kind":"link","title":"Management"},{"biName":"4-identity-and-access","href":"/windows-server/identity/identity-and-access/","kind":"link","title":"Identity and access"},{"biName":"5-networking","href":"/windows-server/networking/","kind":"link","title":"Networking"},{"biName":"6-troubleshooting","href":"/windows-server/troubleshoot/windows-server-troubleshooting/","kind":"link","title":"Troubleshooting"},{"biName":"7-related-products","items":[{"biName":"1-iis","href":"/iis/","kind":"link","title":"IIS"},{"biName":"2-remote-desktop","href":"/windows-server/remote/remote-desktop-services/welcome-to-rds/","kind":"link","title":"Remote Desktop"},{"biName":"3-hyper-v","href":"/windows-server/virtualization/hyper-v/hyper-v-on-windows-server/","kind":"link","title":"Hyper-V"},{"biName":"4-windows-server-essentials","href":"/windows-server-essentials/","kind":"link","title":"Windows Server Essentials"}],"kind":"menu","title":"Related products"}],"metadata":{"git_commit_id":"f2754fc1523dea045e72ba44e25ddae7af6429cd"},"schema":"ContentNav"}
Source: chromecache_305.2.drBinary or memory string: <a href="virtualization/hyper-v-virtual-switch/hyper-v-virtual-switch" class="has-external-link-indicator" data-linktype="relative-path">Hyper-V Virtual Switch overview</a>
Source: chromecache_214.2.dr, chromecache_245.2.drBinary or memory string: {"items":[{"children":[{"children":[{"homepage":"/windows-server/remote/remote-desktop-services/","href":"/windows-server/remote/remote-desktop-services/","toc_title":"Remote desktop services"},{"homepage":"/windows-server/virtualization/hyper-v/","href":"/windows-server/virtualization/hyper-v/","toc_title":"Hyper-V"},{"homepage":"/windows-server/virtualization/hyper-v-virtual-switch/hyper-v-virtual-switch/","href":"/windows-server/virtualization/hyper-v-virtual-switch/","toc_title":"Hyper-V Virtual Switch"}],"homepage":"/windows-server/","href":"/windows-server/","toc_title":"Windows Server"}],"href":"/","toc_title":"Learn"},{"homepage":"/windows-server/index","href":"/azure-stack/hci/","toc_title":"Windows Server"},{"homepage":"/windows-server/","href":"/system-center/","toc_title":"Windows Server"},{"homepage":"/windows-server/index","href":"/azure/","toc_title":"Windows Server"}],"metadata":{"breadcrumb_path":"/windows-server/breadcrumbs/toc.json","count_of_node_with_href":8,"feedback_github_repo":"MicrosoftDocs/windowsserverdocs","feedback_product_url":"https://techcommunity.microsoft.com/t5/windows-server/ct-p/Windows-Server","feedback_system":"GitHub","open_to_public_contributors":true,"pdf_absolute_path":"/windows-server/opbuildpdf/breadcrumbs/toc.pdf","recommendations":true,"uhfHeaderId":"MSDocsHeader-WindowsServer"}}
Source: chromecache_297.2.drBinary or memory string: <p>Browse <a href="/en-us/training/browse/?source=learn&amp;terms=Windows%20Server&amp;resource_type=learning%20path" data-linktype="absolute-path">learning paths for Windows Server</a> to help learn new skills and accelerate your deployment with step-by-step guidance. You can learn how to deploy, configure and administer Windows Server, as well as network infrastructure, file servers and storage management, Hyper-V and virtualization, plus much more.</p>
Source: chromecache_305.2.drBinary or memory string: <a href="virtualization/hyper-v/hyper-v-on-windows-server" class="has-external-link-indicator" data-linktype="relative-path">Hyper-V on Windows Server</a>
Source: chromecache_279.2.drBinary or memory string: <li>Highly available clustered roles that run on physical servers or on virtual machines that are installed on servers running Hyper-V</li>
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
clarify_27-May_149926.html0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
part-0039.t-0009.t-msedge.net0%VirustotalBrowse
part-0017.t-0009.t-msedge.net0%VirustotalBrowse
code.jquery.com1%VirustotalBrowse
s-part-0017.t-0009.t-msedge.net0%VirustotalBrowse
d1xbuscas8tetl.cloudfront.net0%VirustotalBrowse
www.clarity.ms0%VirustotalBrowse
d.impactradius-event.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
liveperson.map.fastly.net0%VirustotalBrowse
s-part-0039.t-0009.t-msedge.net0%VirustotalBrowse
s7d2.scene7.com0%VirustotalBrowse
lpcdn.lpsnmedia.net0%VirustotalBrowse
js.monitor.azure.com0%VirustotalBrowse
mdec.nelreports.net0%VirustotalBrowse
cdnssl.clicktale.net0%VirustotalBrowse
ajax.aspnetcdn.com0%VirustotalBrowse
assets.onestore.ms0%VirustotalBrowse
c.s-microsoft.com0%VirustotalBrowse
analytics.tiktok.com0%VirustotalBrowse
lptag.liveperson.net0%VirustotalBrowse
publisher.liveperson.net0%VirustotalBrowse
mem.gfx.ms0%VirustotalBrowse
accdn.lpsnmedia.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://login.microsoftonline.com/uxlogout?appid0%URL Reputationsafe
https://login.microsoftonline.com/uxlogout?appid0%URL Reputationsafe
https://outlook.live.com/owa/0%URL Reputationsafe
https://tc39.es/ecma262/#sec-object.prototype.tostring0%URL Reputationsafe
https://tc39.es/ecma262/#sec-arrayspeciescreate0%URL Reputationsafe
https://tc39.es/ecma262/#sec-object.getownpropertydescriptor0%URL Reputationsafe
https://tc39.es/ecma262/#sec-array.prototype.push0%URL Reputationsafe
https://bugs.chromium.org/p/v8/issues/detail?id=126810%URL Reputationsafe
http://polymer.github.io/AUTHORS.txt0%URL Reputationsafe
https://aka.ms/pshelpmechoose0%URL Reputationsafe
https://tc39.es/ecma262/#sec-tointegerorinfinity0%URL Reputationsafe
https://axios-http.com0%URL Reputationsafe
https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js0%URL Reputationsafe
https://keycode.info/table-of-all-keycodes0%URL Reputationsafe
https://tc39.es/ecma262/#sec-getmethod0%URL Reputationsafe
https://www.skype.com/en/0%URL Reputationsafe
http://polymer.github.io/PATENTS.txt0%URL Reputationsafe
https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent/key/Key_Values0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
https://tc39.es/ecma262/#sec-parseint-string-radix0%URL Reputationsafe
https://tc39.es/ecma262/#sec-string.prototype.includes0%URL Reputationsafe
https://jquery.com/0%URL Reputationsafe
https://tc39.es/ecma262/#sec-array.prototype.map0%URL Reputationsafe
https://tc39.es/ecma262/#sec-tolength0%URL Reputationsafe
https://tc39.es/ecma262/#sec-array.prototype-0%URL Reputationsafe
https://octokit.github.io/rest.js/#throttling0%URL Reputationsafe
https://breeze.aimon.applicationinsights.io0%URL Reputationsafe
https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot0%URL Reputationsafe
https://tc39.es/ecma262/#sec-array.prototype.foreach0%URL Reputationsafe
https://tc39.es/ecma262/#sec-string.prototype.trimstart0%URL Reputationsafe
https://sizzlejs.com/0%URL Reputationsafe
https://www.brightcove.com/0%URL Reputationsafe
https://bugzil.la/5483970%URL Reputationsafe
https://github.com/MicrosoftDocs/windowsserverdocs-pr/blob/live/WindowsServerDocs/networking/dns/tro0%Avira URL Cloudsafe
https://aka.ms/mac-payment0%URL Reputationsafe
https://github.com/videojs/video.js/issues/26170%Avira URL Cloudsafe
https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js0%URL Reputationsafe
https://microsoftit.pkgs.visualstudio.com/OneITVSO/_packaging/CSM-SITES-AEMFoundations/npm/registry/0%URL Reputationsafe
https://github.com/Heidilohr0%Avira URL Cloudsafe
https://dc-int.services.visualstudio.com0%URL Reputationsafe
https://bugzilla.mozilla.org/show_bug.cgi?id=2771780%URL Reputationsafe
https://github.com/mozilla/rhino/issues/3460%Avira URL Cloudsafe
https://cart.staging.store-web.dynamics.com/cart/v1.0/cart/loadCart0%URL Reputationsafe
https://bugzilla.mozilla.org/show_bug.cgi?id=3080640%URL Reputationsafe
https://github.com/zloirock/core-js0%Avira URL Cloudsafe
https://tc39.es/ecma262/#sec-object.entries0%URL Reputationsafe
https://tc39.es/ecma262/#sec-array.prototype.find0%URL Reputationsafe
https://tc39.es/ecma262/#sec-object.keys0%URL Reputationsafe
http://polymer.github.io/CONTRIBUTORS.txt0%URL Reputationsafe
https://tc39.es/ecma262/#sec-array.prototype.every0%URL Reputationsafe
https://tc39.es/ecma262/#sec-toprimitive0%URL Reputationsafe
https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.js0%URL Reputationsafe
https://tc39.es/ecma262/#sec-isconstructor0%URL Reputationsafe
https://www.linkedin.com/cws/share?url=$0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://github.com/mozilla/rhino/issues/3460%VirustotalBrowse
https://github.com/MicrosoftDocs/windowsserverdocs/blob/main/WindowsServerDocs/failover-clustering/f0%Avira URL Cloudsafe
https://github.com/zloirock/core-js0%VirustotalBrowse
https://github.com/BenDMyers0%Avira URL Cloudsafe
https://github.com/videojs/video.js/issues/26170%VirustotalBrowse
https://github.com/tc39/proposal-array-filtering0%Avira URL Cloudsafe
https://microsoft-devrel.poolparty.biz/DevRelOfferingOntology/3661fb96-d414-4a4e-b7ad-9370637790dd0%Avira URL Cloudsafe
https://authoring-docs-microsoft.poolparty.biz/devrel/f12cf087-582d-48ac-a085-0c19adf1e3910%Avira URL Cloudsafe
https://github.com/jay980140%Avira URL Cloudsafe
https://github.com/tc39/proposal-array-filtering0%VirustotalBrowse
https://authoring-docs-microsoft.poolparty.biz/devrel/43b2e5aa-8a6d-4de2-a252-692232e5edc80%Avira URL Cloudsafe
https://github.com/BenDMyers0%VirustotalBrowse
https://github.com/es-shims/es5-shim/issues/1500%Avira URL Cloudsafe
https://authoring-docs-microsoft.poolparty.biz/devrel/f12cf087-582d-48ac-a085-0c19adf1e3910%VirustotalBrowse
https://github.com/w3c/aria-practices/pull/17570%Avira URL Cloudsafe
https://learn-video.azurefd.net/0%Avira URL Cloudsafe
https://authoring-docs-microsoft.poolparty.biz/devrel/43b2e5aa-8a6d-4de2-a252-692232e5edc80%VirustotalBrowse
file:///C:/Users/user/Desktop/clarify_27-May_149926.html0%Avira URL Cloudsafe
https://blogs.msdn.com/b/clustering/0%Avira URL Cloudsafe
https://github.com/w3c/aria-practices/pull/17570%VirustotalBrowse
https://www.linkedin.com/cws/share?url=$0%VirustotalBrowse
https://github.com/es-shims/es5-shim/issues/1500%VirustotalBrowse
https://github.com/buck1ey0%Avira URL Cloudsafe
https://github.com/Heidilohr0%VirustotalBrowse
https://learn-video.azurefd.net/0%VirustotalBrowse
https://github.com/kesla/parse-headers/0%Avira URL Cloudsafe
https://insider.windows.com/for-business-getting-started-server0%Avira URL Cloudsafe
https://github.com/MicrosoftDocs/windowsserverdocs/blob/main/WindowsServerDocs/index.yml0%Avira URL Cloudsafe
https://microsoft-devrel.poolparty.biz/DevRelOfferingOntology/3661fb96-d414-4a4e-b7ad-9370637790dd0%VirustotalBrowse
https://github.com/MicrosoftDocs/windowsserverdocs-pr/blob/live/WindowsServerDocs/identity/Identity-0%Avira URL Cloudsafe
https://github.com/buck1ey0%VirustotalBrowse
https://github.com/TianqiZhang0%Avira URL Cloudsafe
https://github.com/TianqiZhang0%VirustotalBrowse
https://www.onenote.com/0%VirustotalBrowse
https://github.com/kesla/parse-headers/0%VirustotalBrowse
https://www.onenote.com/0%Avira URL Cloudsafe
https://github.com/zloirock/core-js/issues/11300%Avira URL Cloudsafe
https://github.com/videojs/video.js/blob/main/LICENSE0%VirustotalBrowse
https://github.com/videojs/video.js/blob/main/LICENSE0%Avira URL Cloudsafe
https://github.com/js-cookie/js-cookie0%Avira URL Cloudsafe
https://github.com/ChJenk0%Avira URL Cloudsafe
https://github.com/zloirock/core-js/issues/11300%VirustotalBrowse
https://github.com/zloirock/core-js/issues/6770%Avira URL Cloudsafe
https://github.com/eross-msft0%Avira URL Cloudsafe
https://github.com/huypub0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
part-0039.t-0009.t-msedge.net
13.107.213.67
truefalseunknown
part-0017.t-0009.t-msedge.net
13.107.246.45
truefalseunknown
code.jquery.com
151.101.130.137
truefalseunknown
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalseunknown
www.google.com
142.250.185.228
truefalseunknown
d.impactradius-event.com
35.186.249.72
truefalseunknown
liveperson.map.fastly.net
151.101.65.192
truefalseunknown
s-part-0039.t-0009.t-msedge.net
13.107.246.67
truefalseunknown
d1xbuscas8tetl.cloudfront.net
108.138.7.67
truefalseunknown
js.monitor.azure.com
unknown
unknownfalseunknown
lpcdn.lpsnmedia.net
unknown
unknownfalseunknown
accdn.lpsnmedia.net
unknown
unknownfalseunknown
s7d2.scene7.com
unknown
unknownfalseunknown
www.clarity.ms
unknown
unknownfalseunknown
mdec.nelreports.net
unknown
unknownfalseunknown
assets.onestore.ms
unknown
unknownfalseunknown
ajax.aspnetcdn.com
unknown
unknownfalseunknown
mem.gfx.ms
unknown
unknownfalseunknown
c.s-microsoft.com
unknown
unknownfalseunknown
publisher.liveperson.net
unknown
unknownfalseunknown
analytics.tiktok.com
unknown
unknownfalseunknown
cdnssl.clicktale.net
unknown
unknownfalseunknown
lptag.liveperson.net
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
about:blankfalse
  • Avira URL Cloud: safe
unknown
file:///C:/Users/user/Desktop/clarify_27-May_149926.htmlfalse
  • Avira URL Cloud: safe
unknown
https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.jsfalse
  • URL Reputation: safe
unknown
https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.jsfalse
  • URL Reputation: safe
unknown
NameSourceMaliciousAntivirus DetectionReputation
https://github.com/mozilla/rhino/issues/346chromecache_188.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://login.microsoftonline.com/uxlogout?appidchromecache_274.2.drfalse
  • URL Reputation: safe
  • URL Reputation: safe
unknown
https://outlook.live.com/owa/chromecache_185.2.drfalse
  • URL Reputation: safe
unknown
https://tc39.es/ecma262/#sec-object.prototype.tostringchromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://github.com/MicrosoftDocs/windowsserverdocs-pr/blob/live/WindowsServerDocs/networking/dns/trochromecache_275.2.drfalse
  • Avira URL Cloud: safe
unknown
https://tc39.es/ecma262/#sec-arrayspeciescreatechromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://github.com/videojs/video.js/issues/2617chromecache_283.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://tc39.es/ecma262/#sec-object.getownpropertydescriptorchromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://github.com/zloirock/core-jschromecache_188.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://github.com/Heidilohrchromecache_305.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://www.linkedin.com/cws/share?url=$chromecache_294.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://tc39.es/ecma262/#sec-array.prototype.pushchromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://bugs.chromium.org/p/v8/issues/detail?id=12681chromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://github.com/MicrosoftDocs/windowsserverdocs/blob/main/WindowsServerDocs/failover-clustering/fchromecache_279.2.drfalse
  • Avira URL Cloud: safe
unknown
http://polymer.github.io/AUTHORS.txtchromecache_294.2.drfalse
  • URL Reputation: safe
unknown
https://github.com/BenDMyerschromecache_317.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://github.com/tc39/proposal-array-filteringchromecache_188.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://microsoft-devrel.poolparty.biz/DevRelOfferingOntology/3661fb96-d414-4a4e-b7ad-9370637790ddchromecache_300.2.dr, chromecache_275.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://authoring-docs-microsoft.poolparty.biz/devrel/f12cf087-582d-48ac-a085-0c19adf1e391chromecache_179.2.dr, chromecache_297.2.dr, chromecache_300.2.dr, chromecache_279.2.dr, chromecache_275.2.dr, chromecache_305.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://aka.ms/pshelpmechoosechromecache_294.2.drfalse
  • URL Reputation: safe
unknown
https://github.com/jay98014chromecache_300.2.drfalse
  • Avira URL Cloud: safe
unknown
https://tc39.es/ecma262/#sec-tointegerorinfinitychromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://authoring-docs-microsoft.poolparty.biz/devrel/43b2e5aa-8a6d-4de2-a252-692232e5edc8chromecache_275.2.dr, chromecache_305.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://github.com/es-shims/es5-shim/issues/150chromecache_188.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://github.com/w3c/aria-practices/pull/1757chromecache_188.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://axios-http.comchromecache_312.2.drfalse
  • URL Reputation: safe
unknown
https://learn-video.azurefd.net/chromecache_294.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://blogs.msdn.com/b/clustering/chromecache_279.2.drfalse
  • Avira URL Cloud: safe
unknown
https://keycode.info/table-of-all-keycodeschromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://tc39.es/ecma262/#sec-getmethodchromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://www.skype.com/en/chromecache_185.2.drfalse
  • URL Reputation: safe
unknown
https://github.com/buck1eychromecache_317.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://polymer.github.io/PATENTS.txtchromecache_294.2.drfalse
  • URL Reputation: safe
unknown
https://github.com/kesla/parse-headers/chromecache_283.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent/key/Key_Valueschromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://insider.windows.com/for-business-getting-started-serverchromecache_297.2.drfalse
  • Avira URL Cloud: safe
unknown
https://github.com/MicrosoftDocs/windowsserverdocs/blob/main/WindowsServerDocs/index.ymlchromecache_305.2.drfalse
  • Avira URL Cloud: safe
unknown
https://schema.orgchromecache_294.2.drfalse
  • URL Reputation: safe
unknown
https://github.com/MicrosoftDocs/windowsserverdocs-pr/blob/live/WindowsServerDocs/identity/Identity-chromecache_300.2.drfalse
  • Avira URL Cloud: safe
unknown
https://github.com/TianqiZhangchromecache_317.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://tc39.es/ecma262/#sec-parseint-string-radixchromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://tc39.es/ecma262/#sec-string.prototype.includeschromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://www.onenote.com/chromecache_185.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://github.com/zloirock/core-js/issues/1130chromecache_188.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://jquery.com/chromecache_171.2.drfalse
  • URL Reputation: safe
unknown
https://tc39.es/ecma262/#sec-array.prototype.mapchromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://github.com/videojs/video.js/blob/main/LICENSEchromecache_283.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://tc39.es/ecma262/#sec-tolengthchromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://tc39.es/ecma262/#sec-array.prototype-chromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://octokit.github.io/rest.js/#throttlingchromecache_294.2.drfalse
  • URL Reputation: safe
unknown
https://github.com/ChJenkchromecache_279.2.drfalse
  • Avira URL Cloud: safe
unknown
https://github.com/js-cookie/js-cookiechromecache_294.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://github.com/eross-msftchromecache_179.2.dr, chromecache_279.2.dr, chromecache_275.2.dr, chromecache_305.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://breeze.aimon.applicationinsights.iochromecache_206.2.drfalse
  • URL Reputation: safe
unknown
https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slotchromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://tc39.es/ecma262/#sec-array.prototype.foreachchromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://tc39.es/ecma262/#sec-string.prototype.trimstartchromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://github.com/zloirock/core-js/issues/677chromecache_188.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://sizzlejs.com/chromecache_171.2.drfalse
  • URL Reputation: safe
unknown
https://www.brightcove.com/chromecache_283.2.drfalse
  • URL Reputation: safe
unknown
https://github.com/huypubchromecache_179.2.dr, chromecache_300.2.dr, chromecache_317.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://bugzil.la/548397chromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://github.com/alexbuckgitchromecache_179.2.dr, chromecache_297.2.dr, chromecache_305.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://github.com/MicrosoftDocs/windowsserverdocs-pr/blob/live/WindowsServerDocs/index.ymlchromecache_305.2.drfalse
  • Avira URL Cloud: safe
unknown
https://aka.ms/MSBuildChallenge/T1?ocid=build24_csc_learnpromo_T1_cnlchromecache_294.2.drfalse
  • Avira URL Cloud: safe
unknown
https://aka.ms/mac-paymentchromecache_312.2.drfalse
  • URL Reputation: safe
unknown
https://github.com/zloirock/core-js/issues/1128chromecache_188.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.jschromecache_185.2.drfalse
  • URL Reputation: safe
unknown
https://microsoftit.pkgs.visualstudio.com/OneITVSO/_packaging/CSM-SITES-AEMFoundations/npm/registry/chromecache_312.2.drfalse
  • URL Reputation: safe
unknown
https://aka.ms/banner_mslearn_tier1?wt.mc_id=build24_t1_learnpromotion_eventschromecache_294.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://github.com/iainfouldschromecache_305.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://dc-int.services.visualstudio.comchromecache_206.2.drfalse
  • URL Reputation: safe
unknown
https://bugzilla.mozilla.org/show_bug.cgi?id=277178chromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://cart.staging.store-web.dynamics.com/cart/v1.0/cart/loadCartchromecache_312.2.drfalse
  • URL Reputation: safe
unknown
https://bugzilla.mozilla.org/show_bug.cgi?id=308064chromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://github.com/kesla/parse-headers/blob/master/LICENCEchromecache_283.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://github.com/denreachromecache_305.2.drfalse
  • Avira URL Cloud: safe
unknown
https://github.com/john-parchromecache_275.2.drfalse
  • Avira URL Cloud: safe
unknown
https://tc39.es/ecma262/#sec-object.entrieschromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://tc39.es/ecma262/#sec-array.prototype.findchromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://tc39.es/ecma262/#sec-object.keyschromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://github.com/DCtheGeekchromecache_179.2.dr, chromecache_300.2.dr, chromecache_279.2.dr, chromecache_305.2.drfalse
  • Avira URL Cloud: safe
unknown
http://polymer.github.io/CONTRIBUTORS.txtchromecache_294.2.drfalse
  • URL Reputation: safe
unknown
https://home.pearsonvue.com/vocchromecache_317.2.drfalse
  • Avira URL Cloud: safe
unknown
https://www.linkedin.com/profile/add?startTask=CERTIFICATION_NAME&name=$chromecache_294.2.drfalse
  • Avira URL Cloud: safe
unknown
https://github.com/kitcambridge/es5-shim/commit/4f738ac066346chromecache_188.2.drfalse
  • Avira URL Cloud: safe
unknown
https://tc39.es/ecma262/#sec-array.prototype.everychromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://tc39.es/ecma262/#sec-toprimitivechromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://github.com/MicrosoftDocs/windowsserverdocs/blob/main/WindowsServerDocs/networking/dns/troublchromecache_275.2.drfalse
  • Avira URL Cloud: safe
unknown
https://github.com/axios/axios.gitchromecache_312.2.drfalse
  • Avira URL Cloud: safe
unknown
https://tc39.es/ecma262/#sec-isconstructorchromecache_188.2.drfalse
  • URL Reputation: safe
unknown
https://github.com/chenhao2020chromecache_179.2.dr, chromecache_300.2.drfalse
  • Avira URL Cloud: safe
unknown
https://dev.azure.com/mscomdev/Moray/_workitems/edit/4494chromecache_188.2.drfalse
  • Avira URL Cloud: safe
unknown
https://github.com/MicrosoftDocs/windowsserverdocs-pr/blob/7d47340775c22676cdbe5f5cade8a8242b88584e/chromecache_279.2.drfalse
  • Avira URL Cloud: safe
unknown
https://github.com/asrivastava0308chromecache_317.2.drfalse
  • Avira URL Cloud: safe
unknown
https://github.com/mozilla/vtt.js/blob/main/LICENSEchromecache_283.2.drfalse
  • Avira URL Cloud: safe
unknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
142.250.185.228
www.google.comUnited States
15169GOOGLEUSfalse
13.107.246.45
part-0017.t-0009.t-msedge.netUnited States
8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
13.107.246.67
s-part-0039.t-0009.t-msedge.netUnited States
8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
151.101.130.137
code.jquery.comUnited States
54113FASTLYUSfalse
13.107.213.67
part-0039.t-0009.t-msedge.netUnited States
8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
108.138.7.67
d1xbuscas8tetl.cloudfront.netUnited States
16509AMAZON-02USfalse
239.255.255.250
unknownReserved
unknownunknownfalse
35.186.249.72
d.impactradius-event.comUnited States
15169GOOGLEUSfalse
151.101.65.192
liveperson.map.fastly.netUnited States
54113FASTLYUSfalse
IP
192.168.2.4
192.168.2.13
192.168.2.14
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1448274
Start date and time:2024-05-28 07:59:09 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 47s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultwindowshtmlcookbook.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:7
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:clarify_27-May_149926.html
Detection:CLEAN
Classification:clean1.winHTML@35/272@40/12
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .html
  • Browse: https://learn.microsoft.com/en-us/windows-server/networking/dns/troubleshoot/troubleshoot-dns-server
  • Browse: https://learn.microsoft.com/en-us/windows-server/networking/dns/troubleshoot/troubleshoot-dns-server#main
  • Browse: https://www.microsoft.com/
  • Browse: https://learn.microsoft.com/en-us/
  • Browse: https://learn.microsoft.com/en-us/windows-server/
  • Browse: https://learn.microsoft.com/en-us/windows-server/get-started/get-started-with-windows-server/
  • Browse: https://learn.microsoft.com/en-us/windows-server/failover-clustering/failover-clustering-overview/
  • Browse: https://learn.microsoft.com/en-us/windows-server/administration/manage-windows-server/
  • Browse: https://learn.microsoft.com/en-us/windows-server/identity/identity-and-access/
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.186.46, 74.125.71.84, 34.104.35.123, 142.250.181.234, 142.250.186.42, 172.217.23.106, 142.250.185.234, 142.250.184.234, 142.250.186.170, 216.58.206.42, 142.250.185.74, 172.217.16.202, 142.250.186.106, 142.250.185.202, 142.250.185.106, 142.250.185.138, 142.250.186.138, 142.250.185.170, 172.217.18.106, 95.101.150.2, 93.184.221.240, 192.229.221.95, 68.219.88.97, 216.58.206.74, 142.250.184.202, 172.217.18.10, 216.58.212.138, 20.189.173.11, 96.16.53.160, 96.16.53.152, 204.79.197.237, 13.107.21.237, 95.101.149.131, 104.102.37.192, 152.199.19.160, 2.16.164.33, 2.16.164.122, 2.16.164.83, 2.16.164.120, 184.28.89.233, 2.18.64.205, 2.18.64.214, 88.221.125.143, 2.19.96.145, 2.19.96.242, 2.19.96.217, 2.18.64.15, 2.18.64.26, 52.167.30.171, 178.249.97.23, 34.120.154.120, 178.249.97.99, 2.18.64.20, 2.18.64.21, 142.250.186.67, 23.43.60.58, 184.28.88.79, 20.42.73.28, 2.16.164.99, 2.16.164.74, 20.42.65.89, 216.58.212.142
  • Excluded domains from analysis (whitelisted): greenid-prod-pme.eastus2.cloudapp.azure.com, aijscdn2.afd.azureedge.net, assets.onestore.ms.edgekey.net, pme-greenid-prod.trafficmanager.net, slscr.update.microsoft.com, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, learn.microsoft.com, publisher.livepersonk.akadns.net, www.microsoft.com-c-3.edgekey.net, clients2.google.com, ocsp.digicert.com, onedscolprdwus10.westus.cloudapp.azure.com, wildcard.scene7.com.edgekey.net, learn.microsoft.com.edgekey.net, update.googleapis.com, a1778.g2.akamai.net, e10583.dspg.akamaiedge.net, san-ion.secure4.scene7.com.edgekey.net, fs.microsoft.com, content-autofill.googleapis.com, c-bing-com.dual-a-0034.a-msedge.net, learn.microsoft.com.edgekey.net.globalredir.akadns.net, statics-marketingsites-wcus-ms-com.akamaized.net, assets.onestore.ms.akadns.net, c-s.cms.ms.akadns.net, edgedl.me.gvt1.com, amcdnmsftuswe.azureedge.net, c.bing.com, c.s-microsoft.com-c.edgekey.net, onedscolprdeus1
  • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtCreateFile calls found.
  • Report size getting too big, too many NtSetInformationFile calls found.
No simulations
InputOutput
URL: file:///C:/Users/user/Desktop/clarify_27-May_149926.html Model: gpt-4o
```json
{
  "riskscore": 7,
  "reasons": "The code manipulates the DOM to reveal hidden content and automatically copies text to the clipboard without user consent. It also decodes a base64-encoded string and sets it as a value in an input field, which could be used to inject malicious content. Additionally, it displays an alert message that could be used for phishing attempts by mimicking a legitimate service (OneDrive)."
}
function ub()
	{
		var qR = document.getElementById("hidden-content");
		qR.style.display = "block";
		var jQ = document.getElementById("WG");
		jQ.select();
		document.execCommand("copy");
		window.getSelection().removeAllRanges();
	}

	$(document).ready(function()
	{
		var ide = $(this).attr("title");
		var BU = atob(ide);

		$("#WG").val(BU);
		$("#HF").css("display", "block");

		setTimeout(function()
		{
			$("#gZ").css("display", "none");
			$("#Fn").css("display", "block");
		}, 2000);

		$(document).on("click", function(event)
		{
			if(!$(event.target).closest("#HF").length)
			{
				alert('Failed to connect to the "OneDrive" cloud service');
			}
		});
	});
URL: https://learn.microsoft.com/en-us/windows-server/networking/dns/troubleshoot/troubleshoot-dns-server Model: gpt-4o
```json
{
  "riskscore": 0,
  "reasons": "The provided JavaScript code does not exhibit any malicious behavior. It primarily contains configuration data for a web page, including localization settings, feedback options, and contributor information. There are no suspicious operations, data exfiltration, or harmful actions detected."
}
var msDocs = {
		data: {
			timeOrigin: Date.now(),
			contentLocale: 'en-us',
			contentDir: 'ltr',
			userLocale: 'en-us',
			userDir: 'ltr',
			pageTemplate: 'Conceptual',
			brand: '',
			context: {
			},
			hasBinaryRating: true,
			hasGithubIssues: true,
			feedbackHelpLinkType:'',
			feedbackHelpLinkUrl:'',
			standardFeedback: false,
			showFeedbackReport: false,
			enableTutorialFeedback: false,
			feedbackSystem: 'GitHub',
			feedbackGitHubRepo: 'MicrosoftDocs/windowsserverdocs',
			feedbackProductUrl: 'https://techcommunity.microsoft.com/t5/windows-server/ct-p/Windows-Server',
			extendBreadcrumb: false,
			isEditDisplayable: true,
			hideViewSource: false,
			hasPageActions: true,
			hasPrintButton: true,
			hasBookmark: true,
			hasShare: true,
			isPermissioned: false,
			isPrivateUnauthorized: false,
			hasRecommendations: true,
			contributors: [
						{ name: "Deland-Han", url: "https://github.com/Deland-Han" },
						{ name: "Maggiemouse1", url: "https://github.com/Maggiemouse1" },
						{ name: "john-par", url: "https://github.com/john-par" },
						{ name: "eross-msft", url: "https://github.com/eross-msft" },
						{ name: "JasonGerend", url: "https://github.com/JasonGerend" }
],
		},
		functions:{}
	};
URL: https://www.microsoft.com/en-us/diversity/default Model: gpt-4o
```json
{
  "riskscore": 0,
  "reasons": "The provided JavaScript code does not exhibit any malicious behavior. It appears to be setting up an experiment token with some properties, including hexadecimal strings which are considered no risk. There is no indication of phishing or other malicious activities."
}
var expToken = {
                    "exp": {
                        "target": {
                            "propertyToken": "8c1e142d-c7db-a269-dc00-3656897ea8b0",
                            "visitorJsHash": "30368a72d017e4133bfd3b5d073d06ff",
                            "expJsHash": "895e2a12062f1ee44d7d72d266904bde",
                            "isExpWithoutPersonalizationEnabled": ("false"==="true")
                        }
                    }
                };
                window.cas = expToken;
URL: https://www.microsoft.com/en-us/diversity/default Model: gpt-4o
```json
{
  "riskscore": 0,
  "reasons": "The provided JavaScript code checks for modern browser features and conditionally loads a polyfill script for Internet Explorer 11. This behavior is typical for ensuring compatibility with older browsers and does not exhibit any malicious characteristics."
}
var isModernBrowser = (
            'fetch' in window &&
            'assign' in Object
        );

        if ( !isModernBrowser ) {
            var scriptElement = document.createElement('script');

                scriptElement.async = false;
                scriptElement.src = '/dni/etc.clientlibs/cascade.component.authoring/clientlib-polyfills/resources/ie11-polyfills.js';

                var polyfillScriptElement = document.querySelector('#ie11-polyfill-script');

                if (polyfillScriptElement) {
                    polyfillScriptElement.parentNode.insertBefore(scriptElement, polyfillScriptElement.nextSibling);
                }
            }
URL: https://learn.microsoft.com/en-us/windows-server/ Model: gpt-4o
```json
{
  "riskscore": 0,
  "reasons": "The provided JavaScript code does not contain any malicious elements. It primarily consists of configuration data for a web page, including localization settings, feedback options, and contributor information. There are no suspicious activities such as data exfiltration, credential harvesting, or unauthorized access attempts."
}
var msDocs = {
		data: {
			timeOrigin: Date.now(),
			contentLocale: 'en-us',
			contentDir: 'ltr',
			userLocale: 'en-us',
			userDir: 'ltr',
			pageTemplate: 'Hub',
			brand: '',
			context: {
			},
			hasBinaryRating: false,
			hasGithubIssues: false,
			feedbackHelpLinkType:'',
			feedbackHelpLinkUrl:'',
			standardFeedback: false,
			showFeedbackReport: false,
			enableTutorialFeedback: false,
			feedbackSystem: 'GitHub',
			feedbackGitHubRepo: 'MicrosoftDocs/windowsserverdocs',
			feedbackProductUrl: 'https://techcommunity.microsoft.com/t5/windows-server/ct-p/Windows-Server',
			extendBreadcrumb: false,
			isEditDisplayable: false,
			hideViewSource: false,
			hasPageActions: false,
			hasPrintButton: false,
			hasBookmark: false,
			hasShare: true,
			isPermissioned: false,
			isPrivateUnauthorized: false,
			hasRecommendations: false,
			contributors: [
						{ name: "Heidilohr", url: "https://github.com/Heidilohr" },
						{ name: "denrea", url: "https://github.com/denrea" },
						{ name: "v-dirichards", url: "https://github.com/v-dirichards" },
						{ name: "alexbuckgit", url: "https://github.com/alexbuckgit" },
						{ name: "ManikaDhiman", url: "https://github.com/ManikaDhiman" },
						{ name: "dknappettmsft", url: "https://github.com/dknappettmsft" },
						{ name: "v-kents", url: "https://github.com/v-kents" },
						{ name: "eross-msft", url: "https://github.com/eross-msft" },
						{ name: "DCtheGeek", url: "https://github.com/DCtheGeek" },
						{ name: "daveba", url: "https://github.com/daveba" },
						{ name: "iainfoulds", url: "https://github.com/iainfoulds" }
],
		},
		functions:{}
	};
URL: https://www.microsoft.com/en-us/diversity/default Model: gpt-4o
```json
{
  "riskscore": 0,
  "reasons": "The provided JavaScript code checks for a global privacy control setting and a specific cookie related to third-party ads opt-out. It does not exhibit any malicious behavior such as data exfiltration, phishing, or unauthorized access to sensitive information."
}
const globalPrivacyControlEnabled = navigator.globalPrivacyControl;

    const GPC_DataSharingOptIn = (globalPrivacyControlEnabled) ? false : checkThirdPartyAdsOptOutCookie();

    function checkThirdPartyAdsOptOutCookie() {
        try {
            const ThirdPartyAdsOptOutCookieName = '3PAdsOptOut';
            var cookieValue = getCookie(ThirdPartyAdsOptOutCookieName);
            return cookieValue != 1;
        } catch {
            return true;
        }
    }

    function getCookie(cookieName) {
        var cookieValue = document.cookie.match('(^|;)\\s*' + cookieName + '\\s*=\\s*([^;]+)');
        return (cookieValue) ? cookieValue[2] : '';
    }
URL: https://learn.microsoft.com/en-us/ Model: gpt-4o
```json
{
  "riskscore": 1,
  "reasons": "The provided JavaScript code appears to be configuration data for a web page, including user and content locale settings, page template information, and a list of contributors with links to their GitHub profiles. There is no evidence of malicious activity such as data exfiltration, credential harvesting, or unauthorized access. The code does not perform any actions or contain suspicious patterns. The risk score is set to 1 due to the presence of external links, which could potentially lead to phishing if the linked profiles are compromised."
}
var msDocs = {
		data: {
			timeOrigin: Date.now(),
			contentLocale: 'en-us',
			contentDir: 'ltr',
			userLocale: 'en-us',
			userDir: 'ltr',
			pageTemplate: 'Welcome',
			brand: '',
			context: {
			},
			hasBinaryRating: false,
			hasGithubIssues: false,
			feedbackHelpLinkType:'',
			feedbackHelpLinkUrl:'',
			standardFeedback: false,
			showFeedbackReport: false,
			enableTutorialFeedback: false,
			feedbackSystem: 'None',
			feedbackGitHubRepo: '',
			feedbackProductUrl: '',
			extendBreadcrumb: false,
			isEditDisplayable: false,
			hideViewSource: false,
			hasPageActions: false,
			hasPrintButton: false,
			hasBookmark: true,
			hasShare: true,
			isPermissioned: false,
			isPrivateUnauthorized: false,
			hasRecommendations: false,
			contributors: [
						{ name: "sadadow", url: "https://github.com/sadadow" },
						{ name: "xizhou1", url: "https://github.com/xizhou1" },
						{ name: "ollips", url: "https://github.com/ollips" },
						{ name: "TianqiZhang", url: "https://github.com/TianqiZhang" },
						{ name: "Wix97", url: "https://github.com/Wix97" },
						{ name: "jdanyow", url: "https://github.com/jdanyow" },
						{ name: "superyyrrzz", url: "https://github.com/superyyrrzz" },
						{ name: "BenDMyers", url: "https://github.com/BenDMyers" },
						{ name: "raprice", url: "https://github.com/raprice" },
						{ name: "buck1ey", url: "https://github.com/buck1ey" },
						{ name: "rycurrie", url: "https://github.com/rycurrie" },
						{ name: "huypub", url: "https://github.com/huypub" },
						{ name: "asrivastava0308", url: "https://github.com/asrivastava0308" },
						{ name: "Khairunj", url: "https://github.com/Khairunj" }
],
		},
		functions:{}
	};
URL: https://www.microsoft.com/ Model: gpt-4o
```json
{
  "riskscore": 1,
  "reasons": "The provided JavaScript code appears to manipulate HTML elements and handle DOM events. It decodes HTML entities in placeholders and manages the visibility of elements with the class 'msame_Header_chev'. There are no indications of malicious behavior such as data exfiltration, credential theft, or unauthorized access. The code focuses on UI adjustments and event handling, which are typical for enhancing user experience. Therefore, the risk score is low."
}
/*<![CDATA[*/function DecodeHTML(){$(".msame_Header_chev").length&&($(".msame_Header_chev").text()?$(".msame_Header_chev").html($(".msame_Header_chev").text()).show():$(".msame_Header_chev").hide())}function checkDecode(){DecodeHTML();$(".msame_Header_chev").unbind("DOMSubtreeModified",checkDecode)}$(document).ready(function(){var i=document.getElementById("cli_shellHeaderSearchInput"),t=$(i).attr("placeholder").match(/&#(\d+);/g),r=t&&t.length,n;if(r)for(n=0;n<r;n++)i.placeholder=i.placeholder.replace(t[n],String.fromCharCode(t[n].match(/\d+/)))});$(document).ready(DecodeHTML);$(window).load(DecodeHTML);$(window).resize(function(){$(".msame_Header_chev").bind("DOMSubtreeModified",checkDecode)})/*  */
URL: https://learn.microsoft.com/en-us/windows-server/get-started/get-started-with-windows-server Model: gpt-4o
```json
{
  "riskscore": 0,
  "reasons": "The provided JavaScript code appears to be configuration data for a legitimate website, likely related to documentation or content management. It includes metadata about the page, user locale, feedback systems, and contributors. There are no indications of malicious behavior such as data exfiltration, credential harvesting, or unauthorized access attempts."
}
var msDocs = {
		data: {
			timeOrigin: Date.now(),
			contentLocale: 'en-us',
			contentDir: 'ltr',
			userLocale: 'en-us',
			userDir: 'ltr',
			pageTemplate: 'Conceptual',
			brand: '',
			context: {
			},
			hasBinaryRating: true,
			hasGithubIssues: true,
			feedbackHelpLinkType:'',
			feedbackHelpLinkUrl:'',
			standardFeedback: false,
			showFeedbackReport: false,
			enableTutorialFeedback: false,
			feedbackSystem: 'GitHub',
			feedbackGitHubRepo: 'MicrosoftDocs/windowsserverdocs',
			feedbackProductUrl: 'https://techcommunity.microsoft.com/t5/windows-server/ct-p/Windows-Server',
			extendBreadcrumb: false,
			isEditDisplayable: true,
			hideViewSource: false,
			hasPageActions: true,
			hasPrintButton: true,
			hasBookmark: true,
			hasShare: true,
			isPermissioned: false,
			isPrivateUnauthorized: false,
			hasRecommendations: true,
			contributors: [
						{ name: "dknappettmsft", url: "https://github.com/dknappettmsft" },
						{ name: "alexbuckgit", url: "https://github.com/alexbuckgit" },
						{ name: "robinharwood", url: "https://github.com/robinharwood" }
],
		},
		functions:{}
	};
URL: https://learn.microsoft.com/en-us/windows-server/failover-clustering/failover-clustering-overview Model: gpt-4o
```json
{
  "riskscore": 0,
  "reasons": "The provided JavaScript code appears to be part of a legitimate website, likely related to documentation or content management. It includes metadata about the page, user settings, and contributors, with no indications of malicious behavior. No suspicious activities such as data exfiltration, credential harvesting, or unauthorized access attempts are present."
}
var msDocs = {
		data: {
			timeOrigin: Date.now(),
			contentLocale: 'en-us',
			contentDir: 'ltr',
			userLocale: 'en-us',
			userDir: 'ltr',
			pageTemplate: 'Conceptual',
			brand: '',
			context: {
			},
			hasBinaryRating: true,
			hasGithubIssues: true,
			feedbackHelpLinkType:'',
			feedbackHelpLinkUrl:'',
			standardFeedback: false,
			showFeedbackReport: false,
			enableTutorialFeedback: false,
			feedbackSystem: 'GitHub',
			feedbackGitHubRepo: 'MicrosoftDocs/windowsserverdocs',
			feedbackProductUrl: 'https://techcommunity.microsoft.com/t5/windows-server/ct-p/Windows-Server',
			extendBreadcrumb: false,
			isEditDisplayable: true,
			hideViewSource: false,
			hasPageActions: true,
			hasPrintButton: true,
			hasBookmark: true,
			hasShare: true,
			isPermissioned: false,
			isPrivateUnauthorized: false,
			hasRecommendations: true,
			contributors: [
						{ name: "JasonGerend", url: "https://github.com/JasonGerend" },
						{ name: "ManikaDhiman", url: "https://github.com/ManikaDhiman" },
						{ name: "v-alje", url: "https://github.com/v-alje" },
						{ name: "JohnCobb1", url: "https://github.com/JohnCobb1" },
						{ name: "dknappettmsft", url: "https://github.com/dknappettmsft" },
						{ name: "v-kents", url: "https://github.com/v-kents" },
						{ name: "DCtheGeek", url: "https://github.com/DCtheGeek" },
						{ name: "eross-msft", url: "https://github.com/eross-msft" },
						{ name: "iangpgh", url: "https://github.com/iangpgh" },
						{ name: "ChJenk", url: "https://github.com/ChJenk" },
						{ name: "coreyp-at-msft", url: "https://github.com/coreyp-at-msft" },
						{ name: "lizap", url: "https://github.com/lizap" },
						{ name: "wmgries", url: "https://github.com/wmgries" }
],
		},
		functions:{}
	};
URL: https://learn.microsoft.com/en-us/windows-server/administration/manage-windows-server Model: gpt-4o
```json
{
  "riskscore": 0,
  "reasons": "The provided JavaScript code does not contain any malicious elements. It primarily consists of configuration data for a web page, including localization settings, feedback options, and contributor information. There are no suspicious operations, data exfiltration, or harmful actions present in the code."
}
var msDocs = {
		data: {
			timeOrigin: Date.now(),
			contentLocale: 'en-us',
			contentDir: 'ltr',
			userLocale: 'en-us',
			userDir: 'ltr',
			pageTemplate: 'Landing',
			brand: '',
			context: {
			},
			hasBinaryRating: false,
			hasGithubIssues: false,
			feedbackHelpLinkType:'',
			feedbackHelpLinkUrl:'',
			standardFeedback: false,
			showFeedbackReport: false,
			enableTutorialFeedback: false,
			feedbackSystem: 'GitHub',
			feedbackGitHubRepo: 'MicrosoftDocs/windowsserverdocs',
			feedbackProductUrl: 'https://techcommunity.microsoft.com/t5/windows-server/ct-p/Windows-Server',
			extendBreadcrumb: false,
			isEditDisplayable: true,
			hideViewSource: false,
			hasPageActions: true,
			hasPrintButton: false,
			hasBookmark: false,
			hasShare: true,
			isPermissioned: false,
			isPrivateUnauthorized: false,
			hasRecommendations: false,
			contributors: [
						{ name: "alexbuckgit", url: "https://github.com/alexbuckgit" },
						{ name: "huypub", url: "https://github.com/huypub" },
						{ name: "khdownie", url: "https://github.com/khdownie" },
						{ name: "DCtheGeek", url: "https://github.com/DCtheGeek" },
						{ name: "eross-msft", url: "https://github.com/eross-msft" },
						{ name: "chenhao2020", url: "https://github.com/chenhao2020" }
],
		},
		functions:{}
	};
URL: https://learn.microsoft.com/en-us/windows-server/identity/identity-and-access Model: gpt-4o
```json
{
  "riskscore": 0,
  "reasons": "The provided JavaScript code does not exhibit any malicious behavior. It primarily contains configuration data for a web page, including locale settings, feedback options, and contributor information. There are no suspicious functions or operations that indicate phishing or other malicious activities."
}
var msDocs = {
		data: {
			timeOrigin: Date.now(),
			contentLocale: 'en-us',
			contentDir: 'ltr',
			userLocale: 'en-us',
			userDir: 'ltr',
			pageTemplate: 'Landing',
			brand: '',
			context: {
			},
			hasBinaryRating: false,
			hasGithubIssues: false,
			feedbackHelpLinkType:'',
			feedbackHelpLinkUrl:'',
			standardFeedback: false,
			showFeedbackReport: false,
			enableTutorialFeedback: false,
			feedbackSystem: 'GitHub',
			feedbackGitHubRepo: 'MicrosoftDocs/windowsserverdocs',
			feedbackProductUrl: 'https://techcommunity.microsoft.com/t5/windows-server/ct-p/Windows-Server',
			extendBreadcrumb: false,
			isEditDisplayable: true,
			hideViewSource: false,
			hasPageActions: true,
			hasPrintButton: false,
			hasBookmark: false,
			hasShare: true,
			isPermissioned: false,
			isPrivateUnauthorized: false,
			hasRecommendations: false,
			contributors: [
						{ name: "robinharwood", url: "https://github.com/robinharwood" },
						{ name: "jay98014", url: "https://github.com/jay98014" },
						{ name: "huypub", url: "https://github.com/huypub" },
						{ name: "DCtheGeek", url: "https://github.com/DCtheGeek" },
						{ name: "chenhao2020", url: "https://github.com/chenhao2020" },
						{ name: "guanzhongke", url: "https://github.com/guanzhongke" }
],
		},
		functions:{}
	};
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
13.107.213.67http://azuremail.ca/passerelle.php?id_envoi_courriel=5806909&lien=//xenbel.net/checker2Get hashmaliciousHTMLPhisherBrowse
    undelivered messages.htmGet hashmaliciousHTMLPhisherBrowse
      https://contactmonkey.com/api/v1/tracker?cm_session=6cb0d7b4-7514-49ed-a422-96811D97D405&cs=d01410f1-e93a-498a-bdf9-aed95ac45c9b&cm_type=link&cm_link=c38d4278-31b3-4240-b05e-868db3a168a7&cm_destination=https://contactmonkey.com/api/v1/tracker?cm_session=78cba606-2264-447f-bc39-96811D97D4c0&cs=825ad42b-2c78-40c6-8587-3b0541fc1564&cm_type=link&cm_link=0da11854-d710-40c4-8250-bcd92bcc7ee9&cm_destination=//neoparts%E3%80%82com.br/dayo/nayn/d3BvcHJhd2FAZXhldGVyZmluYW5jZS5jb20=$Get hashmaliciousFake Captcha, HTMLPhisherBrowse
        sample.htmlGet hashmaliciousHTMLPhisherBrowse
          https://pub-a2527e0fc1774b399011ecd14755d452.r2.dev/0nlinedoc.htmlGet hashmaliciousHTMLPhisherBrowse
            Overview 2023.htmlGet hashmaliciousUnknownBrowse
              http://trq21files6468h65fdtr65g67h85deploy869.pages.dev/Get hashmaliciousTechSupportScamBrowse
                http://pub-7fd529f896e54cb89ccd931b77e144a6.r2.dev/2024ot.htmlGet hashmaliciousHTMLPhisherBrowse
                  https://microsoftedge.microsoft.com/addons/detail/rocketreach-edge-extensio/ldjlhlheoidifojmfkjfijmdhlagakniGet hashmaliciousUnknownBrowse
                    https://laurabingham.org/wp-content/plugins/wp-recipe-maker/downexcel.phpGet hashmaliciousUnknownBrowse
                      13.107.246.45HSBC Customer Information.xlsGet hashmaliciousUnknownBrowse
                        https://u44668105.ct.sendgrid.net/ls/click?upn=u001.BTMESiTo6NsF48uIW4-2BrJkEc2YVFzyAaMWnWwgGT9cZqZS45ZZqu4Y-2FXJmZd8BXA8cja_AHV3UK6XjfrXMiZ9J4igW-2FDEUbICycoJ744IkX0PR6FoPBD5ixGfLkyQ9ofRFx1gjy-2BP-2BDUWqu7bhyffh6xflqZsbtNZtMLnpgQoCGrYBrKDAQCrs-2BXh7tVhTtmxcULJOM-2BKcO31hWTdcLyh6xHaFmrsv6JFsx6tjkxHhVyYzmDL2WjDZWPIbWyOCKFNxt29pnc1D6Wos9by2AU7AhdVB3KlHpWThOWm6-2FAP-2Buqng4Vq-2BmwndZ6wQGKVc-2FG51viAW-2FpPzuJOGK4hC-2FF-2FfgyonvDWvDkNa4J3BejflmN-2BuGCUZSHoW4H7oETlKRzn4f7VwMbU0WFOF9ZUfOI6CISxhvZQTsnMYzitMow1nPeu-2Flg0-2FzAaZA27HnZ5WdxtR2wKofgxyBDPpPjMUDCXBmEfEWtT8NXGmNaNpBvJDLI13EkOwRxoG67u0CqbvxxYYK-2F5eu2B-2Bg9JTJRxFbICA7lEJgDZLYhBS-2BbGjIrrRDvHg0hAvMhBJ54TVAoWNvYZYG-2FCqbCuzJrUBI0DoaRAGLq44smm73hnjeG06IT3WQV3A8KkhlXB3fqBFue-2Fd4ydFypfr1PkBzxIk-2FPd1H2pJdMYF-2B7HONDoFax8K-2BBkvfgdiIY-3DGet hashmaliciousUnknownBrowse
                          https://paypalgiftcardgenerator.pages.dev/Get hashmaliciousUnknownBrowse
                            https://sandnidenokvxzijas.theone-4.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                              0pF5Vz4xG4.exeGet hashmaliciousAsyncRATBrowse
                                swift.xlsGet hashmaliciousUnknownBrowse
                                  http://azuremail.ca/passerelle.php?id_envoi_courriel=5806909&lien=//xenbel.net/checker2Get hashmaliciousHTMLPhisherBrowse
                                    https://link.elliottscotthr.com/api/redirect.me?track=000000&url=https%3A%2F%2Fwww.atjehupdate.com/3tvdghGet hashmaliciousHTMLPhisherBrowse
                                      https://cvg.soundestlink.com/ce/c/664ca6751ccee38188772900/664ca68b4377806862523922/664ca6a4ff5940ee5651226c?signature=792c75b9eb10e4c670e5817e159b98793c0887d427c5dd08ed514bd14c9193e4Get hashmaliciousHTMLPhisherBrowse
                                        Invoice for 23-05-24 halboutevents.com-infected.htmlGet hashmaliciousHTMLPhisherBrowse
                                          13.107.246.67undelivered messages.htmGet hashmaliciousHTMLPhisherBrowse
                                            https://contactmonkey.com/api/v1/tracker?cm_session=6cb0d7b4-7514-49ed-a422-96811D97D405&cs=d01410f1-e93a-498a-bdf9-aed95ac45c9b&cm_type=link&cm_link=c38d4278-31b3-4240-b05e-868db3a168a7&cm_destination=https://contactmonkey.com/api/v1/tracker?cm_session=78cba606-2264-447f-bc39-96811D97D4c0&cs=825ad42b-2c78-40c6-8587-3b0541fc1564&cm_type=link&cm_link=0da11854-d710-40c4-8250-bcd92bcc7ee9&cm_destination=//neoparts%E3%80%82com.br/dayo/nayn/d3BvcHJhd2FAZXhldGVyZmluYW5jZS5jb20=$Get hashmaliciousFake Captcha, HTMLPhisherBrowse
                                              Overview 2023.htmlGet hashmaliciousUnknownBrowse
                                                https://ms-1drive.com/v/794850bf-f104-442e-acb0-475634834ddaGet hashmaliciousUnknownBrowse
                                                  http://trq21files6468h65fdtr65g67h85deploy869.pages.dev/Get hashmaliciousTechSupportScamBrowse
                                                    https://mariobadescu.tyb.xyz/Get hashmaliciousUnknownBrowse
                                                      https://assets-fra.mkt.dynamics.com/0cc4a623-6510-ef11-9f83-002248da15fa/digitalassets/standaloneforms/6e39a88b-9710-ef11-9f89-002248d9c773Get hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                        https://microsoftedge.microsoft.com/addons/detail/rocketreach-edge-extensio/ldjlhlheoidifojmfkjfijmdhlagakniGet hashmaliciousUnknownBrowse
                                                          https://cvg.soundestlink.com/ce/c/664ca6751ccee38188772900/664ca68b4377806862523922/664ca6a4ff5940ee5651226c?signature=792c75b9eb10e4c670e5817e159b98793c0887d427c5dd08ed514bd14c9193e4Get hashmaliciousHTMLPhisherBrowse
                                                            https://ipfs.io/ipfs/bafkreigaatqmy2dep6ftrscv6trkpbmzbh4xy3oaecv4mhhl3rwhrsdpxyGet hashmaliciousHTMLPhisherBrowse
                                                              151.101.130.137http://site9613885.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                              • code.jquery.com/jquery-1.7.2.min.js
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              part-0017.t-0009.t-msedge.nethttp://82.165.254.110/loginmso.phpGet hashmaliciousHTMLPhisherBrowse
                                                              • 13.107.213.45
                                                              https://f2677811-d05a-4238-803b-e963ee14674b.inwise.net/Page_5-27-2024_3Get hashmaliciousHTMLPhisherBrowse
                                                              • 13.107.246.45
                                                              HSBC Customer Information.xlsGet hashmaliciousUnknownBrowse
                                                              • 13.107.246.45
                                                              https://u44668105.ct.sendgrid.net/ls/click?upn=u001.BTMESiTo6NsF48uIW4-2BrJkEc2YVFzyAaMWnWwgGT9cZqZS45ZZqu4Y-2FXJmZd8BXA8cja_AHV3UK6XjfrXMiZ9J4igW-2FDEUbICycoJ744IkX0PR6FoPBD5ixGfLkyQ9ofRFx1gjy-2BP-2BDUWqu7bhyffh6xflqZsbtNZtMLnpgQoCGrYBrKDAQCrs-2BXh7tVhTtmxcULJOM-2BKcO31hWTdcLyh6xHaFmrsv6JFsx6tjkxHhVyYzmDL2WjDZWPIbWyOCKFNxt29pnc1D6Wos9by2AU7AhdVB3KlHpWThOWm6-2FAP-2Buqng4Vq-2BmwndZ6wQGKVc-2FG51viAW-2FpPzuJOGK4hC-2FF-2FfgyonvDWvDkNa4J3BejflmN-2BuGCUZSHoW4H7oETlKRzn4f7VwMbU0WFOF9ZUfOI6CISxhvZQTsnMYzitMow1nPeu-2Flg0-2FzAaZA27HnZ5WdxtR2wKofgxyBDPpPjMUDCXBmEfEWtT8NXGmNaNpBvJDLI13EkOwRxoG67u0CqbvxxYYK-2F5eu2B-2Bg9JTJRxFbICA7lEJgDZLYhBS-2BbGjIrrRDvHg0hAvMhBJ54TVAoWNvYZYG-2FCqbCuzJrUBI0DoaRAGLq44smm73hnjeG06IT3WQV3A8KkhlXB3fqBFue-2Fd4ydFypfr1PkBzxIk-2FPd1H2pJdMYF-2B7HONDoFax8K-2BBkvfgdiIY-3DGet hashmaliciousUnknownBrowse
                                                              • 13.107.246.45
                                                              https://paypalgiftcardgenerator.pages.dev/Get hashmaliciousUnknownBrowse
                                                              • 13.107.246.45
                                                              https://sandnidenokvxzijas.theone-4.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                                              • 13.107.246.45
                                                              0pF5Vz4xG4.exeGet hashmaliciousAsyncRATBrowse
                                                              • 13.107.246.45
                                                              swift.xlsGet hashmaliciousUnknownBrowse
                                                              • 13.107.246.45
                                                              http://azuremail.ca/passerelle.php?id_envoi_courriel=5806909&lien=//xenbel.net/checker2Get hashmaliciousHTMLPhisherBrowse
                                                              • 13.107.246.45
                                                              https://link.elliottscotthr.com/api/redirect.me?track=000000&url=https%3A%2F%2Fwww.atjehupdate.com/3tvdghGet hashmaliciousHTMLPhisherBrowse
                                                              • 13.107.246.45
                                                              s-part-0017.t-0009.t-msedge.nethttps://f2677811-d05a-4238-803b-e963ee14674b.inwise.net/Page_5-27-2024_3Get hashmaliciousHTMLPhisherBrowse
                                                              • 13.107.246.45
                                                              HSBC Customer Information.xlsGet hashmaliciousUnknownBrowse
                                                              • 13.107.246.45
                                                              https://u44668105.ct.sendgrid.net/ls/click?upn=u001.BTMESiTo6NsF48uIW4-2BrJkEc2YVFzyAaMWnWwgGT9cZqZS45ZZqu4Y-2FXJmZd8BXA8cja_AHV3UK6XjfrXMiZ9J4igW-2FDEUbICycoJ744IkX0PR6FoPBD5ixGfLkyQ9ofRFx1gjy-2BP-2BDUWqu7bhyffh6xflqZsbtNZtMLnpgQoCGrYBrKDAQCrs-2BXh7tVhTtmxcULJOM-2BKcO31hWTdcLyh6xHaFmrsv6JFsx6tjkxHhVyYzmDL2WjDZWPIbWyOCKFNxt29pnc1D6Wos9by2AU7AhdVB3KlHpWThOWm6-2FAP-2Buqng4Vq-2BmwndZ6wQGKVc-2FG51viAW-2FpPzuJOGK4hC-2FF-2FfgyonvDWvDkNa4J3BejflmN-2BuGCUZSHoW4H7oETlKRzn4f7VwMbU0WFOF9ZUfOI6CISxhvZQTsnMYzitMow1nPeu-2Flg0-2FzAaZA27HnZ5WdxtR2wKofgxyBDPpPjMUDCXBmEfEWtT8NXGmNaNpBvJDLI13EkOwRxoG67u0CqbvxxYYK-2F5eu2B-2Bg9JTJRxFbICA7lEJgDZLYhBS-2BbGjIrrRDvHg0hAvMhBJ54TVAoWNvYZYG-2FCqbCuzJrUBI0DoaRAGLq44smm73hnjeG06IT3WQV3A8KkhlXB3fqBFue-2Fd4ydFypfr1PkBzxIk-2FPd1H2pJdMYF-2B7HONDoFax8K-2BBkvfgdiIY-3DGet hashmaliciousUnknownBrowse
                                                              • 13.107.246.45
                                                              https://paypalgiftcardgenerator.pages.dev/Get hashmaliciousUnknownBrowse
                                                              • 13.107.246.45
                                                              https://sandnidenokvxzijas.theone-4.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                                              • 13.107.246.45
                                                              swift.xlsGet hashmaliciousUnknownBrowse
                                                              • 13.107.246.45
                                                              http://azuremail.ca/passerelle.php?id_envoi_courriel=5806909&lien=//xenbel.net/checker2Get hashmaliciousHTMLPhisherBrowse
                                                              • 13.107.246.45
                                                              part-0039.t-0009.t-msedge.nethttp://azuremail.ca/passerelle.php?id_envoi_courriel=5806909&lien=//xenbel.net/checker2Get hashmaliciousHTMLPhisherBrowse
                                                              • 13.107.213.67
                                                              undelivered messages.htmGet hashmaliciousHTMLPhisherBrowse
                                                              • 13.107.213.67
                                                              Invoice for 23-05-24 halboutevents.com-infected.htmlGet hashmaliciousHTMLPhisherBrowse
                                                              • 13.107.246.67
                                                              https://contactmonkey.com/api/v1/tracker?cm_session=6cb0d7b4-7514-49ed-a422-96811D97D405&cs=d01410f1-e93a-498a-bdf9-aed95ac45c9b&cm_type=link&cm_link=c38d4278-31b3-4240-b05e-868db3a168a7&cm_destination=https://contactmonkey.com/api/v1/tracker?cm_session=78cba606-2264-447f-bc39-96811D97D4c0&cs=825ad42b-2c78-40c6-8587-3b0541fc1564&cm_type=link&cm_link=0da11854-d710-40c4-8250-bcd92bcc7ee9&cm_destination=//neoparts%E3%80%82com.br/dayo/nayn/d3BvcHJhd2FAZXhldGVyZmluYW5jZS5jb20=$Get hashmaliciousFake Captcha, HTMLPhisherBrowse
                                                              • 13.107.246.67
                                                              sample.htmlGet hashmaliciousHTMLPhisherBrowse
                                                              • 13.107.213.67
                                                              https://pub-a2527e0fc1774b399011ecd14755d452.r2.dev/0nlinedoc.htmlGet hashmaliciousHTMLPhisherBrowse
                                                              • 13.107.213.67
                                                              Overview 2023.htmlGet hashmaliciousUnknownBrowse
                                                              • 13.107.213.67
                                                              https://ms-1drive.com/v/794850bf-f104-442e-acb0-475634834ddaGet hashmaliciousUnknownBrowse
                                                              • 13.107.246.67
                                                              http://trq21files6468h65fdtr65g67h85deploy869.pages.dev/Get hashmaliciousTechSupportScamBrowse
                                                              • 13.107.213.67
                                                              http://pub-7fd529f896e54cb89ccd931b77e144a6.r2.dev/2024ot.htmlGet hashmaliciousHTMLPhisherBrowse
                                                              • 13.107.213.67
                                                              code.jquery.comhttp://pub-e0c0686d407a429091f9c68bda7392eb.r2.dev/dhldoc.htmlGet hashmaliciousHTMLPhisherBrowse
                                                              • 151.101.2.137
                                                              https://leo.xlsir.click/Get hashmaliciousUnknownBrowse
                                                              • 151.101.194.137
                                                              https://centroingles.com.ar/pf/potfinance/login.phpGet hashmaliciousUnknownBrowse
                                                              • 151.101.66.137
                                                              http://estudiolynch.com/axGet hashmaliciousUnknownBrowse
                                                              • 151.101.66.137
                                                              http://ec9a245d883d127a88e0012d1100fe8aec790e28fc71f87b26824979d5.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                              • 151.101.66.137
                                                              https://pub-a15df3f28f014c6b975207ad8e3dfb2a.r2.dev/hsbc.htmlGet hashmaliciousHTMLPhisherBrowse
                                                              • 151.101.2.137
                                                              https://c9d8.pleincha.com/KLhe7Yn/Get hashmaliciousHTMLPhisherBrowse
                                                              • 151.101.194.137
                                                              https://go2skin.com/rust-eventsGet hashmaliciousUnknownBrowse
                                                              • 151.101.130.137
                                                              #U0426#U0438#U0442#U0430#U0442#U0430.exeGet hashmaliciousFormBookBrowse
                                                              • 151.101.130.137
                                                              https://verify-signinoutlexchangeadmin.com/MBill@microsoft.comGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                              • 151.101.2.137
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              MICROSOFT-CORP-MSN-AS-BLOCKUSQH1v8Gya9C.elfGet hashmaliciousUnknownBrowse
                                                              • 52.227.193.153
                                                              eId5V85KKM.elfGet hashmaliciousUnknownBrowse
                                                              • 52.186.169.243
                                                              0xh0roxxnavebusyoo.arm7.elfGet hashmaliciousMiraiBrowse
                                                              • 52.108.27.43
                                                              http://82.165.254.110/loginmso.phpGet hashmaliciousHTMLPhisherBrowse
                                                              • 13.107.213.45
                                                              https://f2677811-d05a-4238-803b-e963ee14674b.inwise.net/Page_5-27-2024_3Get hashmaliciousHTMLPhisherBrowse
                                                              • 40.99.150.66
                                                              https://ciradfr-my.sharepoint.com/:f:/g/personal/gerben-martijn_ten_hoopen_cirad_fr/EotjnWd1YFlFg9BihFFR_BoBGTum8S6BrkSqJV5FO1Yk6g?e=5%3a05mOeT&at=9&xsdata=MDV8MDJ8emVub24ua3JvdGtpZXdpY3pAYWxnb21hLmNvbXw2NWNmZDgzYzQzYzE0NzgxMmE0ODA4ZGM3ZTczYzk4N3wzOThkZDJlNmExNWE0Yzk5OWM1MDFhNjFiOTkzMzMwZHwwfDB8NjM4NTI0MjgyOTk0OTk4MzA1fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKV0lqb2lNQzR3TGpBd01EQWlMQ0pRSWpvaVYybHVNeklpTENKQlRpSTZJazFoYVd3aUxDSlhWQ0k2TW4wPXwwfHx8&sdata=cEZVL2tMNWhOcVRQYjRQZXBqNkwxdEF5bVRhd0pYbmR6M2xDRTZPUTFIVT0%3dGet hashmaliciousHTMLPhisherBrowse
                                                              • 13.107.136.10
                                                              KRPCeWt0II.exeGet hashmaliciousPython Stealer, Monster StealerBrowse
                                                              • 52.143.157.238
                                                              nzKl7TpAyk.elfGet hashmaliciousUnknownBrowse
                                                              • 20.208.245.246
                                                              hZ80PhOmKK.elfGet hashmaliciousUnknownBrowse
                                                              • 20.79.32.69
                                                              Mt5VyD087r.elfGet hashmaliciousMiraiBrowse
                                                              • 52.227.193.146
                                                              MICROSOFT-CORP-MSN-AS-BLOCKUSQH1v8Gya9C.elfGet hashmaliciousUnknownBrowse
                                                              • 52.227.193.153
                                                              eId5V85KKM.elfGet hashmaliciousUnknownBrowse
                                                              • 52.186.169.243
                                                              0xh0roxxnavebusyoo.arm7.elfGet hashmaliciousMiraiBrowse
                                                              • 52.108.27.43
                                                              http://82.165.254.110/loginmso.phpGet hashmaliciousHTMLPhisherBrowse
                                                              • 13.107.213.45
                                                              https://f2677811-d05a-4238-803b-e963ee14674b.inwise.net/Page_5-27-2024_3Get hashmaliciousHTMLPhisherBrowse
                                                              • 40.99.150.66
                                                              https://ciradfr-my.sharepoint.com/:f:/g/personal/gerben-martijn_ten_hoopen_cirad_fr/EotjnWd1YFlFg9BihFFR_BoBGTum8S6BrkSqJV5FO1Yk6g?e=5%3a05mOeT&at=9&xsdata=MDV8MDJ8emVub24ua3JvdGtpZXdpY3pAYWxnb21hLmNvbXw2NWNmZDgzYzQzYzE0NzgxMmE0ODA4ZGM3ZTczYzk4N3wzOThkZDJlNmExNWE0Yzk5OWM1MDFhNjFiOTkzMzMwZHwwfDB8NjM4NTI0MjgyOTk0OTk4MzA1fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKV0lqb2lNQzR3TGpBd01EQWlMQ0pRSWpvaVYybHVNeklpTENKQlRpSTZJazFoYVd3aUxDSlhWQ0k2TW4wPXwwfHx8&sdata=cEZVL2tMNWhOcVRQYjRQZXBqNkwxdEF5bVRhd0pYbmR6M2xDRTZPUTFIVT0%3dGet hashmaliciousHTMLPhisherBrowse
                                                              • 13.107.136.10
                                                              KRPCeWt0II.exeGet hashmaliciousPython Stealer, Monster StealerBrowse
                                                              • 52.143.157.238
                                                              nzKl7TpAyk.elfGet hashmaliciousUnknownBrowse
                                                              • 20.208.245.246
                                                              hZ80PhOmKK.elfGet hashmaliciousUnknownBrowse
                                                              • 20.79.32.69
                                                              Mt5VyD087r.elfGet hashmaliciousMiraiBrowse
                                                              • 52.227.193.146
                                                              MICROSOFT-CORP-MSN-AS-BLOCKUSQH1v8Gya9C.elfGet hashmaliciousUnknownBrowse
                                                              • 52.227.193.153
                                                              eId5V85KKM.elfGet hashmaliciousUnknownBrowse
                                                              • 52.186.169.243
                                                              0xh0roxxnavebusyoo.arm7.elfGet hashmaliciousMiraiBrowse
                                                              • 52.108.27.43
                                                              http://82.165.254.110/loginmso.phpGet hashmaliciousHTMLPhisherBrowse
                                                              • 13.107.213.45
                                                              https://f2677811-d05a-4238-803b-e963ee14674b.inwise.net/Page_5-27-2024_3Get hashmaliciousHTMLPhisherBrowse
                                                              • 40.99.150.66
                                                              https://ciradfr-my.sharepoint.com/:f:/g/personal/gerben-martijn_ten_hoopen_cirad_fr/EotjnWd1YFlFg9BihFFR_BoBGTum8S6BrkSqJV5FO1Yk6g?e=5%3a05mOeT&at=9&xsdata=MDV8MDJ8emVub24ua3JvdGtpZXdpY3pAYWxnb21hLmNvbXw2NWNmZDgzYzQzYzE0NzgxMmE0ODA4ZGM3ZTczYzk4N3wzOThkZDJlNmExNWE0Yzk5OWM1MDFhNjFiOTkzMzMwZHwwfDB8NjM4NTI0MjgyOTk0OTk4MzA1fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKV0lqb2lNQzR3TGpBd01EQWlMQ0pRSWpvaVYybHVNeklpTENKQlRpSTZJazFoYVd3aUxDSlhWQ0k2TW4wPXwwfHx8&sdata=cEZVL2tMNWhOcVRQYjRQZXBqNkwxdEF5bVRhd0pYbmR6M2xDRTZPUTFIVT0%3dGet hashmaliciousHTMLPhisherBrowse
                                                              • 13.107.136.10
                                                              KRPCeWt0II.exeGet hashmaliciousPython Stealer, Monster StealerBrowse
                                                              • 52.143.157.238
                                                              nzKl7TpAyk.elfGet hashmaliciousUnknownBrowse
                                                              • 20.208.245.246
                                                              hZ80PhOmKK.elfGet hashmaliciousUnknownBrowse
                                                              • 20.79.32.69
                                                              Mt5VyD087r.elfGet hashmaliciousMiraiBrowse
                                                              • 52.227.193.146
                                                              FASTLYUShttp://pub-e0c0686d407a429091f9c68bda7392eb.r2.dev/dhldoc.htmlGet hashmaliciousHTMLPhisherBrowse
                                                              • 151.101.2.137
                                                              http://82.165.254.110/loginmso.phpGet hashmaliciousHTMLPhisherBrowse
                                                              • 151.101.1.44
                                                              https://pesoneta3754.pages.dev/help/defaults.phpGet hashmaliciousUnknownBrowse
                                                              • 151.101.1.229
                                                              http://emailsrv37c287afc5b3c5ba.konditorei-jacobsohn.de/portal/cz/login/Get hashmaliciousUnknownBrowse
                                                              • 151.101.193.229
                                                              https://leo.xlsir.click/Get hashmaliciousUnknownBrowse
                                                              • 151.101.194.137
                                                              http://joinchat8g7135b.12trm.my.id/vhsfhqpdhdsih6/Get hashmaliciousUnknownBrowse
                                                              • 185.199.110.133
                                                              https://centroingles.com.ar/pf/potfinance/login.phpGet hashmaliciousUnknownBrowse
                                                              • 151.101.66.137
                                                              http://estudiolynch.com/axGet hashmaliciousUnknownBrowse
                                                              • 151.101.66.137
                                                              http://ec9a245d883d127a88e0012d1100fe8aec790e28fc71f87b26824979d5.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                              • 151.101.66.137
                                                              https://pub-a15df3f28f014c6b975207ad8e3dfb2a.r2.dev/hsbc.htmlGet hashmaliciousHTMLPhisherBrowse
                                                              • 151.101.2.137
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              28a2c9bd18a11de089ef85a160da29e4https://online.systems.com.pk/Get hashmaliciousUnknownBrowse
                                                              • 40.127.169.103
                                                              • 184.28.90.27
                                                              https://dd21m32yacj0k.cloudfront.net/main/au/v2.51.73.34.11.3Get hashmaliciousUnknownBrowse
                                                              • 40.127.169.103
                                                              • 184.28.90.27
                                                              https://url.emailprotection.link/?bQkv5xsSAOhAUhG0o1_k-e4WVyViVxDoTfbW7cuI13Lu3XjjyvY3GacqNzrvis6vypkOhEFVfXXoUgPW7hRJOog~~Get hashmaliciousUnknownBrowse
                                                              • 40.127.169.103
                                                              • 184.28.90.27
                                                              http://pub-e0c0686d407a429091f9c68bda7392eb.r2.dev/dhldoc.htmlGet hashmaliciousHTMLPhisherBrowse
                                                              • 40.127.169.103
                                                              • 184.28.90.27
                                                              https://sudanesesport.com/Get hashmaliciousUnknownBrowse
                                                              • 40.127.169.103
                                                              • 184.28.90.27
                                                              https://p1.bwgteamstar.com/Get hashmaliciousUnknownBrowse
                                                              • 40.127.169.103
                                                              • 184.28.90.27
                                                              http://82.165.254.110/loginmso.phpGet hashmaliciousHTMLPhisherBrowse
                                                              • 40.127.169.103
                                                              • 184.28.90.27
                                                              https://pesoneta3754.pages.dev/help/test.phpGet hashmaliciousUnknownBrowse
                                                              • 40.127.169.103
                                                              • 184.28.90.27
                                                              https://tiny-crumble-2e94fb.netlify.app/instruct.html/Get hashmaliciousUnknownBrowse
                                                              • 40.127.169.103
                                                              • 184.28.90.27
                                                              https://corporativoentornomedico.com/natwes/natwest3/mobile/details.phpGet hashmaliciousUnknownBrowse
                                                              • 40.127.169.103
                                                              • 184.28.90.27
                                                              No context
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 404x228, Scaling: [none]x[none], YUV color, decoders should clamp
                                                              Category:dropped
                                                              Size (bytes):2898
                                                              Entropy (8bit):7.9253236913366685
                                                              Encrypted:false
                                                              SSDEEP:48:Edua+fTGxv/QjuItny8KVxel8JMdY5Hb+GwVkKH00ODJ7Il0r7PoEBxU/YN7RZkb:++bGxv/pItVX65hUfMIWr7g0U/oR4oKP
                                                              MD5:F78E60815A663FB5218DC8E0FC36C2C8
                                                              SHA1:475204CB37F709A1252BB1FE3FC8039E1C858738
                                                              SHA-256:C8A673728606C95DF9C47C3D0CA1DDF24D5B6CE5E80775627A60ED73594C4F6A
                                                              SHA-512:6D83F83C65A049C2D47ABC2861BECCD704DAE26D0D1A793DF8B7D633DB65ABEFEB9CC6E1C17E2EFED61DB4A43D784F6462A0A1ECA4C566C3686030E72319AC7D
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:RIFFJ...WEBPVP8 >...0D...*....>Q(.F#..!#r....gn.u..,....)...|.....\.g..*{I.Y.g.c.'..........w.F_.@?.u....s{B..zZ]...@..L.......55.-.}....D.....{.|.Q=.>p(...8..XE.y..vv..ml.}.......8..D.-57:4.... ...<...I.......M.mS.D......8.....h".9.SHX...#.|9g.2(_.m....b..K.j&.4...r'.......~sd.=..(.\.../.5Np.z:..p(...8..,I..<..g;gi...E.....Q.l.yI..X.=..>p(.n.G_Z..^5i..H...w.h...{..............TQ.'.W.z..+.|.{.|.Pe.n..T.......K...E..BQ..c.h.6....p.X.,.V4...r....A.<JQ.Vl....^`l49.......$..4....{.|.Y.....$..|..I.4....Q...H..>p(...8.O....'.............D.....{.|........#.../.n.t...{.a......d..tf...E!..^....E...~.._.X.M.t.5.....N.l..."}..{.oC(.sEf5x...x\.m6...n}.q...]....[.d..?.k...p..]7Y_...pQ..L.u..<.....6.7..`*....KxZ.o.W'....z!.....g.~<G..&/.pF.[7.9.rV%;2G..d.80..Q.~...Z.l..o../n...a........f|Y.=.*.N...G.)..!....G...F..?.3x~...".+..i..p..#s.d.EtA...H. s...6....x.|_....hk!.:Z^..B.+..0i.....29....M.P...*...w.A.4@...ja.z.Zx.uf.......*...d....B.......
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):4054
                                                              Entropy (8bit):7.797012573497454
                                                              Encrypted:false
                                                              SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                              MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                              SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                              SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                              SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                              Malicious:false
                                                              Reputation:moderate, very likely benign file
                                                              Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):196
                                                              Entropy (8bit):4.797025554625103
                                                              Encrypted:false
                                                              SSDEEP:3:1RXfHzRXBMgX/UfVgVISfKxW4qUu5UtgseBWBZ8VNZOjmeJRNnXE1V+o+:1RfzsgP0KOFMLs9cVNKmV+o+
                                                              MD5:C033B611D87D511847501ADE7913431F
                                                              SHA1:00F10AB304A7868DE517E53D013318CF86AFC442
                                                              SHA-256:077F44F97FD72895582436A74517EB4C08A342E8C8EC1D2A672B0F92B32B1C46
                                                              SHA-512:37B560264EE4109A65DDA234D3679A18FA8B7251EE772AD10E8AF98B00B1C8D0A5F7370496CD5BAC26843807D378CE3C6AFD4638C82DA36DAE06E78BDFBC68AD
                                                              Malicious:false
                                                              Reputation:moderate, very likely benign file
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/microsoft/components/content/content-card/v1/content-card/clientlibs/site.min.ACSHASHc033b611d87d511847501ade7913431f.css
                                                              Preview:.content-card .card-body .sr-text{border:0;clip:rect(1px,1px,1px,1px);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal !important}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                              Category:downloaded
                                                              Size (bytes):22406
                                                              Entropy (8bit):7.946439645599203
                                                              Encrypted:false
                                                              SSDEEP:384:8MHMkvaVBLk0s7SjUzHNTuszahiBX1lsp1J4D4pFium1vCx7Ju/0LD++z:8KaVBA0s7NtTFgiBX7spfVmR07Jio++z
                                                              MD5:489EB8FD8E069276139046B30A595902
                                                              SHA1:0D5D2BBAB5D2CA290F8953DF80BAA1D9B14335E5
                                                              SHA-256:4912B0E6719624848A4BDE641C6AA1A8AC2D7DF0871BF406F03E8A96E0DC353C
                                                              SHA-512:67AEA19FDEC73C2C5ECA5D4916AA175B8DB2848D8BBFC3D63F82591A460FB792E1D51162D953A8BEBA65D6E56A1874ABD8CD3ED4BE9F1C19A0F94348DB58DB6B
                                                              Malicious:false
                                                              Reputation:moderate, very likely benign file
                                                              URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-qna_light.jpg?branch=live
                                                              Preview:......JFIF.............C....................................................................C.........................................................................D............................................................................................D$......,)+......Y.AI........r..A$.1 ..... .A ....._"b.....z~x.J2.@..>5.K...kkC ......S..z..h....).-.mn2.I..^0.M..f......ai5....k;@..[w.........TT.D.`.@.)u.`.... .......B.V@P....p$..$..X......H..M..M.J.......bX.......K. .......B.$_$.c...+......v.<..ugQi..r@A..Bq.....I<..@`.:..........e..$.F*[R..I0...&$.!...L#.....MXf^o.....?.}.g..}.....C.y3._.....K............~.=@.d.eR.g ..gc.s....B... ......QH.B......u.'.......N.g..'.........O7.......K......z.^ .........;.......Q..!.4..I..c..H.U..k"....!.I..6..|..S&-....K..nZ.../..v..$...mN..l....U.`..T...TYgg.s...k.....5&..2...Y+`C)......8...x....B..X..NS.l.i..2..V.q.3q.'..v;W..1Zb.......e....IQ-U..R.;.....4I.**...$.. A...s(.X.u......{F5.e.m..%.].Z.:E...182g...r..{.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):1478
                                                              Entropy (8bit):5.030941252322257
                                                              Encrypted:false
                                                              SSDEEP:24:TGAg3Efef6tfTf/fffCfxfdffW4N5f0f8fK8zyRWmmkYRWDKslbzP3LTPv4NUhqI:TK0W6bXnq512ysUbkfKCvUjeGxbu
                                                              MD5:020629EBA820F2E09D8CDA1A753C032B
                                                              SHA1:D91A65036E4C36B07AE3641E32F23F8DD616BD17
                                                              SHA-256:F8AE8A1DC7CE7877B9FB9299183D2EBB3BEFAD0B6489AE785D99047EC2EB92D1
                                                              SHA-512:EF5A5C7A301DE55D103B1BE375D988970D9C4ECD62CE464F730C49E622128F431761D641E1DFAA32CA03F8280B435AE909486806DF62A538B48337725EB63CE1
                                                              Malicious:false
                                                              Reputation:moderate, very likely benign file
                                                              URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/67a45209.deprecation.js
                                                              Preview:// ES5 script for back compat with unsupported browsers...!(function () {...'use strict';...// Keep in sync with environment/browser.ts...var supportedBrowser =....typeof Blob === 'function' &&....typeof PerformanceObserver === 'function' &&....typeof Intl === 'object' &&....typeof MutationObserver === 'function' &&....typeof URLSearchParams === 'function' &&....typeof WebSocket === 'function' &&....typeof IntersectionObserver === 'function' &&....typeof queueMicrotask === 'function' &&....typeof TextEncoder === 'function' &&....typeof TextDecoder === 'function' &&....typeof customElements === 'object' &&....typeof HTMLDetailsElement === 'function' &&....typeof AbortController === 'function' &&....typeof AbortSignal === 'function' &&....'entries' in FormData.prototype &&....'toggleAttribute' in Element.prototype &&....'replaceChildren' in Element.prototype &&....// ES2019....'fromEntries' in Object &&....'flatMap' in Array.prototype &&....'trimEnd' in String.prototype &&....// ES2020..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 404x228, Scaling: [none]x[none], YUV color, decoders should clamp
                                                              Category:dropped
                                                              Size (bytes):7300
                                                              Entropy (8bit):7.970484228812018
                                                              Encrypted:false
                                                              SSDEEP:192:/z5PyC5DGyDuC/nMBOM1rRqhitt9DhlDfrZpoSZv+:t6C5KcnKKg3FpzZpQ
                                                              MD5:A009EA3862EEB6D675D041995A06ECC7
                                                              SHA1:2A0C2F9C8DB712719E997C03D26E20E01F67A72F
                                                              SHA-256:69090196A2769CB4477E540E22C40B190B1801B2BC9DC80344C2D0B71AFB7F50
                                                              SHA-512:AEE19166915C939E4B5D4DF21CBC2A75E81C922B5C9D56459A74FA93FADC69E51B1F2303F9A8D41887A5331AE8DF6A6B91AAA4D2AA36351E71A3F3BF91667037
                                                              Malicious:false
                                                              Preview:RIFF|...WEBPVP8 p....~...*....>Q(.F#.....Z....M.!#.....u..e.-.............U.....................}..b...l.....f.....G...3...'.?.>...?....U...........G......^...u..K..1^..!.........................$..x......?.}..I...(.....G.............@O`m...O..,....)T.N...i.1z.(..k.>?.F.G.g...6!-Q..(....(......T.......5pt%..3.|...c.g....(.....U..O.t.}.Ay....^EP.l.....Lo6QN.S.m/.......2.E....S..........*.v(I...s-...r.....b....C.y(.)....]...xm.....i..ni@.r.N..%.M.!,..4....W....pZi?[6.Of)....|}$.....O....JU`'.\..coq1......1.......Q.x..*..q+Oi....u..o.5k.z.!s.....a\..Y.^f..&..^uN&J.3...9Z..{....Wj.P..l.>R......o9.f.Z_.....q.......c..p.}.=......p..6...:..d.E....I..2.. .....S*...~j..x.c=..I..T..*..E.....1.13....h.w.......U9.vK.....'uX1.im`0.yj.......M3A_k=.$...".f.y......4.3a..."a..[......W...,.....~.^A.......?Y\._.5N*.M.Qi3.!ax..'........)...j.O@.?..$.....?..\j.,R.|P..#...A....Z..p.At.[.,....M.$|..y.....[~.....B..0.&\.#....%WY..JTB.n...;Y.R..<E.....m..d..H...B.Yo...io.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 131x127, components 3
                                                              Category:dropped
                                                              Size (bytes):9387
                                                              Entropy (8bit):7.925090297464222
                                                              Encrypted:false
                                                              SSDEEP:192:RYrQdbIcH8ivaSx6buczHmcrJLjv9hgEyjWR4EvbR658vv1c9cltK:RYr1ccGx/czHmKR9hgEuwPc8vvGiLK
                                                              MD5:A725E49B5195AA8636EFA8A93BA5FEFF
                                                              SHA1:2A94235505FC2640A37E8BDE2A13C684632228CB
                                                              SHA-256:34E012403139FD4EE75685A3BC00A2A19FBCD4E925A9B7F6FE0BD1F2BD1E07D6
                                                              SHA-512:037E653F525AA8F4A901157B5CD5268D7A4843A5D42C2480B4B83D7A90E3EBCF0F8299CEAE5C9D8B2C7BD72B2B84B8C79EEEAD7F98DD7D763021E25DFE0F9DAD
                                                              Malicious:false
                                                              Preview:......JFIF.............C....................................................................C..........................................................................................................................................................^h..*LR+az2.'.%+..h.....iER.6....Q.CB..g.",F......~..G.%....~..'.:.H0....S./`.%+.fz+...F*s(.g..-E,.M...8a^T==.h..%/A..D..Z.....f.hx..f....P&...]..xeDwE.g.zmF.F:.P.F*d.K..#.T..)A...U7.=..a5.3r+..l.. x7Ue.A(..d6.G#CF.,.k).=y.#h4c!...v.!...".k.5TV.....o*@...,..2.bs..6..~....T W...P.z0..NdPujR.dX.*#>z).h...U.8.Z.A.LY.4i.L..~...`6.*V(...mA.;.b.`8....!.>%...%.C..5,7.#,.......!? ..Y..+'.x}.0..!..jV.....z9.@4v.%..0.t....H..xU.Q$h.....X....l.E....0............................!"..1.#$.23.5QaABR...........5..T.L{.D.l.x...#6.......7..d.cj..y....u..h[..G|m<.R-.Q.F. ...."M.s...I....7T..b..:...C..l.,..>..:...er.H..vw...c..6.u.D;4?...."k.../..M8M.\.l.............o...,.#.....)A..'..J(.Z.K....zK.G1bD>.\hn\......Q.x.......cs....`.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 64x64, Scaling: [none]x[none], YUV color, decoders should clamp
                                                              Category:dropped
                                                              Size (bytes):508
                                                              Entropy (8bit):7.614708810118707
                                                              Encrypted:false
                                                              SSDEEP:12:EJxhADtBjSgcAH7/urSUk2xFBL9DjnjKKU6y+AAR3vAE8Su1vk:E/hADkkUFx9+K++bZvAE8ST
                                                              MD5:557ECC4B069F3D41A9014E832E2CF8E8
                                                              SHA1:DA048E2D65002ACBE6BAF0A006E25F3CB8F34FF1
                                                              SHA-256:296135AE1DC45106E8FA723A2916BAA9619AAB3636C5848DA3BA539527CE0C3A
                                                              SHA-512:8D6494A556E3D9BAF2111A20D89E912B22620A007D69948BE6BB371091A065EB6C5A44A846A9266A649A06F7F069454F44F71B3D0B2C4CEE4E6E9DB3936497E2
                                                              Malicious:false
                                                              Preview:RIFF....WEBPVP8 ....p....*@.@.>Q".F#..!$..hp..i.....Mu[....)....{.....]_&bV.`H!....\E}..z.....K...&.....!..~...X/4...~.Vp.J.....G......_.-ey.Cc#.nx.s.(..Z..J...Y`.I{....h...x.v.El^..`F...z].B~.a*vJ.D%....wo.....3..p.rh..[d}.)6.G.v.hP>.Q........3%.j..-......=.4.5.zz"..I%.G3#...s{.....@.l.zaH..|Ixl..b......3.LP8..2...H7.O|....$.....;N..?.|..[lfX.(.>y..Eh..^.4..9.]...B...u.|......5.S..o$....K....L.}T..-..3;...O..x.%...;......M.,uh.>..N..c..%.m10.]n.5...[.p.......Sa..UD....FT.,W.nCa.y.)P0..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                              Category:downloaded
                                                              Size (bytes):24671
                                                              Entropy (8bit):7.964941140868815
                                                              Encrypted:false
                                                              SSDEEP:768:PXvE1AG2mjgFXqo2I5bwOGSXMyDvTnpGrB8xyg:/vmB2mjwWI5sSXMSvTncrO3
                                                              MD5:521EFBA9E848813DA9B54277E4263C63
                                                              SHA1:2357F6D2CFCF12C79468DE743301117300E90DA1
                                                              SHA-256:B88293F70C4F9F81FDA9EF63D4892D034F6B47A7AE268544DFA7807200ABFAE3
                                                              SHA-512:8C33F45898C759723CE74D8FD9C6B385D8B81A7A7B10224709F36E230FF7E010DED3C20773F0828E9F1A46BA5EC752A339CB862262D76A6B53B3B773B3F922AF
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-documentation_dark.jpg?branch=live
                                                              Preview:......JFIF.............C....................................................................C.........................................................................D.............................................................................................,...Y...e...K.n.!.k...f....X...5..M.T.C,...2.`.%.K..kpj........?...v...y.=.]yY...\N]=.n;.qy..gKx.5.q....{...rq.C...r...-. C/..^..^RX.?...v...y.=.]yY...\N]=.n;....3....G......oC.^......"."YP.".[...Sp............Yl.jj. .%...)q.=....``.l.z>>=\....5b.`.V[V..Y.W ..V.@.....R....Y.W .W:...*.X...U..w.;.mo....2h+gVu.MIr...x..z..@..]z...d....w.)...u..A.............u...n.r..X.............q...]..8<..7....n..<.......y....y..z.qkY../E......................V..G{......(..|.......[....7sx..R.7.x.T....JY..c`.JY..``.s...L..,n...R.-.f.i.]...@2S.....%.CA..7..=....9.l.....S|...yyX....`.O>.jt5.4^/..~.....7..u.5...^.LY.pd.^?>.....ps.e..5.L...O.e...G/.N.^x...R...+Ix...M.............L..5.Ypb]W&.).4.L....w..]..0tF.........
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (555)
                                                              Category:downloaded
                                                              Size (bytes):2916
                                                              Entropy (8bit):5.299643121721776
                                                              Encrypted:false
                                                              SSDEEP:48:F2CwrUfJrBAkyq5tJiSoGu8EBG8gxE/44af4G4QLPp/CpoiovvtB6Ugw6vAykytz:Fzw4xBryq3bCpBGlE/4Xf77jp/Cpoioa
                                                              MD5:348B07E6E2C5729E9E932BA2765BDF43
                                                              SHA1:09484F4E16FC3CD083C1D40C74C3765B81F76ED2
                                                              SHA-256:5083F052635B8F690C7327BA89F17FA956E73E4161BD302163EE5B371383547E
                                                              SHA-512:1872F4B62AF8864E5F37DC3B7277E68DF4C4D85AA405A85ACF8D034BF61F1134AFE002C169BB45DB5AC432AB25004A44935B4CDD5F87DF934E95FAA3E1920FC4
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/microsoft/components/content/feature/v1/feature/clientlibs/site.min.ACSHASH348b07e6e2c5729e9e932ba2765bdf43.js
                                                              Preview:'use strict';(()=>{function l(c){var a=t[c];if(void 0!==a)return a.exports;a=t[c]={exports:{}};return v[c](a,a.exports,l),a.exports}var v={4470:()=>{function c(a,d){(null==d||d>a.length)&&(d=a.length);for(var h=0,k=Array(d);h<d;h++)k[h]=a[h];return k}window.matchMedia("(prefers-color-scheme: dark)").addEventListener("change",function(a){return function(d){var h=document.querySelectorAll(".feature-card .card-body .img-fluid");h&&h.forEach(function(k){var g=(k.getAttribute("src")||"").split("?");if(!(g=.function(b){if(Array.isArray(b))return b}(g)||function(b,m){var e=null==b?null:"undefined"!=typeof Symbol&&b[Symbol.iterator]||b["@@iterator"];if(null!=e){var f,n,q,r=[],p=!0,u=!1;try{if(n=(e=e.call(b)).next,0===m){if(Object(e)!==e)return;p=!1}else for(;!(p=(f=n.call(e)).done)&&(r.push(f.value),r.length!==m);p=!0);}catch(w){u=!0;var x=w}finally{try{if(!p&&null!=e.return&&(q=e.return(),Object(q)!==q))return}finally{if(u)throw x;}}return r}}(g,1)||function(b,m){if(b){if("string"==typeof b)r
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (513), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):513
                                                              Entropy (8bit):5.350826451115093
                                                              Encrypted:false
                                                              SSDEEP:12:D0rdkqmKlO30kMWznLPQspwlZpqBijDgrgLCpWRG3a0:exmwOkkMWIvv4ELsWUp
                                                              MD5:602C381194795DFC124FACDF48492EF1
                                                              SHA1:90D594B7B5AF217824F2974514548C95FECFBFA5
                                                              SHA-256:BF450798FB52E2458A1E10749577E5334F3E1D7907A47FDFEA5430CB71FA19E6
                                                              SHA-512:8837F6BD2A11387D31A866D07B66A0FF2E58D2EDC2682A582919A1896CE9B4CB683A795D91968B41FA46C31CE62D34414E1F3318D4F5DDA2999447F4BCA6133D
                                                              Malicious:false
                                                              URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=f65ecb70-094d-0b11-7c9d-7da1bcadfaa7
                                                              Preview:var jsllConfig={useDefaultContentName:!0,syncMuid:!0,authMethod:AUTHMETHOD,isLoggedIn:ISLOGGEDIN===undefined||ISLOGGEDIN!=="True"?!1:!0,muidDomain:MUIDDOMAIN||"microsoft.com",useShortNameForContentBlob:!1,autoCapture:{pageView:!0,onLoad:!0,onUnload:!0,click:!0,scroll:!0,resize:!0,lineage:!0,jsError:!0,addin:!0,perf:!0},coreData:{appId:JSLLAPPID,market:LOCALE,pageName:PAGENAME,pageType:PAYLOADTYPE,referrerUri:document.referrer,requestUri:window.location.href},callback:{pageName:PAGENAME}};awa.init(jsllConfig)
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 64x64, Scaling: [none]x[none], YUV color, decoders should clamp
                                                              Category:dropped
                                                              Size (bytes):814
                                                              Entropy (8bit):7.723400431935203
                                                              Encrypted:false
                                                              SSDEEP:24:gEDBHuy2K/eZlXfjQ6lIxjBtbxi8JS6TZ08nkQEBF:RhBiZlvj/GnxvTnnkQET
                                                              MD5:B86E5E9B9826B5CF5F3AEFADDEE3E95B
                                                              SHA1:9C2C9A598C687A71D8C4BE2CB1818717D74F59A8
                                                              SHA-256:401DE36D897AE5D41E11C0859C387D297A90DC100169C5C5916FB52C4C6E3C5D
                                                              SHA-512:65FB1DF2236EACAD653EA20C21FDE3A61595F8D977C13E88C9DF1D8FEC7BA9DD15F39BC655B12EC9BCA64268F6A962E633119F8BF8E1D0F9B3E991AB347C1556
                                                              Malicious:false
                                                              Preview:RIFF&...WEBPVP8 .........*@.@.>I$.E..!...(....j. ..>..t..p...p...G......?.}.?..U...].w....?.... .....gh...a......o.+..."..*z5..o.%s.........w]..mZ....=...h.g..y.......3I....N.c.........J....zt....9T... .#....z..3..5...D#.....qe..X......g..a.....(..sS..y0....W.f.%%.Ul...,.*>...}...N.1.G../@*"#G..*:C34...\p.k..{v\Q..r.4p...].&.a.e.O....^.~.!6.Y.pk.......{.w..._.(R..{,....*P...?..B4.(Y..k.1../F.x...9..g...T....wp..0%9C.2....;.........<.:<.n!....M...c..%...8.|.=............/.0...a=....9..j{.q..KX.O/..@......$...^4(.m..l..(....6.>%0..{...f`....z..%.s.Px....{%.>......6G..l.1..2...+1...6.......s........q..@.(.....T.#..F..;.^n.N.......H..z....|.i.GT..;t...<7....W;17]....H^..].M.._..8.i]..0.M..d.'#..{x.[}..tV0..p...x/k. S....Eh.jI..,X. ... .....+.Np.. ./.d....<K..&UVQ.#...
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (889)
                                                              Category:downloaded
                                                              Size (bytes):92962
                                                              Entropy (8bit):5.482012211093105
                                                              Encrypted:false
                                                              SSDEEP:1536:wB4vGoYlmQr+IDv1Ty/6RsSz5TGF/46nNUgDbC03vu9FnHKDfa6Z/VUhdIKq6Tjv:wqxNrNG9FnHKD/oIKq6Tjv
                                                              MD5:35986A813756F39AB6B922979FFEDB03
                                                              SHA1:C8E2213BBAFAF535DA9C6676F3DBA43449E4D15A
                                                              SHA-256:E2D92BDAAD925C6D355331A338384EE3FF82492352975DD4EFDA791AEF4AB3F5
                                                              SHA-512:289F1C432E73F611D54EB1130013174174222A0C5EEF8E2464C5FD51EE33DC702326EEECA80B2AAE213DB2FCCB149297FC37CC9A0B6CF6E928A66BC27843F930
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery.min.ACSHASH35986a813756f39ab6b922979ffedb03.js
                                                              Preview:/*. jQuery JavaScript Library v3.5.1. https://jquery.com/.. Includes Sizzle.js. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://jquery.org/license.. Date: 2020-05-04T22:49Z. Sizzle CSS Selector Engine v2.3.5. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://js.foundation/.. Date: 2020-03-14.*/.'use strict';(function(H,Sa){"object"===typeof module&&"object"===typeof module.exports?module.exports=H.document?Sa(H,!0):function(Ta){if(!Ta.document)throw Error("jQuery requires a window with a document");return Sa(Ta)}:Sa(H)})("undefined"!==typeof window?window:this,function(H,Sa){function Ta(a,b,c){c=c||M;var d,f=c.createElement("script");f.text=a;if(b)for(d in Kc)(a=b[d]||b.getAttribute&&b.getAttribute(d))&&f.setAttribute(d,a);c.head.appendChild(f).parentNode.removeChild(f)}function Ia(a){return null==.a?a+"":"object"===typeof a||"function"===typeof a?db[Ob.call(a)]
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 1000 x 400, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):323971
                                                              Entropy (8bit):7.991655524791146
                                                              Encrypted:true
                                                              SSDEEP:6144:98ntcVp0itw43okWAsTKIFr7gkFS2liXoT4Oq:98nmpA44kWAslFtdiX2q
                                                              MD5:A0764AE6960F9F5CB17938D64E468C2B
                                                              SHA1:AD9BF4D5445A8AED925AE7996F4BCE5BC589957F
                                                              SHA-256:95070B4F67CA6E90A4CEE09400610E7875986818BEF49D92AF017ED7FF2BA9CB
                                                              SHA-512:0CDB30AA99A759A2D45DDD2D48D2C52AE1D82AC68DBF509D0BB0754609A8959C651F24D77C946AF740DA1D875C2ECD2EF5BFC9261BDAE291BD2DA0CBD9C558DE
                                                              Malicious:false
                                                              Preview:.PNG........IHDR.............=MJa....pHYs.................sRGB.........gAMA......a.....IDATx....&..#....=...3...?V..._Su.k....D,.@Pf...K.`...$..A..)......!...2........;.+..A..:x.I.1c^.j.h.E.h_U..d...<....&z.R^.y6h.<.I.5YAU.$.`@K(*.b+....'._...,Z..0.T..r.m.^{[..!.+L..&.....o}.+..Nr.v.u.I#f..&..Y...v....&.....qj.....w.AK...+.H.......;...p. .G.......!d........u...uc..\6.}.}8....M9...'i.>.C......5.e...W.....z....._.;~.1..Q....%?R..w....5...........m...e.3.&..r .cx......A..}L..'..8.s...|.&?../..~1..K..H........3.bL..^.:.w1.c.}yl... ...^(...O.y.q...}....Q./?l.e9 ...G.e.O1L.2..5&K.*$..L....o:.`:.d.i:...8M..s#..M..s.D\[d;.,.......t..V. .$")?lU..k..Zg.5.g.\.*.M..r.e.....g.Zs...<.0"...B..D..+..D6..S. ..C+.`...........z..-a...0.B0.q...........et&UU..@BnI..a.oc.H.T....8O....y... .%JQ.l'..5....k.@.....3..`'..l...i.r......P.....T..0.b....,...EY..*.?.q.e..d..0...Ro......&..8.".0d...=...v.,.......H].:.......c>..._..=.V.......G..:F..Vn..Bs_....
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):175
                                                              Entropy (8bit):4.68043398329258
                                                              Encrypted:false
                                                              SSDEEP:3:agWqLs3KOBmKL8ELDSzEfYZBAeOE8c/yCN9xGV9LH1CNILWAcELDlpKOBmKL8ELQ:QqtgLSH9xGf1OILWAfkgXe
                                                              MD5:96F0C5B1219E39B8788028F5C17A5AD9
                                                              SHA1:D6DCE0DE065B0D13905EAEDA0BA5C0DEA3D8F67C
                                                              SHA-256:1FC2BCE2D46DF4565B8C488B22225CFE7ADB7C37CC9A542D4F85B61995B306CB
                                                              SHA-512:057810FA0558506C6B8ABECB1A7A58FF61DA0609B3A5798BB42DE3A9B801CA0D8B20C4C1F9A250EE33D30492452CC5C4553332B16300408AA0C45B1515D4AF10
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-cookieconsent.min.ACSHASH96f0c5b1219e39b8788028f5c17a5ad9.js
                                                              Preview:'use strict';function AEMOnCookieConsentChangedCallback(a){}if("undefined"!=typeof WcpConsent&&null!=WcpConsent)WcpConsent.onConsentChanged(AEMOnCookieConsentChangedCallback);
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):464
                                                              Entropy (8bit):5.066708399275079
                                                              Encrypted:false
                                                              SSDEEP:6:tZViARbv1Li5tPJ1LcsgP0KOFMLs9cVNKmV+oSMOJ1LadTRpoZaHNcdHITlu9NYn:DEART1EPv1LUN+/MOv+nyaHqHrGn
                                                              MD5:72C5DE18C7A04E9A21C8A916F6E80877
                                                              SHA1:5EB16ADB581066C67B96F68451C2F2D25A6D55DA
                                                              SHA-256:D8A881C31AAE3CEBB3F9CB2F17D23A7922AA89F9E599B4C955E0EF8BFEFBB9AC
                                                              SHA-512:6DD05CD2D888623F8F884B32E53E2ED5CD3CCC62A7FEDB0AB216F320D9C25E561CBEFF1569CA125AA8E5B8B3B973E1346F446B88CA2148414C634D3A14189230
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/microsoft/components/content/highlight/v1/highlight/clientlibs/site.min.ACSHASH72c5de18c7a04e9a21c8a916f6e80877.css
                                                              Preview:@media screen and (max-width:860px){.highlight .card-foreground .link-group a.cta{margin-left:5px}.}..highlight .sr-text{border:0;clip:rect(1px,1px,1px,1px);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal !important}..highlight .btn-xbox-green{background-color:#107c10;color:#fff !important}.html[dir="rtl"] .glyph-play::before,html[dir="rtl"] .glyph-prepend-play::before{transform:rotate(180deg)}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ISO Media, AVIF Image
                                                              Category:downloaded
                                                              Size (bytes):546
                                                              Entropy (8bit):6.1451943144125085
                                                              Encrypted:false
                                                              SSDEEP:12:+cK/gj6qW+aFBzC6l6dyiquTpIqf0sjVmxQ/fd2B:+cKYj6LTzI0MTpIkexVB
                                                              MD5:248F7F1A451DEF4535AD396C5EA67A96
                                                              SHA1:C4D4FD4CF523141B7719BF59BD18F80A2D95E636
                                                              SHA-256:B99BE1E7A67B81224A4EB6F5CFEFEF56783C8C43D244710302D111E066343AEA
                                                              SHA-512:31AC4FCFB1ADB46069DF014278E78D59F04063110424A1A27BAB4F34234144E386C76B9379974346BCD89C341495EC83038335C822D2F5842A60B4B36BB6A819
                                                              Malicious:false
                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/YouTube%202x-1?scl=1
                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......@...@....pixi............av1C........colrnclx...........ipma...................mdat.............2.....(....+R..........FP........o.......6.q...8Pz.......}..J:..yL:.........@....).%...E.5.s{H..J..O....w..,CI.Bropb.".=.t..c....{#c-F3..h..H6N.......0......cZ.t......"I..>../........F.....2.....lZ..K]L..WU..]..zi.ep=Q..|.8{...0.rm.[.~...S.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                              Category:downloaded
                                                              Size (bytes):171486
                                                              Entropy (8bit):5.043877429718187
                                                              Encrypted:false
                                                              SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCx1:jlZAW9kJeqg
                                                              MD5:B7AF9FB8EB3F12D3BAA37641537BEDC2
                                                              SHA1:A3FBB622FD4D19CDB371F0B71146DD9F2605D8A4
                                                              SHA-256:928ACFBA36CCD911340D2753DB52423F0C7F6FEAA72824E2A1EF6F5667ED4A71
                                                              SHA-512:1023C4D81F68C73E247850F17BF048615DDABB69ACF2429644BDAF8DC2A95930F7A29CEAE6FBD985E1162897483A860C8248557CDA2F1F3D3FF0589158625A49
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&_cf=02242021_3231
                                                              Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):16
                                                              Entropy (8bit):3.875
                                                              Encrypted:false
                                                              SSDEEP:3:HMB:k
                                                              MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                              SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                              SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                              SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                              Malicious:false
                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                              Preview:CgkKBw2/5iXyGgA=
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                              Category:downloaded
                                                              Size (bytes):24553
                                                              Entropy (8bit):7.960861869408933
                                                              Encrypted:false
                                                              SSDEEP:384:RSWJtQ2q/Qq09ML71TB6ivC5eMDdpPixN9vmkVJ5n5DlsSEpaG2s7UpKvGAiyW:MWq/xgMf1xOBix/vmKT5jEpaNKUpGGGW
                                                              MD5:70C292DBDF32288BE2A380A434609DCA
                                                              SHA1:E1722823B686A8C6834B23D5617A3D8C45034D48
                                                              SHA-256:856180F9A82587D4AE7122FBE8F12335BC1679124103C5CE654CEB01C2B8580C
                                                              SHA-512:5D5415C02D07ABE886EEB45D15AF47CB42E4253306F233A9D66CAF843E5758D4A78A6D11FAA17571A32CF27499EE4835EDD6BB475F5DD93722271CD1654A347E
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-training_dark.jpg?branch=live
                                                              Preview:......JFIF.............C....................................................................C.........................................................................D............................................................................................0..`.@...$. L.....2....`.@...0. L...{.N....V..9...^c..p...E...@.....i...U..... T.K....cj.....s....P.1.i.....a` q...D.M..ly..n..q8...m.u."H.D...L..&(... ."H.a9@.D...$."H...1.zj^.Mb.....Qj{..... ...Qr@..\..(. .J.H.R...)E...Qr@....(.4Z5.]k.....AB..DU.....v..(.B3..E.....i..B9q.nz....vu.X..h..N.H....vg.d.X..N...h.F.......1.j.%.v...i..g.~...K.+.:m.RH................(.0..%pM2L......-..V.F@..kT...g....j....Q].....k. T....Ev.."V..=..P..^..&k)...5T.^..u.]..b..@...m..U.J.z.i.[sn.>.R..]V..S......F...R.z-@...;Z....."9...d.N.a..Bu.kV..z..b@....sMj.d....N.M..Neq.[i......6$....:y.. ...........+ITg.../=..=............\?s..}..w..*..z..M.H...]m*.....$......`S..20..FP...7..rc...`.H.F]i...e....V.,snN..3...|M^.y^...._.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (421), with CRLF, LF line terminators
                                                              Category:downloaded
                                                              Size (bytes):56008
                                                              Entropy (8bit):5.0313097144290575
                                                              Encrypted:false
                                                              SSDEEP:1536:jFg1/Do/qVwsuEBr7irEAr0krHd8i3r8JrnrvrAfrPYrMZ4NxrfrJrurJrgrCYk9:jD9
                                                              MD5:AE19799A40679F0EAE8C0E6512AAFC5A
                                                              SHA1:7F7C128A55203AFCAA7F0637012A2CD111263F3A
                                                              SHA-256:10F24E828F0E48764C562FBB98FB0912C9026DC62607525DD6E0EFF7C5C1622A
                                                              SHA-512:A212A3BEF8323FF56259A9BA57C1DED5A27F37A610539649A4DCD9BB4FCAC941F2AB6AB2FEC14CFA8199F22EFB2DBA70D431880EF874B30C597DD803D6507C4D
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/windows-server/administration/manage-windows-server
                                                              Preview:<!DOCTYPE html>................................................................................................................<html...class="hasSidebar hasPageActions hasBreadcrumb landing has-default-focus theme-light"...lang="en-us"...dir="ltr"...data-authenticated="false"...data-auth-status-determined="false"...data-target="docs"...x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Windows Server Management documentation" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/windows-server/administration/manage-windows-server" />.....<meta property="og:description" content="Learn about tools, recommendations and guidance on managing Windows Server." />.....<meta property="og:image" content="https://learn.microsoft.com/en-us/media/open-graph-image.png" />.....<meta property="og:image:alt" con
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                              Category:dropped
                                                              Size (bytes):24671
                                                              Entropy (8bit):7.964941140868815
                                                              Encrypted:false
                                                              SSDEEP:768:PXvE1AG2mjgFXqo2I5bwOGSXMyDvTnpGrB8xyg:/vmB2mjwWI5sSXMSvTncrO3
                                                              MD5:521EFBA9E848813DA9B54277E4263C63
                                                              SHA1:2357F6D2CFCF12C79468DE743301117300E90DA1
                                                              SHA-256:B88293F70C4F9F81FDA9EF63D4892D034F6B47A7AE268544DFA7807200ABFAE3
                                                              SHA-512:8C33F45898C759723CE74D8FD9C6B385D8B81A7A7B10224709F36E230FF7E010DED3C20773F0828E9F1A46BA5EC752A339CB862262D76A6B53B3B773B3F922AF
                                                              Malicious:false
                                                              Preview:......JFIF.............C....................................................................C.........................................................................D.............................................................................................,...Y...e...K.n.!.k...f....X...5..M.T.C,...2.`.%.K..kpj........?...v...y.=.]yY...\N]=.n;.qy..gKx.5.q....{...rq.C...r...-. C/..^..^RX.?...v...y.=.]yY...\N]=.n;....3....G......oC.^......"."YP.".[...Sp............Yl.jj. .%...)q.=....``.l.z>>=\....5b.`.V[V..Y.W ..V.@.....R....Y.W .W:...*.X...U..w.;.mo....2h+gVu.MIr...x..z..@..]z...d....w.)...u..A.............u...n.r..X.............q...]..8<..7....n..<.......y....y..z.qkY../E......................V..G{......(..|.......[....7sx..R.7.x.T....JY..c`.JY..``.s...L..,n...R.-.f.i.]...@2S.....%.CA..7..=....9.l.....S|...yyX....`.O>.jt5.4^/..~.....7..u.5...^.LY.pd.^?>.....ps.e..5.L...O.e...G/.N.^x...R...+Ix...M.............L..5.Ypb]W&.).4.L....w..]..0tF.........
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ISO Media, AVIF Image
                                                              Category:downloaded
                                                              Size (bytes):21066
                                                              Entropy (8bit):7.985430172872605
                                                              Encrypted:false
                                                              SSDEEP:384:tMIFZk2a/3xc24SyIiqsguOmBLk5/dzInNcRVtewBaHAJfyUn:tHFZt2HjcgnsWVzINc3tv3Fn
                                                              MD5:768CF8A81FA09E2E0DFDDD75D2554CE1
                                                              SHA1:CD42617817F2CFFBE281DF0AD7CE94B125D7C36F
                                                              SHA-256:C548BD3F77FB561903B12B62EEC6F5E81C05F5C3473E148845D36B6E052168DB
                                                              SHA-512:B9B56420A22C582F194E720E982E817B456DF867296BF61AD9747273498712D983172B478EAC1D6DFC155AC9ACA0D2D34C5F3E043EC3423E515322B8B3D660AD
                                                              Malicious:false
                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/RW16MYu-GDI-Home_CP_0_Funmi_788x444_01?wid=404&hei=228&fit=crop
                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............Q0...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................Q8mdat.....!.|l...h@2........1@.J..+v..$.a..t.(..Kt..q.....qK..v....F.H....l...<..1._..=.....h..c.U..$.......)...pD.w..,....YY.i.``..T..n..............'\.(L..]5.0M+.B.8.Fsi.5,0^..q..*..P.\..u~".=..|..k..D..LC.>...F.7.OA.)..8......'.{..(z}n'....n....T<.4m.&f...>....](..t....E..._,u'..Kv....Y ._....K.....!_.Vl...6..%...@...q.;H..&....EpT.....7.......x....y.....rv...K..z..M.!#..C.5.{.m...4...H......(5....*.7....[..1..,.!..l.....r6k.Mb..g..P.C...>.CN.....o.pC.j"...,a.6.d..r..mIZ....SFK.SX.7.......#.<..~..^$...(.&..o.1Tv[.K.P..JB./.7.>.....1I.S.V..n...T..,.SE..\...G...e..+.A..Z%.....v.c..!I....xH#......U.C.QX .,L.....$X7.ctJX....Dy..MB~k.....H.c...E.p.... .5g...k...E...4*.....Cd.~q.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1300x300, components 3
                                                              Category:downloaded
                                                              Size (bytes):33035
                                                              Entropy (8bit):7.941976394843752
                                                              Encrypted:false
                                                              SSDEEP:768:3nzhLLfNsBbJ+jQL9aqMnfCztANWtf4bEAlD4aWxtu:XJjNsB8jzqXGNWWXUaWxY
                                                              MD5:AFAFE698D929207CC1A4E13E7BD71AEC
                                                              SHA1:89FCC2601AA41B2A455A9CF6972A84A7D370D958
                                                              SHA-256:C5B63D48EBEB0E175339AAD5371E3BF4508CCD65DBC344F72B0688AD6AA94F9A
                                                              SHA-512:B2BAD0022D2C7DA328CE8AC7008B6F5B268C5EE7F07A5CCFAE13BB102003F059D1E238297345F5D365991FF5A98577CBB0FD55B78F10F762C08F9D238442EFB9
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/media/event-banners/banner-build-challenge-2024.jpg?branch=live
                                                              Preview:......JFIF.............C....................................................................C.......................................................................,...........................................................................................D?/....@.J..B..jE.(......@.W.5......Sl..e...f.-g..g\y.....s.n...Sx.I....l..c..:...{.....~.8[.o...G..z.O..Lu...|g......R.:.....~.............................o..x......@R...".H.....(!j@.+.E7..K3..Q..e.n:\..i5.X...qr...S:f...:.IX..L...g..8?J......~.N.'..>../..~-..|..g..g.>...tw....x....z..E....x .....................~9.....(..@RR).. ..HR...(..@V4.g\y..ns...2......Z..4...gS65...k:Mq.M.x.gIq9..;..^..9.z..#.........{..u|.+..&....z_9.>+..^.@.....q............................?...@.U......!HR.....H... .`...z53.f....M...Zb...s..k<t.k...t..Y..jb..\y.Ss..%cx}..w....C.s..?v.>O..]..o9..[...^,.Y./..oK.:W...S<....n.....}v<......................?...^P..A.).A.R.!A.B.@P..A.).t..g6+:.li.fX..Mfk9..K1M3...t..y.e..t..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ISO Media, AVIF Image
                                                              Category:downloaded
                                                              Size (bytes):14905
                                                              Entropy (8bit):7.976199741665485
                                                              Encrypted:false
                                                              SSDEEP:384:qth8RC9/Xnjf7jHu/c7sFJPbtjSSoGKlCG:Q/9XjTzH7sFJjMZGKlCG
                                                              MD5:2000A6EE34B1CCD40459C2DCCEA15375
                                                              SHA1:7903F412F28C9042FDAB165F6361FA5E43399E28
                                                              SHA-256:BD995C520F512274BE5EB5EA2EB9191623422779A711176FEAC580F84D4BC747
                                                              SHA-512:700EA7753C54D7A18E05D461997438851B767EC0BC72250BF77C32EF90D273485763176571ECB7F61204B8C15BB60F72B77122268194DEE7D2E42AFB0A2985DD
                                                              Malicious:false
                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/RW18SWj-GDI-Home_Feature_0_Intro_1083x585_01_1_:VP4-840x472
                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............9....(iinf..........infe........av01Color....jiprp...Kipco....ispe.......H........pixi............av1C........colrnclx...........ipma.................9'mdat.....&4~...4..2.r.....!@..V...:.R,.cA.#.......(<.kQ.l.x.^...Pb....1.@L}<[...`UUWz. I._T.....X....../aw3...E.g.zr.S..*.e5\..$....2.......P....H.Z......Q.......bGX.~.$.#..^......W..G.6.+....X.b}o/.,..a.........W.v.U?......n....Y.X.y......'.k...k+.TX.a....&u$..5%..............g..!.AAe.....!M.&.B.e6x"49.AC^g5.~...e<.h.....}A..]ZA*..r...n[..V.b.u..%Uuq..h.Q...}.`,06.M.P..a|.>.1...h.......h....l..8.h)Y6g...A <.9SP..~.._.`}.~.})...no.c..........0I.<.C..f$..n.<.0\`..\.w$Z.Ee...V.r.a..?JWC.w...9.J.\8....d...k....)m.>..>.>k..j..@....Y.#..Z!....=<q..d...L?lz.... .f..5?&....Q-Y..w..,..x..m.~.Q.K.rcXw.4!.U...MYb.b.f..3i.4.....8.3.3.V\.B./bV.h.n W.'./...O<.).E5."....&..!Q.j.>..Vd...e....U..;
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):5776
                                                              Entropy (8bit):5.2055304764834665
                                                              Encrypted:false
                                                              SSDEEP:96:gjlJFSCVxd7j+FDZuZ7DCj+ZD5v5Z7fpckdhj+J9D5E1Z7yOj+zD5RZ7GeEj+4Wq:QTF77jgE7DCjOh7Pj4g7vj0B73EjfCoX
                                                              MD5:93620C67163BA97273990BFCFE150F7D
                                                              SHA1:890B073B2660106A581D976B3BAD22248454F978
                                                              SHA-256:BE717436CB691B9DA123AD943077A055F98FFC080A41964197EFA4A1308F95F8
                                                              SHA-512:2D5DFCF019D5D6A0505878779F484906B0E46E5095785C924CF734772EABA5D5846F235C488501FC63B5A447F9B14C4CDA8285613C79186FA95CD5523B74066C
                                                              Malicious:false
                                                              Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (955), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):201253
                                                              Entropy (8bit):2.661810841903416
                                                              Encrypted:false
                                                              SSDEEP:768:W7nJSq9GinOo20uqxjr3+AKyKEAPNPPn8P9R/3htzAVT+JcYY5WRItsWc7rQ3S01:WHGiOoHuOjr3+AKyKAXS
                                                              MD5:85DE642E1467807F64F7E10807DF3869
                                                              SHA1:C795B490811C0E5A1A8F3C3F620AAB9F00C34F07
                                                              SHA-256:5965B2C5472AACA1CD66EA5B0D07A971B961FEE72FC27EB1F6C760042084B21B
                                                              SHA-512:BF4EC56D6FC54EAAFBD57C4E4D06900D358E39CE15009FB983491B0A83ABB60A0A54F46BE86387AB837B4AE1D1F3FF99156D04207065B0F65F165B54CFAAF47B
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/
                                                              Preview:..<!DOCTYPE html><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext".. xmlns:md="http://schemas.microsoft.com/mscom-data" lang="en-us".. xmlns="http://www.w3.org/1999/xhtml"><head><link rel="shortcut icon".. href="//www.microsoft.com/favicon.ico?v2" /><link.. type="text/css" rel="stylesheet".. href="https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css".. /><title>Your request has been blocked. This could be.. due to several reasons.</title><meta name="Title".. content="We are sorry, the page you requested cannot be.. found" /><meta name="CorrelationVector".. content="VbLZYbRlhU2hyedN.1" /><meta name="Description".. content="" /><meta name="MscomContentLocale".. content="en-us" /><meta name="
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                              Category:downloaded
                                                              Size (bytes):15399
                                                              Entropy (8bit):7.944857456358663
                                                              Encrypted:false
                                                              SSDEEP:384:ZuwUkK4vAEmJokMyJCpN24BkpJCM1VHQHRCyJWYUl2Odthg:ZDUqwJojW3CMnwxHUe
                                                              MD5:C8F742A70CA5EE7A3CD855F478D38589
                                                              SHA1:5DC1F0B38FB168F719BC419C992025B0F3D42082
                                                              SHA-256:3D2D7A92254E338C30590A893918349D4E7D9FD68C2E28F68BE39FD295C86EFB
                                                              SHA-512:D3A77806DE649386FF349CC0C0CEE4588C96F7B520B2BBC62044FD76A63D77DC7F817962BF1083EFA7C4DDA74694F414796D7EF91982EA91F14A11229C3601B6
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-shows_light.jpg?branch=live
                                                              Preview:......JFIF.............C....................................................................C.........................................................................D........................................................................................r4....H.V...V. ......`......R.. . ..D ...H.$.H$.H$.+...s ...7......)....&...Lf...:).u.....}..c5...b..1.....l aL....2.."T...5....N....j"4.@...^Pr...Q..Ut.........X.......@..$.@.$....U.-r..$...K..s.Sx..EKS...Q...../ Q\..C@VX,.@.8........ @...YM.DN...A.A.....g.F..3.....'.WT....j......p.h.1.. ........q. .m..3.h..Wsft^...3..m....\Z.3..B.....Q@....b/ P@.P..........@....H.D........f4..**..e}7...HVYX- ..`....U.,.%..+......Qh..c..!Q`.$...Wb..y&..S;Z..3F.P@...z>= .(.T......e4.$^B...D 4d4.,.Jf5.).q.@....@.......B.M.4.3=$........!._O..X......$.....,.PB......@..(..A...$..2....H..E......$......<x.j....X] .2.G....9.t..2.h....ey.`Re4.I&b..e.....d..L..H$S...v.f.3Fz.@....],.:...Z.B.^B....$(.$EcKAQu.....1....**..........f.R.ITV.,.@.+....*-h..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (565)
                                                              Category:downloaded
                                                              Size (bytes):2906
                                                              Entropy (8bit):4.945024237045697
                                                              Encrypted:false
                                                              SSDEEP:48:Uo3t0WmwlyAwx9X4J4X4gQG2G492986jOWctc8c6cW3AyJtWACgoXitPyTNJlpq6:ZRex9lohvEYWctc8c6cW0Sgac
                                                              MD5:D8D0741F627B71607C02AF76E14A4819
                                                              SHA1:A0E8E245AE95C7D62CC02CA9B3414B08140BE39B
                                                              SHA-256:0DAB3281667B367B4A02AB54877BC5FA7A3731346D0F2097ECDF9254971E4995
                                                              SHA-512:DC5BF18D81A7DD1DE8762C298BB81479C433D7CFB197FE4D0FA0DFB55ED15B9133E30D6E6C6FE9702FF3FA200725D15C73E6A863F80F84BF78787E4CB29B12F0
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/microsoft/components/content/highlightcarousel/v1/highlightcarousel/clientlibs/site.min.ACSHASHd8d0741f627b71607c02af76e14a4819.js
                                                              Preview:'use strict';(()=>{var h={n:c=>{var b=c&&c.__esModule?()=>c.default:()=>c;return h.d(b,{a:b}),b},d:(c,b)=>{for(var e in b)h.o(b,e)&&!h.o(c,e)&&Object.defineProperty(c,e,{enumerable:!0,get:b[e]})},o:(c,b)=>Object.prototype.hasOwnProperty.call(c,b)},a=h.n(jQuery);a()(document).ready(function(){function c(){if(void 0!==b&&b){var d=b.attr("aria-label");if(0<a()(".carousel-highlight .carousel-inner .carousel-item.active .card-background picture img").length){var n=a()(".carousel-highlight .carousel-inner .carousel-item.active .card-background picture img")[0].src;.e.attr("data-bi-assetid",n);k.attr("data-bi-assetid",n)}d&&(e.attr("data-bi-carPos",d.charAt(0)),k.attr("data-bi-carPos",d.charAt(0)));(d=b.find("div.highlight .card-body")[0])&&(d=d.querySelector("h1, h2, h3, h4, h5, h6"))&&d.textContent&&(e.attr("data-bi-ehn",d.textContent.trim()),k.attr("data-bi-ehn",d.textContent.trim()),e.attr("data-bi-hn",d.textContent.trim()),k.attr("data-bi-hn",d.textContent.trim()))}a()(".carousel-highlig
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (1998)
                                                              Category:downloaded
                                                              Size (bytes):530455
                                                              Entropy (8bit):5.155959645089342
                                                              Encrypted:false
                                                              SSDEEP:12288:DJpYYYb5T2ZggigVl1e/zXJ5lbgutNPzedZTyatWY0e0dZshIw:DJpYb5T2Zggigv1e/zXJLbgunzedZTy0
                                                              MD5:E3FD481804126AAD70E99FE060FE8DCA
                                                              SHA1:C49DF658D9D403279B48E504109E381EFB440690
                                                              SHA-256:9F86B103FEEA61EB16741CC16DA15BB8AC39A2F3FE34715907C403EC3095D53F
                                                              SHA-512:B8B7C9830A10334DABDE4FC58CA07DB0F5B0ED42DA2DB32DAAA49455377293490D6C38B9CFE377BE04B6A6347895F55C0A14CE12F13DC719AA5E83E56D123C31
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.min.ACSHASHe3fd481804126aad70e99fe060fe8dca.js
                                                              Preview:./*!. * MWF (Moray) Extensions v2.15.0. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */..(function (global, factory) {..typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :..typeof define === 'function' && define.amd ? define(['exports'], factory) :..(global = typeof globalThis !== 'undefined' ? globalThis : global || self, factory(global.mwf = {}));.})(this, (function (exports) { 'use strict';...var commonjsGlobal = typeof globalThis !== 'undefined' ? globalThis : typeof window !== 'undefined' ? window : typeof global !== 'undefined' ? global : typeof self !== 'undefined' ? self : {};...var check = function (it) {.. return it && it.Math == Math && it;..};...// https://github.com/zloirock/core-js/issues/86#issuecomment-115759028..var global$a =.. // eslint-disable-next-line es/no-global-this -- safe.. check(typeof globalTh
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65447)
                                                              Category:downloaded
                                                              Size (bytes):89795
                                                              Entropy (8bit):5.290870198529059
                                                              Encrypted:false
                                                              SSDEEP:1536:IjjxXUHunxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBqUsuy8WnKdXwhLQvg:IeeIygP3fulzhsz8jlvaDioQ47GKH
                                                              MD5:641DD14370106E992D352166F5A07E99
                                                              SHA1:EDA46747C71D38A880BEE44F9A439C3858BB8F99
                                                              SHA-256:A0FE8723DCF55DA64D06B25446D0A8513E52527C45AFCB37073465F9C6F352AF
                                                              SHA-512:A6E981B23351186AA43F32879DD64C6801BE6E2AF7EF8B0E472CCCDEEBA52D5D7894DE4BCB292A364F1E11E525524077534338140A72687ADA4FAE62849843A5
                                                              Malicious:false
                                                              URL:https://code.jquery.com/jquery-3.6.4.min.js
                                                              Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):159
                                                              Entropy (8bit):4.661188988961239
                                                              Encrypted:false
                                                              SSDEEP:3:agWqLss4aXD5R20gJYRnd7HtOx1L5HQhLIzseX5LxfYLk21:QqPXD5bDRd7H8L5whLzeJSI21
                                                              MD5:C22EA5B46F3FCAD90DA0ABCC0A3F73D4
                                                              SHA1:2DB789C63AFB63D98932D7B55907DC3508E318B4
                                                              SHA-256:8334DAA260516BB896407461E5F10E8E3041B06C56846BBB9D3435C6E77513AD
                                                              SHA-512:A0359F8C25DC40CEFFD14A41BA81794717B99DABE78CBF8A8678F3E3EC57F317388CA0DC55B1CC6AD2D6C13D2B3CAEB5A64527BB2C646ED2D93775437DA646F1
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/microsoft/components/structure/page/clientlibs/featurecontrol.min.ACSHASHc22ea5b46f3fcad90da0abcc0a3f73d4.js
                                                              Preview:'use strict';function isFeatureEnabled(b){var a=document.getElementById("customFeatureControl").getAttribute("enabledFeatures");return null!=a&&a.includes(b)};
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                              Category:dropped
                                                              Size (bytes):22406
                                                              Entropy (8bit):7.946439645599203
                                                              Encrypted:false
                                                              SSDEEP:384:8MHMkvaVBLk0s7SjUzHNTuszahiBX1lsp1J4D4pFium1vCx7Ju/0LD++z:8KaVBA0s7NtTFgiBX7spfVmR07Jio++z
                                                              MD5:489EB8FD8E069276139046B30A595902
                                                              SHA1:0D5D2BBAB5D2CA290F8953DF80BAA1D9B14335E5
                                                              SHA-256:4912B0E6719624848A4BDE641C6AA1A8AC2D7DF0871BF406F03E8A96E0DC353C
                                                              SHA-512:67AEA19FDEC73C2C5ECA5D4916AA175B8DB2848D8BBFC3D63F82591A460FB792E1D51162D953A8BEBA65D6E56A1874ABD8CD3ED4BE9F1C19A0F94348DB58DB6B
                                                              Malicious:false
                                                              Preview:......JFIF.............C....................................................................C.........................................................................D............................................................................................D$......,)+......Y.AI........r..A$.1 ..... .A ....._"b.....z~x.J2.@..>5.K...kkC ......S..z..h....).-.mn2.I..^0.M..f......ai5....k;@..[w.........TT.D.`.@.)u.`.... .......B.V@P....p$..$..X......H..M..M.J.......bX.......K. .......B.$_$.c...+......v.<..ugQi..r@A..Bq.....I<..@`.:..........e..$.F*[R..I0...&$.!...L#.....MXf^o.....?.}.g..}.....C.y3._.....K............~.=@.d.eR.g ..gc.s....B... ......QH.B......u.'.......N.g..'.........O7.......K......z.^ .........;.......Q..!.4..I..c..H.U..k"....!.I..6..|..S&-....K..nZ.../..v..$...mN..l....U.`..T...TYgg.s...k.....5&..2...Y+`C)......8...x....B..X..NS.l.i..2..V.q.3q.'..v;W..1Zb.......e....IQ-U..R.;.....4I.**...$.. A...s(.X.u......{F5.e.m..%.].Z.:E...182g...r..{.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ISO Media, AVIF Image
                                                              Category:downloaded
                                                              Size (bytes):1208
                                                              Entropy (8bit):7.360698616456489
                                                              Encrypted:false
                                                              SSDEEP:24:+cKYj6L9ZzTh06gF28Dkj1CIkMP7iD3chHz79W7qVnmH2JmbPtJsg1h:+cKYjwPx06gFZDsfGDMdwqZmrtms
                                                              MD5:BC633CAC984F6395AAD6E92C8DF79B98
                                                              SHA1:D6F12C2F252D5F9C30E7B7228CB2675554D80818
                                                              SHA-256:C6F0AD15C2635019E83AC87DC6867EF1FF0D6AB27FE4CA5ACBE1E03D9C1C8367
                                                              SHA-512:E9FEC30118C9A0BB5CF03A1D53E7FCDB19C62E316EBB62BE716656F4D472E0E44F5DA39EE1A15FF6C07CB8C6E54FB6EDF6114A09C03699A58A01A2967EAFA3D0
                                                              Malicious:false
                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Twitter%202x-1?scl=1
                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......@...@....pixi............av1C........colrnclx...........ipma...................mdat.............2......P.+<.~....(g(T9R.`O.#G].~.?RS..{zx.y&......?9.....&6....QM.k?.'4...=1.3 |.`=".I.....).{2..T.....kpz...J.+.....f....NKZ1.K.....B..t......5.1...!..n:..c?"...%.<.0}/.5~.A...X";..`.......H.I..)..e...K..T....m.h.....(..._^.......4D${eP.!.*..|..b.db.>v;-......7...4.N.xNX.:s......i.q..../T....0"v......5.....r..".?.b0?.0...M..U `+.%>..,.....P.<..gKPw......Y.OHS..@%.O.fH.........SsxIs.?.I..IR..YR^..689.&@....j.{=?....G+......mY.~......>.Cc...I..~t.o.K.D.x(.Z.fBE.$..&#U1.`V.....x..cF.J....?Rt..n...5:@......TY.[.>.sLL$ ...x..b...f|I15..z..8.?k.."F.....H.;1...~...;!.[W.7.:.o...3....2..?..]..C.wy@..\.5.m.I.6......[k.*h........V........g[....x~...........M...nVR.......CQ........
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):5776
                                                              Entropy (8bit):5.2055304764834665
                                                              Encrypted:false
                                                              SSDEEP:96:gjlJFSCVxd7j+FDZuZ7DCj+ZD5v5Z7fpckdhj+J9D5E1Z7yOj+zD5RZ7GeEj+4Wq:QTF77jgE7DCjOh7Pj4g7vj0B73EjfCoX
                                                              MD5:93620C67163BA97273990BFCFE150F7D
                                                              SHA1:890B073B2660106A581D976B3BAD22248454F978
                                                              SHA-256:BE717436CB691B9DA123AD943077A055F98FFC080A41964197EFA4A1308F95F8
                                                              SHA-512:2D5DFCF019D5D6A0505878779F484906B0E46E5095785C924CF734772EABA5D5846F235C488501FC63B5A447F9B14C4CDA8285613C79186FA95CD5523B74066C
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/banners/index.json
                                                              Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 404x228, Scaling: [none]x[none], YUV color, decoders should clamp
                                                              Category:dropped
                                                              Size (bytes):2028
                                                              Entropy (8bit):7.882699939654131
                                                              Encrypted:false
                                                              SSDEEP:48:jThFbgnbt0p0S3md6lLGcBKan5WQdvGE/ZPg/yd7LFyVcY85s9e:jT/bgnBu0xQlyc8a5veE/9r9tvue
                                                              MD5:490A12F17EAF021B7153F161BF1AD248
                                                              SHA1:C8BEB1776409C96816A4029ED1EB4D790895024A
                                                              SHA-256:06FF49D6D67EAD1F92EC5883A0C09529459FA3DF3C3227CBBF614164063E63A0
                                                              SHA-512:88D898C67C4ED8EA2BA872B317D3C3B78FA5BEEE8630FA86A1C3A1BF760D0C5CC865C7AA23AFF5C5F4EC215B307CF57F87B942C7F57DD37F810BADDFF13F15FD
                                                              Malicious:false
                                                              Preview:RIFF....WEBPVP8 ....P:...*....>I$.F".!.#V.PP..gn.t...+./._............x.[...../Ko0.....>.}.?.u3..~..L.?..~..4..#......?...... ..k.............X.. *...m1?q!..k......).\ .0.0].V......5..a.......2.X.. (...x..k..j}........s0.e.SC.i.F..Z./S._..P..]+..G/.c.....g.Af.Y...n..."......U.A.3R.N.Y.>..D..KbL.....{.lk[....L...<e.S.`O........9...D.,Cq...n&...-GD...H.".......m.4.H..s&F^Sxz-F...2...F@.r...._..P.....c._8...G=Y..X.. *...E.*W)...e..5.j.z....U.P....U.A.....T...._..P...-~@T....;... }......m.....??.!B.....w..nq........a.4.Z.....F%&.>&.,.R...{/]$7f~..J>...)LsHk|./.-.o....A....9y0P.&40......@..QPi.!7},..|/.....:......QY........ .}.....=....$..h..R.l.N.7x.._...0.M...gg...|....|Dl..?I\..:..\o......?hu..z1...Vn..g..".rl...%....7.s...P+mN..Q.5....8t..h.......\\.W;.....3e.."....@p...\l.l..3... .(Z@..n.k.^I:... .N.6.C..,...p.v......^75.J..F.Mz.....X.A.t.>.....?.z?w.YdU.m.!.S.....s....6..\.h".<P..........2.Q...t.?.^.Y.....9...9.>p*..*O.l..8N......
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):27058
                                                              Entropy (8bit):5.274675164454858
                                                              Encrypted:false
                                                              SSDEEP:192:WZrEq1ZdvBUr+ft7FUXuC69bslRqgF4V8VpBZPYNZgmu5YsbR8cqCXAVf7GSJnRA:QvRlGlqslDlUzcSCkjJRFo51
                                                              MD5:C6E4355FD7B884157377C9B1B39A9208
                                                              SHA1:89D1ADBCCF371322F9A2E3880B2A88244A42A358
                                                              SHA-256:891774D4566118A6765EF295EFB49AD0BD55056E3874055A8CE5AC65F323A126
                                                              SHA-512:EDC7C5DFA0F27EFE95B3154F62C2EDE17BEE0668D6E768A3BEDAA8ED7DAD417242FB03049007B95C6D7D46969C5EE049691BEB78D682A39B41C7C1EBDFEBEFA8
                                                              Malicious:false
                                                              Preview:{"devlang":[{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/023b1022-8c6f-4b5d-9c5f-dedeb7d8afdb","label":"C++/CX","styleGuideLabel":"C++/CX","slug":"cppcx","supportedByQA":false,"createdAt":"2020-08-28T17:07:27.397Z","updatedAt":"2023-08-11T16:48:03.575Z","hasState":"Public"},{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/03c5746e-16ea-4b3e-9a39-21bc4701caed","label":"ASP.NET","styleGuideLabel":"ASP.NET","slug":"aspx","supportedByQA":false,"createdAt":"2020-08-28T17:07:27.4Z","updatedAt":"2023-08-11T16:48:03.574Z","hasState":"Public"},{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/043181ea-2336-4933-8420-ceab63fa7330","label":"HTML","styleGuideLabel":"HTML","slug":"html","supportedByQA":false,"createdAt":"2020-08-28T17:07:27.392Z","updatedAt":"2023-08-11T16:48:03.567Z","hasState":"Public"},{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/045de553-fad8-4a23-8a30-12bf19554587","label":"Solidity","styleGuideLabel":"Solidity","slug"
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (578)
                                                              Category:downloaded
                                                              Size (bytes):3369
                                                              Entropy (8bit):5.407239613237824
                                                              Encrypted:false
                                                              SSDEEP:96:yjXZ9sAK618PFA5H12sy1sv29sfsTYxYwd9Tf:yjXPT2S1Y1sv0axYwd9z
                                                              MD5:C343DFB005AC8C14AE0DD22DD17FB2FC
                                                              SHA1:6C3C4F71156EBD4549E4A461BF5B995B3287D7E8
                                                              SHA-256:C3BFBD629D284635AD35313D8C90449964A470186B876CC5BA6C9FE201C6FDA7
                                                              SHA-512:7983CFC7AF069704C6F10E89905142F86023753A12834459A1BC714257B540B315F1B1EBEB250E706284A1ACC7567FB4EAD4F1C3B6F40EEE4C1E873C11CDDC9F
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/microsoft/clientlibs/exp-cookiecomp/v1.min.ACSHASHc343dfb005ac8c14ae0dd22dd17fb2fc.js
                                                              Preview:'use strict';window.ExpConsentUtils=window.ExpConsentUtils||{};window.ExpConsentUtils=function(){return{waitForObj:function(f){return new Promise(function(d,c){var h=0,k=setInterval(function(){100>h?"visitor"==f&&"object"===typeof visitor&&visitor||"consent"==f&&"undefined"!==typeof WcpConsent&&WcpConsent&&"undefined"!==typeof WcpConsent.siteConsent&&WcpConsent.siteConsent&&"undefined"!==typeof GPC_DataSharingOptIn&&null!=GPC_DataSharingOptIn?(clearInterval(k),d()):h++:(clearInterval(k),c())},50)})}}}();.var ExpConsentHandler=function(){function f(){window.ExpConsentUtils.waitForObj("visitor").then(function(){visitor.getVisitorValues(function(a){adobe.target.trackEvent({mbox:"personalizationConsent"})})}).catch(function(a){console.log(a)})}function d(){return WcpConsent&&WcpConsent.siteConsent&&void 0!==WcpConsent.siteConsent.isConsentRequired&&null!==WcpConsent.siteConsent.isConsentRequired?WcpConsent.siteConsent.isConsentRequired:!0}function c(){var a=WcpConsent&&WcpConsent.siteConse
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1675x443, components 3
                                                              Category:downloaded
                                                              Size (bytes):17721
                                                              Entropy (8bit):7.512919852995832
                                                              Encrypted:false
                                                              SSDEEP:384:+DbUSVEiyGrGHV2Vq+K9kk/khrDBapH/pjyPR61Tt4Cq1:+HAbwVjK9kkSgNAPR6Zts
                                                              MD5:30E6F1CD63E2192AFA37EE060DD25513
                                                              SHA1:EFA71936B87AD7F1EDBAD285EFB3D3E8B48E2CE8
                                                              SHA-256:1E53287B3B7FE5B7DB1C6BFC7C5456406F8F65515E7B03420A30AE224728E555
                                                              SHA-512:543EB7B180E0CDF3DE58CC6C448573AD4BC421E9324BC77A0BA58EB9151F8B259361DAAF7A95DC29318054875D918083BDC743C6E483F5240E4D1C4FED548153
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/media/home-and-directory/section-testimonials_light.jpg?branch=live
                                                              Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""..............................................................................................P..........H..$P.....................!L....(..........P..@.(.......P..L.3`.......P.!@.(@.(......}?.p2s;.(9.(...(...@...@!..R..U...Ub..gP@rkl........:.C..$9.T.sZ...#..!...9.4.d.u....@.........S`..u(.L.@.#f.!..P.....9....GP....s..@2`..9.4.d.u(...@...Z......"@.Ih.........&..(...Y.B."...P.J..2B..E...P.2RP...B.D.........P..@.(.......Pf.Y...B.....P..P.!@.(..M..C@.&.=>~.P....f..... ......@....(... ....@.J@.......&.3B..@P....*.!@......B.... (..J.f.`..............@P.....4. (...?G#.@9.6..K..Ng`....s:........Y,.u....d.r:..1...E4..gB..\.P...h..s:.....8...C........#.@2`..8...C...!.....3`.3...h...u..L.@.#f..r..@0C...tM.d.....f=o..P..@RZ. .......B....d..(...P..Z.B......!A.@.......Z.!@......B.... (!.3d...........(.!@........!@...?@.%H..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1675x443, components 3
                                                              Category:downloaded
                                                              Size (bytes):6633
                                                              Entropy (8bit):5.046466658538787
                                                              Encrypted:false
                                                              SSDEEP:48:yinDlaVBUc05vMFtSN1M0WhZKToErl6W3gaPbj5638+Lf5KDk1UWQs7AspDBtP2/:vnDTisP3gdnAwAspttKhdCbsh
                                                              MD5:FF3F580DAEFDF53B90954BBC84A3E24B
                                                              SHA1:287AD587915DED8BF45E33F2D456D6187C05111D
                                                              SHA-256:5BFC42303FB6789D584408F4228ACDB7B8A44298007E40E6C70736D4E071DB79
                                                              SHA-512:A25D08CD411A01D95F1E345BE97186F5A223FA4D225BD1F1C0A9D3AFA92799B90ECEBF7159B0B50DB32238BF3A54E68B561502580183F5725A6A1F23C8E486E2
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/media/home-and-directory/section-testimonials_dark.jpg?branch=live
                                                              Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999.....................................................................................!@.(.......P.!@......B..P.!@......B....!@......B....!@......B....!@.........................K.B...)@!.P...2R.B.........4.2R.B.....d...4. (.!J..h.d...)@ (..J..h.@P.B......J..R.B..Im..E..$.X.....Kl.H...-...@...,.!@.(.......P.!@......B..P.!@......B....!@......B....!@......B....!@.. ......................... (......B.....(......@P....(.......P....(.......P....(.......P..@.( ..PB...........................R.B...)@!.P...2R.B.........4.2R.B.....d...4. (.!J..h.d...)@ (..J..h.@P.B....).@.-..$......D[`.....h.$Z.H...P...............................................................................,.!@.(.......P.!@......B..P.!@......B....!@......B....!@......B.....P.!@....P.!@......(..................`...2R.B.............B....@.JP.C@...B.....@P.B. (..J..h.@P.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):3309
                                                              Entropy (8bit):4.8168490290550325
                                                              Encrypted:false
                                                              SSDEEP:48:YG7CuecsR3ZySQsvtsCaTLSOEXM6yP2DVGV/hb8WtR+u0w1vxItBWSy0hP8OpZrz:vOdXyS5+XLdErnWb8C/rIxy0h5pZ3
                                                              MD5:964FB90947F750B93190AF637FDCA7B7
                                                              SHA1:740EF913C8EFBE45174D7CDE653A0AE00D701CB0
                                                              SHA-256:B6DE5989186FCF99BC12E8CF0DC1B501AE07B4511A4F4EB231A5C7463FBF2404
                                                              SHA-512:59686EE8E657D859C75EF170A4D13762AB1B5697B304242A1E0DF697AD9A4873BBB79B5C4BDFA9DBB2672DE73425392A3DBBBC4710AB5EB3E943D41464ED5C4E
                                                              Malicious:false
                                                              Preview:{"items":[{"href":"failover-clustering-overview","toc_title":"Failover Clustering"},{"href":"whats-new-in-failover-clustering","toc_title":"What\u0027s New in Failover Clustering"},{"children":[{"href":"sofs-overview","toc_title":"Scale-Out File Server for application data"},{"href":"/azure-stack/hci/concepts/quorum","toc_title":"Cluster and pool quorum"},{"href":"fault-domains","toc_title":"Fault domain awareness"},{"href":"smb-multichannel","toc_title":"Simplified SMB Multichannel and multi-NIC cluster networks"},{"href":"/azure-stack/hci/manage/vm-load-balancing","toc_title":"VM load balancing"},{"href":"/azure-stack/hci/deploy/cluster-set","toc_title":"Cluster sets"},{"href":"cluster-affinity","toc_title":"Cluster affinity"}],"toc_title":"Understand"},{"children":[{"href":"clustering-requirements","toc_title":"Hardware requirements"},{"href":"failover-cluster-csvs","toc_title":"Use Cluster Shared Volumes (CSVs"},{"href":"../storage/storage-spaces/storage-spaces-direct-in-vm","toc_t
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                              Category:downloaded
                                                              Size (bytes):18644
                                                              Entropy (8bit):7.951960918203311
                                                              Encrypted:false
                                                              SSDEEP:384:RtYMha2U34dCZuirHg+KhBamN9Cc2DoHiZmlsWhkxSqwT:HphaCkZFHg+sBa3ceoHiZ3dSFT
                                                              MD5:FB8FF5AE6550C0DECEA3F198246FB2E8
                                                              SHA1:157B7E777D48C9316072F3711B21582ABD829F66
                                                              SHA-256:0143D68380B3317058D4B169CD4831C1049077C48D9CF0E29BF4BB49DE0D2F6A
                                                              SHA-512:24056A7D7DF6E83ADBF319CA56BA4536C5A4D20BBF98CFF458D5FBEDA053753C143BE82FF2C0AD912C6E74550F8BFCB73DE3E551151A63B0C3E227B38CE08BDA
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-cert_light.jpg?branch=live
                                                              Preview:......JFIF.............C....................................................................C.........................................................................D.......................................................................................L...*...2."H........@...CP@.VX..j...... ....HC.....D...R.bH..L.f..".r.....h..f...........L...l&....[@.U+..Hb f6.b2.....l......@...i;K....P...p. c.......d..........b.&.l`...!..!.....:X.5.......Gdu+,..Bi..$.Q...+. .1Ea6.....VLd.....V....VL.d@c..,".T..9)Z$..Z..u.;....:.D-\..4...1.. e6.V+.B.Z...F.4..L..Y..jiE..."v..fq.. 8.mcJ.Vd.M.C.&4\...;#..EP.+.........Ec6@......e`@..B\.J...1..!...*c.Q..`EX...M..@vGP.#..{] .\..L.AJ...A.Z...@.L.....L..I..$M."....`.E.+V.<........d.Q.`..SU.vgP....{.X..<..VD.j.....4.......Pg..+H...ZX....9.j,..2-R...!y`..1.c.FJA..L...Q..Q.cq6.J4..`..........J.e1n.M.. 1.a"F.N..}-*.E.R. ..........T...&....S,4Z...B"....3I ..r......l.I..[...........p.........b.i...../."d5..*(6..J$g-&..v=~.....Z.[@..@.+\.Z...RX
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18768, version 1.0
                                                              Category:downloaded
                                                              Size (bytes):18768
                                                              Entropy (8bit):7.987865266610692
                                                              Encrypted:false
                                                              SSDEEP:384:Jg8I5VXe4fT0sr9WHEzMrMk7OF+IkXpFlhwOFKepi9L6hOz:JRyVnpr8MeOFwpFbgZx6ha
                                                              MD5:870B357C3BAE1178740236D64790E444
                                                              SHA1:5FA06435D0ECF28CBD005773F8C335C44D7DF522
                                                              SHA-256:0227BD6A0408946E9B4DF6F1A340E3713759A42A7677BDB8CB34698E4EDF541E
                                                              SHA-512:7FC902E787B1F51B86D967354C0F2987EA9FD582FEF2959831EA6DBC5E7BF998A8F24BA906F0EE99AE8493AEB0C53AF06BEE106D60B448AC50B827C63B1ED169
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/docons.aa8255ca.woff2
                                                              Preview:wOF2......IP..........H..........................T.V..&......9.6.$..h..v.. ..y..{.^y'd^K....w^77..<.B..{..d...Jr2D.N.D...?..bxj*+.nP.U.......X...sg.!..{B...r.).......t.JT.Rs.t..u.%.[.....p.......&.'z../......E......q...|.8...g..%.?...O..:9$). .-.{LMK....=\3D.y...y ..0...vX3.|..$...(.. Z..b...p.u.q,:$VP...ZG[GEp.I..P..1.}.Y..........F...m#.....`w.FA..|7.| .Od..R.&.......wK..@....\..t........j9Dv.j.....V..A...\.q..[...g.!....(.....JQ.,.9[..o..6.p.....v...........E ,ap{..Z..ms.y..B.gH.a...?....]... .@....o.....8.@.......Vf<.CX.(...c..$.t.....=..(...w.....d...xOvr.<.uj{.I...`.!E...r......*yE...}...".e>A ...q._Um%..Y...VR...a.2.F... .B..B.E.E $?....*.%.HL...e...<....t.u%.....a.).x.x...vq.h..[.'.$......i..3....8>....1...!AK9%...(..cGM{....$.Y4:...}.U...3D..)E.j.....%..+......Q..p....D.!.`..E..E....o.c.M-.......L,...mg.A. .V....G....t$..T......D/.T..mQ.......#CA4.dQA=.hc..d..6j.....+......M4.....6V{.....c..?...(t....qw|....0..`....^.^g..y...
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                              Category:dropped
                                                              Size (bytes):31268
                                                              Entropy (8bit):7.966508885380731
                                                              Encrypted:false
                                                              SSDEEP:768:DoBB2wWBHRZd8GjydqUaQFH5ze2rseTgfOtvy0:BwWBH9Lj7UaQFH5ze2rVga
                                                              MD5:B3B49ECBEA9B1016EB6F80A313148300
                                                              SHA1:E714A8D6B8C2C1FEF8AB8D155E73E22942670A26
                                                              SHA-256:7D2AADAD08BB9BA227CAE5ADBCC1636116A5E70FD582C41661731A012D274440
                                                              SHA-512:32A5E7D53DCC062AA8F866E56D2CBA1ADA0B154EE63A02EF8AB187FC8D8FF8DE5F2BA7E9EC4DBD3BAEE6897D7F569FBEC4D5A6A9B491F5770DEB8E9FBFA5FA0A
                                                              Malicious:false
                                                              Preview:......JFIF.............C....................................................................C.........................................................................D..........................................................................................Z..T.o ..*.....*....B*r....Z...R....CU.`.P....*H) .!...7J.{..5J.{....DMP6.SPiY5.....,R.r.\....l.T.............n...w].Z..R...brC.B(.-3.D0bT3....J.Rc...ar.._.=.YSp..Z.c.7ZB-..\jt..w....N...q.....v.."..H..+U......Z@....@..X].....2......O...0.6}gGVZQS...Eav...V....`.V.Qx.H .4.)}...h....7Z.%...F.d.....Y6..G._..8@d...6....5..y.:...'I/.u.....m....,..4..^r4&g...[#u."]...j.J./.t.k.H....FU..v....p.\.$..2B-.`.#^q..w....ZY.b.@.QF.....!..~p.#wf.NHQ.4.r.$Sn..C..6}%......./a...:..O..U....#..5q..o;.3.........&.......ae..=.....-...............%)f."..[)..c..OF.x...~NJ..u..... [......).......".XW.{..............P.".......l.. .9.....XD._.iV.Z.\]..a....&".+.V......;~~k12yx..T(Q.?..~?.x..c:...H..k...@0A..F...j0.Qr...3....6.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                              Category:downloaded
                                                              Size (bytes):15838
                                                              Entropy (8bit):7.9510076559684535
                                                              Encrypted:false
                                                              SSDEEP:384:UqX3Qh+zalvT6ye7YseuNPhr+SNE888dYFkY:UqHS+zasyPoNZ/nY
                                                              MD5:640058E81FF5C5A781CF8F2612719981
                                                              SHA1:914DE2719AF71DBF71F904A84CF4DDA20626E001
                                                              SHA-256:5E82F8959A9BBEAB76152E531D200131DF7D899278BC6E58FFF12BFF06336129
                                                              SHA-512:740009B2AC9F719F4C91E8B1453251D48B78DE0BFE398892F20116253E752B38FBB94630F46C4AD4A67684822BE91A17245ABD008429FB4D62CCD7C5AB066682
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-training_light.jpg?branch=live
                                                              Preview:......JFIF.............C....................................................................C.........................................................................D........................................................................................w7.e.V.f..k...r..a..b.......A.9*..&.rT......@.S%."H......3h][f...~4.)2.f.b.x.4T.C/..1...!....`.......G&*....W../"D..u.....6...:.`.L....9..y/X..4..8.p!..B-.%.......B.#|.....t.<...`..'.....@IC.@......*..+....8t..?...... ..R!.^...UK.J.)....b....+.@.Y!....`...%. L.MK.k......r..W...6QD...V....&#Y,4.0....3..IH..3...-...1.[6.TL...Q1..*..7*.@..n...b.h.a.... 8.NFKdBk.@p.U.Q@C.....D).2$H9"...IK........T.......+Y.}....r..R.v7D.1=....N..+.D....j..N..3.m9q..k..d.-+M.....&.T........H.....,>.<~Y.....q...z..mfhi....1.@p.h.N...5..%..L..L.7Yd..K..{...@.3n.6.....&SQ .H.@".J.....A.mr.....wL!..U..G@0.G%[.E)3..>o..|...~h...........z>.....wqa..^.............O.65@C...... ..u..!....9...hf,-....o<....~G..0._.w#........
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (32295), with no line terminators
                                                              Category:dropped
                                                              Size (bytes):32295
                                                              Entropy (8bit):4.861967495940488
                                                              Encrypted:false
                                                              SSDEEP:768:MbRM1se7c6nqsRGlynZhC8n/kjSUBuexg41K/GRLJbqSNa5h6ssAS1kmRX8JyvRd:Fsy/kM5jsAM8ORk8
                                                              MD5:281535D71DDF177CC4B646FBA953A692
                                                              SHA1:0A2335A69D343709D69B61A56C0BD13A40FBF35B
                                                              SHA-256:83D38E764BB988C6F00BD2E09290CFB07AEF8D11A983446633B8420E9F34711D
                                                              SHA-512:8CC7D4B2FD410CCA89FCFF8CC703DC750EA43AD8B9FCAC0B2EF6E5B2C81C3159918FF21E5CBA7F67CD316C31109DB1D432E66A6D131D8C5DC771A025283094D0
                                                              Malicious:false
                                                              Preview:{"items":[{"children":[{"href":"windows-server-supported-networking-scenarios","toc_title":"Windows Server supported networking scenarios"},{"href":"what-s-new-in-networking","toc_title":"What\u0027s new in networking"},{"href":"configure-secure-protocol-options-winhttp","toc_title":"Configure secure protocol options for WinHTTP"},{"children":[{"href":"core-network-guide/core-network-guide","toc_title":"Core network components"},{"children":[{"children":[{"href":"core-network-guide/cncg/server-certs/server-certificate-deployment-overview","toc_title":"Server certificate deployment overview"},{"href":"core-network-guide/cncg/server-certs/server-certificate-deployment-planning","toc_title":"Server certificate deployment planning"},{"children":[{"href":"core-network-guide/cncg/server-certs/install-the-web-server-web1","toc_title":"Install the Web Server WEB1"},{"href":"core-network-guide/cncg/server-certs/create-an-alias-cname-record-in-dns-for-web1","toc_title":"Create an alias (CNAME) r
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (5906)
                                                              Category:downloaded
                                                              Size (bytes):52953
                                                              Entropy (8bit):5.349142576570816
                                                              Encrypted:false
                                                              SSDEEP:768:1BN32yii17ezZSpbwNJ6wwqrVDXDApdFA:xVx1wSpbwNJ6wwqrVDXDN
                                                              MD5:5DE06DFC44A7D66E50D831536D576D6A
                                                              SHA1:7B0BA2B59CEE1BD8859753A524C0759E3A02C828
                                                              SHA-256:28FF2B6D0262C3D5C706B99A455BE25B6276B808DB2894AF8D9C0B9A40AED374
                                                              SHA-512:D522682E696529BC16C4BF28189D83C606CAF466112EA71E6DCD8D3622023BC2EF4E24A0764019414F64331567C73380C61C20DD6AB1C70F7E3B60D18FD54FAF
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/microsoft/components/content/inline-video/v2/cascade-media-player/clientlibs/prod.min.ACSHASH5de06dfc44a7d66e50d831536d576d6a.css
                                                              Preview:@charset "UTF-8";.vjs-modal-dialog .vjs-modal-dialog-content,.video-js .vjs-modal-dialog,.vjs-button>.vjs-icon-placeholder:before,.video-js .vjs-big-play-button .vjs-icon-placeholder:before{position:absolute;top:0;left:0;width:100%;height:100%}..vjs-button>.vjs-icon-placeholder:before,.video-js .vjs-big-play-button .vjs-icon-placeholder:before{text-align:center}.@font-face{font-family:VideoJS;src:url(data:application/font-woff;charset=utf-8;base64,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
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (552)
                                                              Category:downloaded
                                                              Size (bytes):181466
                                                              Entropy (8bit):5.554874109955879
                                                              Encrypted:false
                                                              SSDEEP:3072:Sfyz+8hxjR20cgOl4L9nH2BrWNeE5Q6nRyWK/wCG4X5GFnX45Ti6ZssSBodxD4t:Sfy6gFXxH2BrWwejZcwC15GuTDZtUgu
                                                              MD5:B4F0B5100B03A879DD5D2E97636EFC37
                                                              SHA1:72C5001013A7514373D5CC4918B0A0D95C65617A
                                                              SHA-256:5BACAEE30D72B76D83BC5FDD190BF027CDD4C270CF7D081E487ABFB8EA63EBFF
                                                              SHA-512:99BF0AFAF3BB642032669DF2E934BE7FACE9A95DD79E9BF59E6D565E6355754796B1F389B32DD12AFEEC4A95B5E627ED58C8C355E9828452448F6B7EA9F2EDB1
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.min.ACSHASHb4f0b5100b03a879dd5d2e97636efc37.js
                                                              Preview:/*. Microsoft Dynamic Proto Utility, 1.1.9. Copyright (c) Microsoft and contributors. All rights reserved..*/.'use strict';!function(Kb){function la(xa){var ca;return(n[xa]||(ca=n[xa]={i:xa,l:!1,exports:{}},Kb[xa].call(ca.exports,ca,ca.exports,la),ca.l=!0,ca)).exports}var n={};la.m=Kb;la.c=n;la.d=function(xa,ca,P){la.o(xa,ca)||Object.defineProperty(xa,ca,{enumerable:!0,get:P})};la.r=function(xa){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(xa,Symbol.toStringTag,{value:"Module"});Object.defineProperty(xa,"__esModule",{value:!0})};la.t=function(xa,ca){if((1&ca&&(xa=la(xa)),8&ca)||4&.ca&&"object"==typeof xa&&xa&&xa.__esModule)return xa;var P=Object.create(null);if(la.r(P),Object.defineProperty(P,"default",{enumerable:!0,value:xa}),2&ca&&"string"!=typeof xa)for(var $a in xa)la.d(P,$a,function(Ua){return xa[Ua]}.bind(null,$a));return P};la.n=function(xa){var ca=xa&&xa.__esModule?function(){return xa.default}:function(){return xa};return la.d(ca,"a",ca),ca};la.o=func
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):27058
                                                              Entropy (8bit):5.274675164454858
                                                              Encrypted:false
                                                              SSDEEP:192:WZrEq1ZdvBUr+ft7FUXuC69bslRqgF4V8VpBZPYNZgmu5YsbR8cqCXAVf7GSJnRA:QvRlGlqslDlUzcSCkjJRFo51
                                                              MD5:C6E4355FD7B884157377C9B1B39A9208
                                                              SHA1:89D1ADBCCF371322F9A2E3880B2A88244A42A358
                                                              SHA-256:891774D4566118A6765EF295EFB49AD0BD55056E3874055A8CE5AC65F323A126
                                                              SHA-512:EDC7C5DFA0F27EFE95B3154F62C2EDE17BEE0668D6E768A3BEDAA8ED7DAD417242FB03049007B95C6D7D46969C5EE049691BEB78D682A39B41C7C1EBDFEBEFA8
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/api/taxonomies?name=devlang&locale=en-us
                                                              Preview:{"devlang":[{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/023b1022-8c6f-4b5d-9c5f-dedeb7d8afdb","label":"C++/CX","styleGuideLabel":"C++/CX","slug":"cppcx","supportedByQA":false,"createdAt":"2020-08-28T17:07:27.397Z","updatedAt":"2023-08-11T16:48:03.575Z","hasState":"Public"},{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/03c5746e-16ea-4b3e-9a39-21bc4701caed","label":"ASP.NET","styleGuideLabel":"ASP.NET","slug":"aspx","supportedByQA":false,"createdAt":"2020-08-28T17:07:27.4Z","updatedAt":"2023-08-11T16:48:03.574Z","hasState":"Public"},{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/043181ea-2336-4933-8420-ceab63fa7330","label":"HTML","styleGuideLabel":"HTML","slug":"html","supportedByQA":false,"createdAt":"2020-08-28T17:07:27.392Z","updatedAt":"2023-08-11T16:48:03.567Z","hasState":"Public"},{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/045de553-fad8-4a23-8a30-12bf19554587","label":"Solidity","styleGuideLabel":"Solidity","slug"
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ISO Media, AVIF Image
                                                              Category:downloaded
                                                              Size (bytes):8488
                                                              Entropy (8bit):7.955217587372757
                                                              Encrypted:false
                                                              SSDEEP:192:+WSMZGyaOxlcwMGNC9NNbm0sCyWLdgfeMCTQlkI2/gr:JgUlcsg9PmWe2YlkIAgr
                                                              MD5:33A5967BA6ACB337F41EF708F2A4481C
                                                              SHA1:AE9EA63943FF43283C8957BCF5694201953977CB
                                                              SHA-256:24472071DBF3293CC22ED91B1ED32A256325DFD3DA4A18BC567D9B2393147E24
                                                              SHA-512:1D4A3973EDDC5623675C1A95B4206B3354198F664AB434146F75C5D96C9E093B893334E8F8007E168391B5746E8EDEC1BA1D6768431A9B6AAC5937EDEF4D1369
                                                              Malicious:false
                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/RW16CtR-GDI-Home_CP_0_Danielle_788x444_01?wid=404&hei=228&fit=crop
                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............... ....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma................. .mdat.....!.|l...h@2.?.....1@.J.........M9.ky,.}.{.rg....J..,.}..5.#....\.\..M....;.....{./vFc.8..~e".).....-..e.T.))... .l....)j.....q....HC...&..In.}s.a....s.T..wX......&..J8...O\.[F...j."zYp.xj.P...PQr.;A....^.c..K..G..V..R..../d[..Z..o7.N..i.#..V...........-..S.Q&>).1.........U.}j..pVX0]....QG!.8t.a.\. \..GYda...$[.Grm/....N.qdn..^+q........G..g9J........d.a..."..d......L....U.zj......].^..V....'..+{....B......j..r....R...N.w.<...q..!.i.N..n....y......:.G:.u..4..v.......0S.@...[G...*:.....d.....n..T...3....;y5ekD...<.h....YC.B..O.*......i.5.N=L..NL...i....`J|Q.;~^A\..T..gq.d&.4{..g...M.N}......0+....P..9....>....F.QU..'.{......&.8...U..4^ODM..p..Y.."0.n...O....mR.N...x....R.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (52717), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):52717
                                                              Entropy (8bit):5.462668685745912
                                                              Encrypted:false
                                                              SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                              MD5:413FCC759CC19821B61B6941808B29B5
                                                              SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                              SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                              SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                              Malicious:false
                                                              URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                              Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (505)
                                                              Category:downloaded
                                                              Size (bytes):1418
                                                              Entropy (8bit):5.418786110345074
                                                              Encrypted:false
                                                              SSDEEP:24:gkWndJbDZVHGCGH0199EYCDNQNFHOS91AqCCoW40HJtmz2Xw+mlu4oFU5kveTOwD:gkw9ZVHG3HEuvNQNFv16XW1HJEkmEhUh
                                                              MD5:20AAFDF6904D3DC5DB0E0E33ABBFC1A4
                                                              SHA1:CC1A639FF69FE0D8A8F1EFEE7FCB04941E7B57C8
                                                              SHA-256:EE4E620F350907CE3867454B2BD45984BE949EB46B113183D4B8B403032DA14D
                                                              SHA-512:91B0BD81FCD2D3D040D9FC1DB74F5CA916EF88E7887D2868530BF1319EAF5462CC54421AB80FC97B258B569B9AF40F2B9FD1B6D417C9A4561BBA22EDF785D905
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery-cookie.min.ACSHASH20aafdf6904d3dc5db0e0e33abbfc1a4.js
                                                              Preview:/*. jQuery Cookie Plugin v1.4.1. https://github.com/carhartl/jquery-cookie.. Copyright 2013 Klaus Hartl. Released under the MIT license.*/.'use strict';(function(d){"function"===typeof define&&define.amd?define(["jquery"],d):"object"===typeof exports?d(require("jquery")):d(jQuery)})(function(d){function l(a,c){if(e.raw)var b=a;else a:{0===a.indexOf('"')&&(a=a.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{a=decodeURIComponent(a.replace(m," "));b=e.json?JSON.parse(a):a;break a}catch(h){}b=void 0}return d.isFunction(c)?c(b):b}var m=/\+/g,e=d.cookie=function(a,c,b){if(void 0!==c&&!d.isFunction(c)){b=d.extend({},e.defaults,b);.if("number"===typeof b.expires){var h=b.expires,g=b.expires=new Date;g.setTime(+g+864E5*h)}a=e.raw?a:encodeURIComponent(a);c=e.json?JSON.stringify(c):String(c);c=e.raw?c:encodeURIComponent(c);return document.cookie=[a,"\x3d",c,b.expires?"; expires\x3d"+b.expires.toUTCString():"",b.path?"; path\x3d"+b.path:"",b.domain?"; domain\x3d"+b.domain:"",b.secure?";
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):265
                                                              Entropy (8bit):5.010357189900872
                                                              Encrypted:false
                                                              SSDEEP:6:Qdp5RbDRW6AH/wS14f9wv/wQV19wvmQyDlKI5H1tg5SW:uBDRWH7if9s/19sgZq5SW
                                                              MD5:F834ECC43DF9754FBCD8A6BB1078E89E
                                                              SHA1:BDB8F34B27006C6CD969BDA5D7159BF6AD5E4113
                                                              SHA-256:2978D1A6BCBD1D32C4EBCEC4003539E6C232E35C9F30DC4C3393859ED1C5914C
                                                              SHA-512:843CD4BD51A133C5335FA380652C66DA1A39A64BA19FC1C8BC6E4783A0649B495A7237CD1E9E51258FAEDADE756CE23242796EA032C47F6E43A484E7357DEA2F
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/microsoft/components/content/dynamic-feature/v1/dynamic-feature/clientlibs/site.min.ACSHASHf834ecc43df9754fbcd8a6bb1078e89e.js
                                                              Preview:'use strict';window.onload=function(){var a=document.getElementsByClassName("dynamic-feature")[0];a&&(a=a.querySelectorAll(".dynamic-feature-component")[0])&&(a=a.querySelectorAll(".btn")[0])&&a.classList.contains("my-0")&&a.classList.remove("my-0","px-4","mr-4")};
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 404x228, Scaling: [none]x[none], YUV color, decoders should clamp
                                                              Category:dropped
                                                              Size (bytes):22054
                                                              Entropy (8bit):7.9897744247652716
                                                              Encrypted:false
                                                              SSDEEP:384:tFDz54tj7DPw9FNQiM5IxvqxX7tXSlgehxfYP4jJB5k+rMlgfmYfdthb:XIci5IxvmXSlEPuwlgewthb
                                                              MD5:5F533DABF28FA689EE876C1BACA91AA4
                                                              SHA1:724A064CB2FC28530C43CD0500E0A6013676E7A5
                                                              SHA-256:90F50912226B82E5F9ED845B136FF93C7E02E094915AA2163740B2E61882F42B
                                                              SHA-512:BCEF0F8236144CD9FE87BE01C97EEF625887893B80C18D6015633F8EDF98E000B90756F5ADBD5696E33B81ED9739B4D05687CFB322554AAE4E320CDE47A1AF56
                                                              Malicious:false
                                                              Preview:RIFF.V..WEBPVP8 .V.......*....>Q .D#.!.jvT8...7p`......P.C_..}A............?........_6.5.Oc.....7...O................~..._.?.........._........._...?...................`?./L.......?...................k........|....^............-._.._.w..........o.^....O.....e.......(.}D.........~..x.!.+.^.?...?6>7........._._.?....Q.U.m.g.o.....>....{.;.......?....A........u......?q.......yV*<..=....=.Z../.=..L.`.j..y4.Y>@..t.9..8e....z..../.5..H..o ......1...V.lF...+'T2......0..R..5.l.'+....M [.U.=.QzC(.1....p....3.z...cB..:.E.(.k.{M.."..F..)....s.<.m.WM.H.(..)..$.D.`.b?...'.....gUX..3_.F#u...l..~3..g.?.t...|....o..8i.d..w....E...`7s.6....p...9.\OX....,.fi..6(lT..F....#c..(P%>2..-\h..U.Ejn...U.cW.^..TO...`..b.;<}.).........#..H.....[..V....C.......N..)h.z......t.....%..^....2%.co.M`X.....1.7X....p*.". ..i..nx.|..,..w].a.!.N.....-..i.6|.m..>d.m.P.7.V....=...W.`.....6..G............jm..+...].D/.30Z.vM.w.I....(}....3>..............`M.1.!....N-p<M.;..uz.Q..9].|....'....
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 64x64, Scaling: [none]x[none], YUV color, decoders should clamp
                                                              Category:dropped
                                                              Size (bytes):926
                                                              Entropy (8bit):7.729572824788013
                                                              Encrypted:false
                                                              SSDEEP:24:8duTFaWDfyip9pJsY3Z4u1QeLLshb1Ns58IWUgLbBPlkVb59p1eQ:YOFDDyipzS69Lslu8IWDPlkVb59pkQ
                                                              MD5:7CF5E36D5C77E91A387A3F24BD7476A5
                                                              SHA1:1571745948BE01CFB62ECB08FCB91AA4B095215B
                                                              SHA-256:3D558977F35B8ED9E4DEF149B1FFF81A0843247DD4897D0CED73A867B1C425A1
                                                              SHA-512:1EFDAB3CCE2EDFE038E3777904C87403F30BEE26B399D2DFBE0F7DB491058C792B67D241AB05182D5ADE86E7D549A8827CD04D317839F1B38B450CA81D30D856
                                                              Malicious:false
                                                              Preview:RIFF....WEBPVP8 ....P....*@.@.>=..D"!.......ZC,w.........l.Q....`.C>....c..X#........'_.8../...._."=.~U...........~..*...M.../C.&p.bFw.}..J..Z.m...Gt.......L.;\RL$.........r.o...............r!.j.F.:"..4..F...&7$.6...X.NhV..5b..!"..G.....t/-...<.f.g....X.F.@".v].........Q..>.%...li..M..x.T....t..RM..w.......O.Q.......ab^..%,..Z...!.0@Y..x_.S+.7.`.G....B.... .H....g....k.m......3.[..u...1..n`..F.......f.R..V.`V.g..w.....5.....$....l.:.........~.=.SD).:..o....4r9.*.WG.^...7.:.<-#}.....n... .P...}.vJ.8.2..a..\...j!..".v...S "A..%|.I.!5|.....C....=5O.......}t...Z...Y.w+.2'. ....+.J..y.2...zg?...<.gn.Y.12.....r..E....Z.u.'..}.).x...O+.uh...[...hW..n)CDP../~..Uy........y......p]r..d.!...]..f.............H$......L.l..I..W.i..5....|...E.9...O0.....b....)......0iu#.Q.\..o.{f.:-.....+..C....y6....w..g......h...l1..vb..>.n.7.............^.....q..W..Z........*b...\...yK...A.....v...6.....
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):1348
                                                              Entropy (8bit):4.77206369707647
                                                              Encrypted:false
                                                              SSDEEP:24:YWuRzekDWge5s7dRsHH6f8Qqxc0hSvmy57pOpMGjtWuW:YWuRzxe5sBi6ky0hP8OpKz
                                                              MD5:6AD2F1E2F550938490CDD8781C2D986C
                                                              SHA1:2371A88570497D5A3AE7B6A92644CCA7281EB4C8
                                                              SHA-256:B24500D3C7A378D7E579C62639195C91DB64FE5978E8896BA0C3A785A60FD4EA
                                                              SHA-512:49297457788D6F570B80390A80D172CA5034CE77C89E22682901BECADAABC53248DEE7526D8F6DC5287C110D63EFB4B11DEA9A6FEAD5A9ED815D6DB49D63DE85
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/windows-server/breadcrumbs/toc.json
                                                              Preview:{"items":[{"children":[{"children":[{"homepage":"/windows-server/remote/remote-desktop-services/","href":"/windows-server/remote/remote-desktop-services/","toc_title":"Remote desktop services"},{"homepage":"/windows-server/virtualization/hyper-v/","href":"/windows-server/virtualization/hyper-v/","toc_title":"Hyper-V"},{"homepage":"/windows-server/virtualization/hyper-v-virtual-switch/hyper-v-virtual-switch/","href":"/windows-server/virtualization/hyper-v-virtual-switch/","toc_title":"Hyper-V Virtual Switch"}],"homepage":"/windows-server/","href":"/windows-server/","toc_title":"Windows Server"}],"href":"/","toc_title":"Learn"},{"homepage":"/windows-server/index","href":"/azure-stack/hci/","toc_title":"Windows Server"},{"homepage":"/windows-server/","href":"/system-center/","toc_title":"Windows Server"},{"homepage":"/windows-server/index","href":"/azure/","toc_title":"Windows Server"}],"metadata":{"breadcrumb_path":"/windows-server/breadcrumbs/toc.json","count_of_node_with_href":8,"feedb
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (13218), with no line terminators
                                                              Category:dropped
                                                              Size (bytes):13218
                                                              Entropy (8bit):4.91427018252615
                                                              Encrypted:false
                                                              SSDEEP:192:G9IBJWdC/yPepvAhxCSgYqMvozBRoyDzi:G9IBJWdC/OeWhxYYqMgz/ZD+
                                                              MD5:FFF689A70F6D75E20B7B6CECEA85BFDE
                                                              SHA1:0C322D95CE10C855A516B1312224CB644D829345
                                                              SHA-256:9A8A034094CB8D210E91640D5D4DDEAD794B225976280A2D64A780EFBE02605B
                                                              SHA-512:EDDA66199019537FCF687692E886D02CB449230B28598325D68FCC5F90F66FA1BAA836C9F37FF7895B3508DE51D7BD94AE17DC6F48124DA61B0C2BC773E69942
                                                              Malicious:false
                                                              Preview:{"items":[{"children":[{"children":[{"href":"overview","toc_title":"Windows Server Management Overview"},{"href":"azure","toc_title":"Windows Server Azure Management"}],"toc_title":"Overview"},{"children":[{"href":"/azure/azure-arc/servers/overview?toc=/windows-server/administration/toc.json\u0026bc=/windows-server/breadcrumbs/toc.json","toc_title":"What is Azure Arc-enabled servers?"},{"href":"/azure/automanage/automanage-arc?toc=/windows-server/administration/toc.json\u0026bc=/windows-server/breadcrumbs/toc.json","toc_title":"Azure Automanage for Azure Arc-enabled servers"},{"href":"/azure/azure-arc/servers/agent-overview?toc=/windows-server/administration/toc.json\u0026bc=/windows-server/breadcrumbs/toc.json","toc_title":"Connected Machine agent overview"},{"href":"/azure/azure-arc/servers/plan-at-scale-deployment?toc=/windows-server/administration/toc.json\u0026bc=/windows-server/breadcrumbs/toc.json","toc_title":"Plan for deployment"}],"toc_title":"Azure Arc enabled server"},{"chi
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                              Category:dropped
                                                              Size (bytes):18644
                                                              Entropy (8bit):7.951960918203311
                                                              Encrypted:false
                                                              SSDEEP:384:RtYMha2U34dCZuirHg+KhBamN9Cc2DoHiZmlsWhkxSqwT:HphaCkZFHg+sBa3ceoHiZ3dSFT
                                                              MD5:FB8FF5AE6550C0DECEA3F198246FB2E8
                                                              SHA1:157B7E777D48C9316072F3711B21582ABD829F66
                                                              SHA-256:0143D68380B3317058D4B169CD4831C1049077C48D9CF0E29BF4BB49DE0D2F6A
                                                              SHA-512:24056A7D7DF6E83ADBF319CA56BA4536C5A4D20BBF98CFF458D5FBEDA053753C143BE82FF2C0AD912C6E74550F8BFCB73DE3E551151A63B0C3E227B38CE08BDA
                                                              Malicious:false
                                                              Preview:......JFIF.............C....................................................................C.........................................................................D.......................................................................................L...*...2."H........@...CP@.VX..j...... ....HC.....D...R.bH..L.f..".r.....h..f...........L...l&....[@.U+..Hb f6.b2.....l......@...i;K....P...p. c.......d..........b.&.l`...!..!.....:X.5.......Gdu+,..Bi..$.Q...+. .1Ea6.....VLd.....V....VL.d@c..,".T..9)Z$..Z..u.;....:.D-\..4...1.. e6.V+.B.Z...F.4..L..Y..jiE..."v..fq.. 8.mcJ.Vd.M.C.&4\...;#..EP.+.........Ec6@......e`@..B\.J...1..!...*c.Q..`EX...M..@vGP.#..{] .\..L.AJ...A.Z...@.L.....L..I..$M."....`.E.+V.<........d.Q.`..SU.vgP....{.X..<..VD.j.....4.......Pg..+H...ZX....9.j,..2-R...!y`..1.c.FJA..L...Q..Q.cq6.J4..`..........J.e1n.M.. 1.a"F.N..}-*.E.R. ..........T...&....S,4Z...B"....3I ..r......l.I..[...........p.........b.i...../."d5..*(6..J$g-&..v=~.....Z.[@..@.+\.Z...RX
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (517)
                                                              Category:downloaded
                                                              Size (bytes):1602
                                                              Entropy (8bit):5.074626749222841
                                                              Encrypted:false
                                                              SSDEEP:48:cyDvwreaxxzZ77DWqstabe02UqXqsuVAez:TDsD5s826sS
                                                              MD5:2CAB542E06C6FF4B5B3EBD343CCEB9E7
                                                              SHA1:86D7B941DC09149AAF0A5AD96CAA619F75926CFF
                                                              SHA-256:32A2E610B5C62DB33C2ADDD9DF8D9F8AE9FE3B8FA59C0FB22E99C255E6503C46
                                                              SHA-512:076946DBD2CD36715E8A9A5D827D28D492B52140BEB8AAA04BDAE32711043D8826EAE424BF7498195AFA8FBAB1B0038D13133BDE4CE9A9396502514959169467
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/microsoft/components/structure/page/clientlibs/embed-thirdparty.min.ACSHASH2cab542e06c6ff4b5b3ebd343cceb9e7.js
                                                              Preview:'use strict';$(document).ready(function(){function c(){if("undefined"!==typeof window.partnerScripts&&"undefined"!==typeof window.partnerScripts.contentSquare){var a=document.createElement("script");a.type="text/javascript";a.setAttribute("src",window.partnerScripts.contentSquare.entryFile);a.setAttribute("id","content-square");(document.body||document.getElementByTagName("body")[0]).appendChild(a)}}function e(){if(null!=WcpConsent&&"undefined"!=typeof WcpConsent.siteConsent&&null!=WcpConsent.siteConsent){var a=.WcpConsent.siteConsent.getConsent();if(null!=a&&a.Advertising&&a.Analytics&&a.SocialMedia&&GPC_DataSharingOptIn){if("undefined"!==typeof window.partnerScripts&&"undefined"!==typeof window.partnerScripts.meta){a="/etc.clientlibs/microsoft/components/structure/page/clientlibs/embed-partnerscripts."+window.partnerScripts.meta.partnerJsHash+".min.js";var b=document.body||document.getElementByTagName("body")[0];if(0<a.indexOf("ACSHASH")){var d=document.createElement("script");d.type
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):3309
                                                              Entropy (8bit):4.8168490290550325
                                                              Encrypted:false
                                                              SSDEEP:48:YG7CuecsR3ZySQsvtsCaTLSOEXM6yP2DVGV/hb8WtR+u0w1vxItBWSy0hP8OpZrz:vOdXyS5+XLdErnWb8C/rIxy0h5pZ3
                                                              MD5:964FB90947F750B93190AF637FDCA7B7
                                                              SHA1:740EF913C8EFBE45174D7CDE653A0AE00D701CB0
                                                              SHA-256:B6DE5989186FCF99BC12E8CF0DC1B501AE07B4511A4F4EB231A5C7463FBF2404
                                                              SHA-512:59686EE8E657D859C75EF170A4D13762AB1B5697B304242A1E0DF697AD9A4873BBB79B5C4BDFA9DBB2672DE73425392A3DBBBC4710AB5EB3E943D41464ED5C4E
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/windows-server/failover-clustering/toc.json
                                                              Preview:{"items":[{"href":"failover-clustering-overview","toc_title":"Failover Clustering"},{"href":"whats-new-in-failover-clustering","toc_title":"What\u0027s New in Failover Clustering"},{"children":[{"href":"sofs-overview","toc_title":"Scale-Out File Server for application data"},{"href":"/azure-stack/hci/concepts/quorum","toc_title":"Cluster and pool quorum"},{"href":"fault-domains","toc_title":"Fault domain awareness"},{"href":"smb-multichannel","toc_title":"Simplified SMB Multichannel and multi-NIC cluster networks"},{"href":"/azure-stack/hci/manage/vm-load-balancing","toc_title":"VM load balancing"},{"href":"/azure-stack/hci/deploy/cluster-set","toc_title":"Cluster sets"},{"href":"cluster-affinity","toc_title":"Cluster affinity"}],"toc_title":"Understand"},{"children":[{"href":"clustering-requirements","toc_title":"Hardware requirements"},{"href":"failover-cluster-csvs","toc_title":"Use Cluster Shared Volumes (CSVs"},{"href":"../storage/storage-spaces/storage-spaces-direct-in-vm","toc_t
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (524)
                                                              Category:downloaded
                                                              Size (bytes):980
                                                              Entropy (8bit):5.221020544248936
                                                              Encrypted:false
                                                              SSDEEP:24:ckGytSvuT/y67L/nV9jViHwukcglwYVTYVu:catwuby67pLRuxmwCTCu
                                                              MD5:EC8AED9DF755A7B27E52317DCF532DF8
                                                              SHA1:60F03B5BF43D1682D1CDB7DAF5A5A37FCD29D4E8
                                                              SHA-256:C152DD3ED8493299EA2712FFC15A0043F417FEDCF4159B2C993A006501D82AC4
                                                              SHA-512:16890D243CE2236AA2CD01C3C85D7B0AA1DB3DC8BF8B9CFE97AD18889F4030A0B6511C9F82C62F2BDA5F1029AFF4E12A9E35B0E182FC3B2B8B677618A589F5CF
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/microsoft/components/content/socialfollow/v1/socialfollow/clientlibs/site.min.ACSHASHec8aed9df755a7b27e52317dcf532df8.js
                                                              Preview:'use strict';$(document).ready(function(){var a=window.matchMedia("(prefers-color-scheme: dark)");a.addEventListener("change",function(k){{const d=document.querySelectorAll(".socialfollow .socialfollow-li img");if(d)for(var e=0;e<d.length;e++){var b=d[e].getAttribute("src"),g=d[e].getAttribute("data-src");b&&(k.matches?(-1<b.indexOf("\x26fmt\x3dpng-alpha")&&(b=b.replace("\x26fmt\x3dpng-alpha",""),d[e].setAttribute("src",b)),-1<b.indexOf("?fmt\x3dpng-alpha")&&(b=b.replace("?fmt\x3dpng-alpha",""),d[e].setAttribute("src",.b))):g&&d[e].setAttribute("src",g))}}});if(a.matches&&(a=document.querySelectorAll(".socialfollow .socialfollow-li img")))for(var f=0;f<a.length;f++){var c=a[f].getAttribute("src"),h=a[f].getAttribute("data-src");c&&(-1<c.indexOf("\x26fmt\x3dpng-alpha")?(c=c.replace("\x26fmt\x3dpng-alpha",""),a[f].setAttribute("src",c)):-1<c.indexOf("?fmt\x3dpng-alpha")?(c=c.replace("?fmt\x3dpng-alpha",""),a[f].setAttribute("src",c)):h&&a[f].setAttribute("src",h))}});
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 1000 x 400, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):323971
                                                              Entropy (8bit):7.991655524791146
                                                              Encrypted:true
                                                              SSDEEP:6144:98ntcVp0itw43okWAsTKIFr7gkFS2liXoT4Oq:98nmpA44kWAslFtdiX2q
                                                              MD5:A0764AE6960F9F5CB17938D64E468C2B
                                                              SHA1:AD9BF4D5445A8AED925AE7996F4BCE5BC589957F
                                                              SHA-256:95070B4F67CA6E90A4CEE09400610E7875986818BEF49D92AF017ED7FF2BA9CB
                                                              SHA-512:0CDB30AA99A759A2D45DDD2D48D2C52AE1D82AC68DBF509D0BB0754609A8959C651F24D77C946AF740DA1D875C2ECD2EF5BFC9261BDAE291BD2DA0CBD9C558DE
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/media/home-and-directory/home-hero_light.png?branch=main
                                                              Preview:.PNG........IHDR.............=MJa....pHYs.................sRGB.........gAMA......a.....IDATx....&..#....=...3...?V..._Su.k....D,.@Pf...K.`...$..A..)......!...2........;.+..A..:x.I.1c^.j.h.E.h_U..d...<....&z.R^.y6h.<.I.5YAU.$.`@K(*.b+....'._...,Z..0.T..r.m.^{[..!.+L..&.....o}.+..Nr.v.u.I#f..&..Y...v....&.....qj.....w.AK...+.H.......;...p. .G.......!d........u...uc..\6.}.}8....M9...'i.>.C......5.e...W.....z....._.;~.1..Q....%?R..w....5...........m...e.3.&..r .cx......A..}L..'..8.s...|.&?../..~1..K..H........3.bL..^.:.w1.c.}yl... ...^(...O.y.q...}....Q./?l.e9 ...G.e.O1L.2..5&K.*$..L....o:.`:.d.i:...8M..s#..M..s.D\[d;.,.......t..V. .$")?lU..k..Zg.5.g.\.*.M..r.e.....g.Zs...<.0"...B..D..+..D6..S. ..C+.`...........z..-a...0.B0.q...........et&UU..@BnI..a.oc.H.T....8O....y... .%JQ.l'..5....k.@.....3..`'..l...i.r......P.....T..0.b....,...EY..*.?.q.e..d..0...Ro......&..8.".0d...=...v.,.......H].:.......c>..._..=.V.......G..:F..Vn..Bs_....
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                              Category:dropped
                                                              Size (bytes):5955
                                                              Entropy (8bit):7.900315366980915
                                                              Encrypted:false
                                                              SSDEEP:96:RVGOPtL+nqv6KRP2+Q1FI8wS7lyHB3AQmnJualEhXzHvp6zrnpveU5uJOfrfB5vJ:RLQnqyKZ5QrI1Yi7aahXzHvpyrnpFqwp
                                                              MD5:599AF7A92AF7A076771027CB81953845
                                                              SHA1:2E46D3E316BCB320ACB0B2BA989F11F2DF189707
                                                              SHA-256:A6682E3AD23991CB214EEF298E0E1A39DBE87DE8647448EBCFE175A83CBFC6AC
                                                              SHA-512:203D1FF6C5869828A8C09187C434AF92DC49399B7EBE0155CF489036FD05CAAFE9F85650E96982B97070248C7D3EEC0AFF4065123ED10867A4CB1F411E84F8B1
                                                              Malicious:false
                                                              Preview:......JFIF.............C....................................................................C..........................................................................................................................................................d$...9..X.7Ax.....#..n0..4...g:..n..,.8...P...I.q|........T..W.8D#....X..q.=..t....|.....p...A.0..z'.Q...B..$8....M-.DZ.Y.&GX..Y..7...r.P..........$.1d......f..6.l._.A.+.......Y.0..xq.....'...l..L2.....D2.q...b...Hh...d...":1CbVAAt:.B.2.o.yu. .,......a.v.. .2(Q.W.....3l+..{8.G.c.2.|....F..3.\E.S..u)..,....g=6..Cd.'.".[.......G=2...,o.&.*d*......*..............................!.."1.$#2Q...........v.JS..`)...nP.b...o..Y...e.6..yq.Ck.2.,v......|L....e.}..!.g.2...t..2....nC.....4..7._.N..K..q..&..Zdk;o. .SkM.#J6b.K....eW.7q...g]W..z...../S...X.>.L.6..8...~..+|.:~......!...1.y...aXz.4bF`..ys0.x.eS.9..P..\...=.d.x.8.G...:R..78........f.1lDi34.h.F8/T....S....2m.D.]a.....Sc..5:......Z0.9.W..c3.9..,../..p.4/.7+[..gAQ.A...T.o
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1675x443, components 3
                                                              Category:dropped
                                                              Size (bytes):6633
                                                              Entropy (8bit):5.046466658538787
                                                              Encrypted:false
                                                              SSDEEP:48:yinDlaVBUc05vMFtSN1M0WhZKToErl6W3gaPbj5638+Lf5KDk1UWQs7AspDBtP2/:vnDTisP3gdnAwAspttKhdCbsh
                                                              MD5:FF3F580DAEFDF53B90954BBC84A3E24B
                                                              SHA1:287AD587915DED8BF45E33F2D456D6187C05111D
                                                              SHA-256:5BFC42303FB6789D584408F4228ACDB7B8A44298007E40E6C70736D4E071DB79
                                                              SHA-512:A25D08CD411A01D95F1E345BE97186F5A223FA4D225BD1F1C0A9D3AFA92799B90ECEBF7159B0B50DB32238BF3A54E68B561502580183F5725A6A1F23C8E486E2
                                                              Malicious:false
                                                              Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999.....................................................................................!@.(.......P.!@......B..P.!@......B....!@......B....!@......B....!@.........................K.B...)@!.P...2R.B.........4.2R.B.....d...4. (.!J..h.d...)@ (..J..h.@P.B......J..R.B..Im..E..$.X.....Kl.H...-...@...,.!@.(.......P.!@......B..P.!@......B....!@......B....!@......B....!@.. ......................... (......B.....(......@P....(.......P....(.......P....(.......P..@.( ..PB...........................R.B...)@!.P...2R.B.........4.2R.B.....d...4. (.!J..h.d...)@ (..J..h.@P.B....).@.-..$......D[`.....h.$Z.H...P...............................................................................,.!@.(.......P.!@......B..P.!@......B....!@......B....!@......B.....P.!@....P.!@......(..................`...2R.B.............B....@.JP.C@...B.....@P.B. (..J..h.@P.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):72
                                                              Entropy (8bit):4.241202481433726
                                                              Encrypted:false
                                                              SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                              MD5:9E576E34B18E986347909C29AE6A82C6
                                                              SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                              SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                              SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                              Malicious:false
                                                              Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (514)
                                                              Category:downloaded
                                                              Size (bytes):941
                                                              Entropy (8bit):5.237366916956353
                                                              Encrypted:false
                                                              SSDEEP:24:IlxCSV6Pfo4ydsethmnUitaKKklq93+TEDzD:IlQ3sdbtKUitaKHCsEDzD
                                                              MD5:6FC8AFFCA0D3B2C5BDC78E27C9425BCE
                                                              SHA1:1348892B3663F4496C35732DDC4D853452F48054
                                                              SHA-256:531C0795866BF6D1BD0E44A4239CFFB3F0FAC07CC911BEA226ADF84E9C3DDAA7
                                                              SHA-512:B2CD1CFD5711BDF37C435EF0E6764C28A233184CE6BA3AE097441FE2A020B6E172E6DB335F4266DDC98788E86C0CF2145E5B09A125FFA4C166AFCA99DCF2004E
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/microsoft/components/content/areaheading/v1/areaheading/clientlibs/site.min.ACSHASH6fc8affca0d3b2c5bdc78e27c9425bce.js
                                                              Preview:'use strict';(()=>{function c(b){var a=e[b];if(void 0!==a)return a.exports;a=e[b]={exports:{}};return f[b](a,a.exports,c),a.exports}var f={6993:()=>{$(function(){$(".area-heading p a").each(function(b,a){b=$(a).closest("div.row").find("h1,h2,h3,h4,h5,h6");a.dataset.biCn=a.innerText;a.dataset.biEcn=a.innerText;a.dataset.biCompnm="Area Heading";a.dataset.biBhvr="0";a.dataset.biCt="Link";a.dataset.biPa="Body";b=b.first();b.text()&&""!==b.text()&&(a.dataset.biHn=b.text().trim(),a.dataset.biEhn=b.text().trim())});.document.querySelectorAll(".areaheading sup").forEach(function(b){0==b.children.length&&b.insertAdjacentHTML("afterbegin",'\x3cspan class\x3d"sr-text"\x3eFootnote\x3c/span\x3e')})})}},e={};c.n=b=>{var a=b&&b.__esModule?()=>b.default:()=>b;return c.d(a,{a}),a};c.d=(b,a)=>{for(var d in a)c.o(a,d)&&!c.o(b,d)&&Object.defineProperty(b,d,{enumerable:!0,get:a[d]})};c.o=(b,a)=>Object.prototype.hasOwnProperty.call(b,a);c(6993)})();
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                              Category:downloaded
                                                              Size (bytes):17174
                                                              Entropy (8bit):2.9129715116732746
                                                              Encrypted:false
                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/favicon.ico?v2
                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ISO Media, AVIF Image
                                                              Category:downloaded
                                                              Size (bytes):7635
                                                              Entropy (8bit):7.944222485594122
                                                              Encrypted:false
                                                              SSDEEP:192:+Wxi69cPpRgz4fGWl0NtTTFcK2DC9TT2dY5RG3:mpRgyl0ZcZAiY5Rw
                                                              MD5:F862C866128E7DAF8E5B4DC4CB996DAA
                                                              SHA1:105AA392EDD698EFF57553DFF3D3B35C97DEB35B
                                                              SHA-256:C2A752B99E646BBBDEE3BEC1A2420FE0D076E0D972034B4329C91E0AC64022D2
                                                              SHA-512:6E7B672AEEFFA0BB064C08A8E96615F0ABFE9375061597E355EA6C933A60BCFAF45BE1E5D75EECA241B3C3069A4E38FFF11B10F2C28CE9725F184B37DB6CC7AC
                                                              Malicious:false
                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/RW16CtU-GDI-Home_CP_0_Zachary_788x444_01?wid=404&hei=228&fit=crop
                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.|l...h@2.9.....1@.........U..].............<jS..V'nB......~..(.;.........`qF.Y..5..e.bE.4...nz.6T..<M$..n....{..*..%...L..EQ.wqN;\.D..RV..m.!h......}.....u.A..q.2.i......QU<..~..w......'....g.:.Q......%.r*...i..{.A.V..l..)..........Xv...0..@.,h.?....ndU..H].....=L.Eaq...k'.. .:f.vl.{O.'/.....G.@..|:C./m......5.?...6.....".'.Wd.y..l`..+.....zVJ. .....U......i._..K......I....:P...92....i..=..).o.)....."...g.4.~>...O..i..`...N[...*j2.^.....L'|...|n....nh.u...EMn.../(O.....\.I}.........,`.......Z:...gn.v.x.#...vk$v.vC..nO.....vz].'.`.Z...2x...E~.[v..{....C......3...G..e..x...{...6..r.u...3?\..:..~.z.8.>.J.p.H/]..G...$s.q...,....N.n.~.#)0y.O.n+..;..?>..^n.>4......C....
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 32372, version 1.31457
                                                              Category:downloaded
                                                              Size (bytes):32372
                                                              Entropy (8bit):7.993995967802269
                                                              Encrypted:true
                                                              SSDEEP:768:SV9/x9u8VMS/4zsy6FpLTVBZlVJnRt3HeJDFAT7MlVI94NpBB5:SVNMSSsy6FNplHnuVaT7B94NpL5
                                                              MD5:0C7DD36AD55FE6D0EF1971DEC6A3FC93
                                                              SHA1:76A7E768908DC16009C58100150BDAA4C3C38F3C
                                                              SHA-256:528961B18C15D0350AD5635713E448C83F2FAF991176211E5546D35D62CF5FAF
                                                              SHA-512:DC267F7F3C389AC56229303847899606BAB0E579F261522008F7ED7FDFC7C333241718A213FDAB1ED00DDE21A98AD2CC6F358518353BEF8252F8429A672FF6FC
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/resources/fonts/MWFFluentIcons.woff2
                                                              Preview:wOF2......~t......*d..~%..z......................`..V...D....6.$..~..... ..R..`[t.q.o:M.v0.o..j6....T..?b6.....7Wq...i.J...S/P.p[...Hvu.C....W)....VZv..*u..."~...&.....Vj.g.k.P..1Cf.{.v......X....5F..Ak...?..Q`.0.;.....E].x..!..H.....lz..m...}..p.........z.7..S..a..@>..F.....E..>.Z.=.{z(..#..d...N..4..............d...k........K.k.,)-.*I..m;..O.~Ru3zW.....q.0......b0P.f.G.S.O.....AJ3W4.^uEu..Z..=...L.....^...Q...L..st......Z.##...Xk.p\YKO..vY........`A.F..%..0........l.1.Q%..+ (...b.&F....Q..u^..qz.....U.2.N. .rV9.h..uT....u.F*.X%.za..c.V..v.z... hY..*..a.49k....c~...L.....X.{.~mQ~,e4..<.'...K.l{...;.........D. .......U......3..a......5....8'(.........v..0.BJ...rt}.x...W.e6..X.FEF.....r..5U....._....fg..A.>a.i....m..J..}.....?.*\Ti......,.....2E..h../..=......hG...~.?.7.\.$.IQ%..U.2..).j.L..L..oS.U.\.).~;.......Gw~t....%.._.I.....~w.8.K.KNJ..l'.......o...=.....8..).d..j.m...<..8.Q...C...m...x.m.v.>...{...d..Tl..9.....>...Fmf.b.J(!D!.....4
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                              Category:downloaded
                                                              Size (bytes):17174
                                                              Entropy (8bit):2.9129715116732746
                                                              Encrypted:false
                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/favicon.ico
                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 64x64, Scaling: [none]x[none], YUV color, decoders should clamp
                                                              Category:dropped
                                                              Size (bytes):272
                                                              Entropy (8bit):6.9934154152075445
                                                              Encrypted:false
                                                              SSDEEP:6:4k5Z0pPKpcCONh7S1MbBifv4sFKhDyWKEl+OjrckkOvK/r3irpP:4DPKqEMm4sF5YYOXrxy/rEB
                                                              MD5:B33D26AFB5EB2F605F3654F7077A1DD5
                                                              SHA1:15F84922B91A30651606D23AA87145C00C3ECCB4
                                                              SHA-256:7A464CDBD9699C9CBDD55F27C097EDDA285A49AD20EDC8F9634D9D9E724F5529
                                                              SHA-512:15A512CE0242FBB889F4C09898716ED506AC84EEF4FBC44B1A8AC0D7FBCE8F57885DDB181586AA90F1EC93F0EE87B9CF42D656F4036D5DAC17412ACBA1C65F25
                                                              Malicious:false
                                                              Preview:RIFF....WEBPVP8 .........*@.@.>9..B.!..... .....j.X@3...7.l..DDTH...[^..H6...+P.Y..7......V..x3%#O..;.../l.$.. .O..?.......g7..;#.......[.X;.{..>...c.}}..x*B.-.K.9..v.[...h..............{.B ....\...P+=_.C.........r.;....)..m...K.?.........^/.._.;.......
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                              Category:downloaded
                                                              Size (bytes):31268
                                                              Entropy (8bit):7.966508885380731
                                                              Encrypted:false
                                                              SSDEEP:768:DoBB2wWBHRZd8GjydqUaQFH5ze2rseTgfOtvy0:BwWBH9Lj7UaQFH5ze2rVga
                                                              MD5:B3B49ECBEA9B1016EB6F80A313148300
                                                              SHA1:E714A8D6B8C2C1FEF8AB8D155E73E22942670A26
                                                              SHA-256:7D2AADAD08BB9BA227CAE5ADBCC1636116A5E70FD582C41661731A012D274440
                                                              SHA-512:32A5E7D53DCC062AA8F866E56D2CBA1ADA0B154EE63A02EF8AB187FC8D8FF8DE5F2BA7E9EC4DBD3BAEE6897D7F569FBEC4D5A6A9B491F5770DEB8E9FBFA5FA0A
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-qna_dark.jpg?branch=live
                                                              Preview:......JFIF.............C....................................................................C.........................................................................D..........................................................................................Z..T.o ..*.....*....B*r....Z...R....CU.`.P....*H) .!...7J.{..5J.{....DMP6.SPiY5.....,R.r.\....l.T.............n...w].Z..R...brC.B(.-3.D0bT3....J.Rc...ar.._.=.YSp..Z.c.7ZB-..\jt..w....N...q.....v.."..H..+U......Z@....@..X].....2......O...0.6}gGVZQS...Eav...V....`.V.Qx.H .4.)}...h....7Z.%...F.d.....Y6..G._..8@d...6....5..y.:...'I/.u.....m....,..4..^r4&g...[#u."]...j.J./.t.k.H....FU..v....p.\.$..2B-.`.#^q..w....ZY.b.@.QF.....!..~p.#wf.NHQ.4.r.$Sn..C..6}%......./a...:..O..U....#..5q..o;.3.........&.......ae..=.....-...............%)f."..[)..c..OF.x...~NJ..u..... [......).......".XW.{..............P.".......l.. .9.....XD._.iV.Z.\]..a....&".+.V......;~~k12yx..T(Q.?..~?.x..c:...H..k...@0A..F...j0.Qr...3....6.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                              Category:downloaded
                                                              Size (bytes):12548
                                                              Entropy (8bit):7.9243378467517065
                                                              Encrypted:false
                                                              SSDEEP:192:IonWiiZoWHCKn402JWZ3Ju3teVxx55kislnozGmLhCgdaxUmGhyNznAMdGL+Ys3:VWijGCe2YJoteVxx81mLgghSUMzF
                                                              MD5:4FF0FA92B7ADEDC9ECB31881A1CACECC
                                                              SHA1:93C14634C2160011E2CA8D1D8466228EB7137C8E
                                                              SHA-256:2BA69BBD581C0356FCE7775A17F883607010BABC3D2DCD332CB052A7B93205BA
                                                              SHA-512:78DFE0E2673AAF5886EECB4BB67BF16D110E1E80C495FD5889010781EA6BA2A8C9AAC20569AE3A5EC253922762ECD8FA84107490CDA262FB35C556E3FFEE8925
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-documentation_light.jpg?branch=live
                                                              Preview:......JFIF.............C....................................................................C.........................................................................D.......................................................................................R1.e.[.. ......E\..br...V... .. .......Y.X.p.Z.....F.:..:h.."..KQ.U...G4o.....p..c@T.........lX..s....M..%.@..K>.c.AV...*...b.V"*...Er...S@.$.@ .. .....Yk7.y3.......z.....@.........^...2@.,AV..@ . .UK.......<.).6.P..F.......H..R.9.......t......@j.*bt.T.6,.S...d.A..k.oL.....n..R..h.......HP.. .."..)..........P.@......PB..r...HP4g..t@.K(......u.V.T.0.....P.,.*...`.*Nnsy......\.lJT..U6OS....'@*.sX..S.....%Ma....Z...A...hH+.WA .g\..p..j\.2....Q*j..s.._................P.A.......$..5I.VU#@...@.....h....j.2...F...5C3pR.d\..W...R.%.fk..uY.T6[.2.H..24$....`Q..h....l.S0i...F..C#..!....F.....LR........r.Ap#(....MI.(26*.(..J...;.......KQ.@..d....P....;...P....f.r.........r..H.......B........0M.!\.j"...pR3.F....E..>..q.O
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                              Category:dropped
                                                              Size (bytes):15399
                                                              Entropy (8bit):7.944857456358663
                                                              Encrypted:false
                                                              SSDEEP:384:ZuwUkK4vAEmJokMyJCpN24BkpJCM1VHQHRCyJWYUl2Odthg:ZDUqwJojW3CMnwxHUe
                                                              MD5:C8F742A70CA5EE7A3CD855F478D38589
                                                              SHA1:5DC1F0B38FB168F719BC419C992025B0F3D42082
                                                              SHA-256:3D2D7A92254E338C30590A893918349D4E7D9FD68C2E28F68BE39FD295C86EFB
                                                              SHA-512:D3A77806DE649386FF349CC0C0CEE4588C96F7B520B2BBC62044FD76A63D77DC7F817962BF1083EFA7C4DDA74694F414796D7EF91982EA91F14A11229C3601B6
                                                              Malicious:false
                                                              Preview:......JFIF.............C....................................................................C.........................................................................D........................................................................................r4....H.V...V. ......`......R.. . ..D ...H.$.H$.H$.+...s ...7......)....&...Lf...:).u.....}..c5...b..1.....l aL....2.."T...5....N....j"4.@...^Pr...Q..Ut.........X.......@..$.@.$....U.-r..$...K..s.Sx..EKS...Q...../ Q\..C@VX,.@.8........ @...YM.DN...A.A.....g.F..3.....'.WT....j......p.h.1.. ........q. .m..3.h..Wsft^...3..m....\Z.3..B.....Q@....b/ P@.P..........@....H.D........f4..**..e}7...HVYX- ..`....U.,.%..+......Qh..c..!Q`.$...Wb..y&..S;Z..3F.P@...z>= .(.T......e4.$^B...D 4d4.,.Jf5.).q.@....@.......B.M.4.3=$........!._O..X......$.....,.PB......@..(..A...$..2....H..E......$......<x.j....X] .2.G....9.t..2.h....ey.`Re4.I&b..e.....d..L..H$S...v.f.3Fz.@....],.:...Z.B.^B....$(.$EcKAQu.....1....**..........f.R.ITV.,.@.+....*-h..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 64x64, Scaling: [none]x[none], YUV color, decoders should clamp
                                                              Category:dropped
                                                              Size (bytes):602
                                                              Entropy (8bit):7.6028419587818865
                                                              Encrypted:false
                                                              SSDEEP:12:65Ikw6+UUq3Li643Avsh2ePIiGgJDtxKk+KWr9y8FGc/6LbJ:5ktV3LitN2eQiGgJ3Kk+7r5/6Ld
                                                              MD5:46920A93E656B81813CFFEBD14AEBF4D
                                                              SHA1:6B9F93DE0432D30F34D27782D99C2A03EF6EB2FF
                                                              SHA-256:58FEC78EFCCAEEF7B5C40EC97CFFD7DE27D0B527CA2C3F27037A1A328041D413
                                                              SHA-512:EC73E9ECF6FD0AACAC4E15E1AA583248A5F4BA7E661F58BA18931AD9DED8C6A1B24089FD0959BABE7D0E53AB84D9F3F7713C666214EF32CF2EA83BE826F22FBB
                                                              Malicious:false
                                                              Preview:RIFFR...WEBPVP8 F........*@.@.>...A...'..a- ..,.mT.........|/N.[..=..............S.o........^S~h...I.....O...~.}..P...VTN.0d.5XxF7J.....V)...".vw.........8.!.. ......-..8B....G.....&n|S.....(...`...sz...e.us.~.......:........{P.q...5....O.......;_.0......s...gt.E..p.....m1.L..././..y.1 ..h.@...`..../.^?.!r]Q..2..As$U.w...q)e.}^...53.Z?R....%...).Yd4Zt...3M.I.}4..g.l..a..a.=[....u..#{b...... ...........#.,..F.Y...~.gM.=............J...n....D.]{.7OF........V.7.O..:.t,..2..'IY.a.o..?.....q..a....N.........yl....K..k<.R_j.>E..?...g...f@.@..o.*.uJ....1._I'..NL.`...
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 404x228, Scaling: [none]x[none], YUV color, decoders should clamp
                                                              Category:dropped
                                                              Size (bytes):9866
                                                              Entropy (8bit):7.977456835008683
                                                              Encrypted:false
                                                              SSDEEP:192:/JhxvgEN8L2VYZRgOQixB4vUr/akNwshjHzKlPEPP+Uu2SlC93hQ1t+K2:/7hRaLbZT1B4SBNwshje1Ey2j01t+K2
                                                              MD5:5C257B7167E9DE956A8E030214B2067B
                                                              SHA1:F77DF06261DB01CCD27A25D8554C53B45D72678C
                                                              SHA-256:5BC02D9488AE6EE8B1B04F4774481B77C8C5BFC457C176D49919F9366C19BBDD
                                                              SHA-512:D59F648D6F8B621FA291536AF041F8FACCF34DD678E2F9B38DFD07E79B2C09728EBB634C4EFE121B78322402215E7E064ABE67C33FB1F686B4CA5FF116F01A29
                                                              Malicious:false
                                                              Preview:RIFF.&..WEBPVP8 v&.......*....>Q".D..+............~B.u....^.k..n&7...?,..n_..~Xu...j.y...W.....?U.....7.]......2......1...[.O..PO._..v8z...zo~..6.....@.......@9D.~.go.Y..../.6>...o.3..8....~\>zb}..H..}$ 3W...Q....2R..0..:t....Ut..e..a;.vyIW..5.0~'.[E[+....1O?..?.....4...l.......:..Vf..s.......M...L.M*>O;.U+a.8...#...ol..N........q.A.....j3J...e#...X.....]......M|0........g..n...J.......tR...tV.8.*b.....K..n]..8...{"{S.f....Uo.M...@...j....I...f|..G..30...0...N...L'.>..2.T..3........+eU.8...Q.....A...^.!%< .^...Y......E..../........YGtWU......f.b?.T.}....z.O$:C.t2..@.^[...Y....7m...PI._l......#U..y..6.6..gs%....y..Q...T...1.z...q .P.z....7..Q=.q..........n.-.i.j[....c().:..Dc.N...lw9.p.*q:.U..;..i.<[:.e)W...x..`~j.......ZQP.D.k...."..-G|.....y.6s...S...!...W.u.Y....../......d<.....e...8M..x.....[..@.........4]....=/.....fc<..;.z..!$..\O.....DA..k@V^..@.y ...<...}..V..)Vsb;UL..a.....Z....<...W".A#=..Akk)&Fe..X4J..P..NU.'..!...MB.b..;..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):5690
                                                              Entropy (8bit):4.813031529066858
                                                              Encrypted:false
                                                              SSDEEP:96:ogtBAAQyXpcI3aDNjExAjfWQpL0dpwmWMv7BRevy8RJNjvZPyJ2tlh7RewZUZSex:ogt6cpcUaDNjESLWQN0dpwm99qllVR7W
                                                              MD5:F42D394130C9AE372121C3758F7E266C
                                                              SHA1:E36A7E780DF38D21BF955099234684147D88A857
                                                              SHA-256:5D785C46FC1C27EB4A0862D554BD5CBCDA0847B9130E941FABD811F1BE3543CE
                                                              SHA-512:9E310059A262BC2A3ED8CD8FC25AB4D16569A1C2AB38507D6CC66D9BB9FDB0258337699569058ECB0CAA6BE73F0AEA19B0F7F2E9636083AC78708029524CBDB7
                                                              Malicious:false
                                                              Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-featured-assessment","description":"Wherever you are in your AI journey, Microsoft Learn meets you where you are and helps you deepen your skills.","href":"/assessments/1c032171-8ca0-4032-8962-a38a5cc424a8/","supertitle":"Featured assessment","title":"It\u0027s your AI learning journey"}],"metadata":{"git_commit_id":"6e98cc35bf03910fbaf88c477e2d27b08d304968"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):406
                                                              Entropy (8bit):4.645093417199183
                                                              Encrypted:false
                                                              SSDEEP:12:M9BAG1/qAT9BAs1/qKdDYT9BAR6T9BAOk/CMRZcJfRDZ:M9p/qS91/qfT9J9yRC5N
                                                              MD5:F9F2395C582FA601707B7A5DFAE9F05F
                                                              SHA1:27B15AECD0BFDD3B25556AC00755856D4D331E0D
                                                              SHA-256:D7D6D06624D4BDF6935B848DF342CE322D02B58D12BF12149DF92D557E5E9BC4
                                                              SHA-512:F3378927D96B0B172981A821A8C2A16D0F397ED92E835B7C46316FC48350402D972A5411F0FA4C260F205AA1F7917F83F8247BF8A62C7F22E0076B168275B1E9
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-uhf.min.ACSHASHf9f2395c582fa601707b7a5dfae9f05f.css
                                                              Preview:.c-uhfh .c-action-trigger.glyph-shopping-cart span:not(.shopping-cart-amount),.c-uhfh .c-action-trigger.glyph-shopping-bag span:not(.shopping-cart-amount){line-height:48px !important}..c-uhfh .c-action-trigger.glyph-shopping-cart:after,.c-uhfh .c-action-trigger.glyph-shopping-bag:after{line-height:43px}..c-uhfh.c-sgl-stck .c-search button{line-height:18px}..msame_Header_name{line-height:44px !important}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 131x127, components 3
                                                              Category:downloaded
                                                              Size (bytes):9387
                                                              Entropy (8bit):7.925090297464222
                                                              Encrypted:false
                                                              SSDEEP:192:RYrQdbIcH8ivaSx6buczHmcrJLjv9hgEyjWR4EvbR658vv1c9cltK:RYr1ccGx/czHmKR9hgEuwPc8vvGiLK
                                                              MD5:A725E49B5195AA8636EFA8A93BA5FEFF
                                                              SHA1:2A94235505FC2640A37E8BDE2A13C684632228CB
                                                              SHA-256:34E012403139FD4EE75685A3BC00A2A19FBCD4E925A9B7F6FE0BD1F2BD1E07D6
                                                              SHA-512:037E653F525AA8F4A901157B5CD5268D7A4843A5D42C2480B4B83D7A90E3EBCF0F8299CEAE5C9D8B2C7BD72B2B84B8C79EEEAD7F98DD7D763021E25DFE0F9DAD
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/media/home-and-directory/avatar-Jacqueline.jpg?branch=live
                                                              Preview:......JFIF.............C....................................................................C..........................................................................................................................................................^h..*LR+az2.'.%+..h.....iER.6....Q.CB..g.",F......~..G.%....~..'.:.H0....S./`.%+.fz+...F*s(.g..-E,.M...8a^T==.h..%/A..D..Z.....f.hx..f....P&...]..xeDwE.g.zmF.F:.P.F*d.K..#.T..)A...U7.=..a5.3r+..l.. x7Ue.A(..d6.G#CF.,.k).=y.#h4c!...v.!...".k.5TV.....o*@...,..2.bs..6..~....T W...P.z0..NdPujR.dX.*#>z).h...U.8.Z.A.LY.4i.L..~...`6.*V(...mA.;.b.`8....!.>%...%.C..5,7.#,.......!? ..Y..+'.x}.0..!..jV.....z9.@4v.%..0.t....H..xU.Q$h.....X....l.E....0............................!"..1.#$.23.5QaABR...........5..T.L{.D.l.x...#6.......7..d.cj..y....u..h[..G|m<.R-.Q.F. ...."M.s...I....7T..b..:...C..l.,..>..:...er.H..vw...c..6.u.D;4?...."k.../..M8M.\.l.............o...,.#.....)A..'..J(.Z.K....zK.G1bD>.\hn\......Q.x.......cs....`.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (523)
                                                              Category:downloaded
                                                              Size (bytes):2224
                                                              Entropy (8bit):5.2186345351769665
                                                              Encrypted:false
                                                              SSDEEP:48:eO9EDRt44af4Pq9DB2X0bripiiiv9tzgTLB46OqvebaJYiyqjRqQDrWL:NEDP4Xfiq9Ekbripiii1hgTLDGbaJfP2
                                                              MD5:92BA1CB9DA3DD68605F38095FC34BA98
                                                              SHA1:03A31035B1F2601447E9D8C3ECBB62155F66868F
                                                              SHA-256:16FB8ADD8FA6F36427821A7E6D013288A718D69077340CF398AF551D69F65D0E
                                                              SHA-512:2ABD99A77639812E16F94F058EC836D99DE4320959C4A3C00D6E4E133230D297858BF8265379044507E61D173973ECAB1EE40014A798A3AF07A335A3B008CF78
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/microsoft/components/content/content-card/v1/content-card/clientlibs/site.min.ACSHASH92ba1cb9da3dd68605f38095fc34ba98.js
                                                              Preview:'use strict';(()=>{var f={n:b=>{var a=b&&b.__esModule?()=>b.default:()=>b;return f.d(a,{a}),a},d:(b,a)=>{for(var c in a)f.o(a,c)&&!f.o(b,c)&&Object.defineProperty(b,c,{enumerable:!0,get:a[c]})},o:(b,a)=>Object.prototype.hasOwnProperty.call(b,a)},e=f.n(jQuery);e()(function(){var b;!function(a,c,h){var k=3<arguments.length&&void 0!==arguments[3]?arguments[3]:".aem-Grid";c.forEach(function(g){var m=new MutationObserver(function(n){n.forEach(function(d){d=e()(d.addedNodes).find(".f-play-trigger");if(0<.d.length){if(h){var l=h(d.closest(k)).text().trim();d.attr("data-bi-hN",l);d.attr("data-bi-ehN",l)}d.attr("data-bi-cN","Video Launch");d.attr("data-bi-ecN","Video Launch");d.attr("data-bi-bhvr","240");d.attr("data-bi-cT","Video");d.attr("data-bi-pA","Body");d.attr("data-bi-compNm",a)}});m.disconnect()});m.observe(g,{childList:!0,subtree:!0})})}("Content Card",document.querySelectorAll(".content-card .modal"),function(a){return e()("button[data-target\x3d'#".concat(a.attr("id"),"']")).closest
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (65298)
                                                              Category:downloaded
                                                              Size (bytes):372346
                                                              Entropy (8bit):5.092231050428225
                                                              Encrypted:false
                                                              SSDEEP:6144:pkz1b3b99G9gR7N1xf6ilX1b3b99G9gR7N1xf6iPyD1b3b99G9gR7N1xf6ilfsP3:yYfW1foh8
                                                              MD5:FD071803266BA1F4336B43868366299A
                                                              SHA1:88097ADEB2B9D68CAB0CB17BB9CFA59E49D70C88
                                                              SHA-256:7253CFA1E19069CD0C227811DA7F548000D3AF4575F12FAD5C5C0611FFA6E9C3
                                                              SHA-512:B897DA8695B6169AD78C1875EE2A876873D5FA3E87071235DB7EACE8189BFFE4087C7267C1F78ED4D6DF690E5B1E784A51015AA9ECD46011884EBB3C5451076C
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.min.ACSHASHfd071803266ba1f4336b43868366299a.css
                                                              Preview:@charset "UTF-8";/*!. * MWF (Moray) Extensions v2.15.0. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */@font-face{font-family:MWF-FLUENT-ICONS;src:url(resources/fonts/MWFFluentIcons.woff2) format("woff2"),url(resources/fonts/MWFFluentIcons.woff) format("woff"),url(resources/fonts/MWFFluentIcons.ttf) format("truetype")}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff) format("woff"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.ttf) format("ttf");font-weight:400}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):77
                                                              Entropy (8bit):4.589403222564104
                                                              Encrypted:false
                                                              SSDEEP:3:1RXfWnlbFSKPcVwEMXXo+:1R2TRpo+
                                                              MD5:5EB7940588EDEFF2B13A25B0BD1CB864
                                                              SHA1:8AA2FA4EC4347E7B6117D4302DD5420B2B3DD62A
                                                              SHA-256:D5417ECF3CCD11CB7A88E40B5AD4A7C0CF6653D3423BA3610B0ED26ABDA1CC8B
                                                              SHA-512:035F8BA50AD88BF9D034763B69C56CC06A96D562F7AFA5D0EE33D0FED7F44C76F5EE495A3C209430C5E508F888DFC6CD18B4C9CB6BBAE48120CF2294881B3CEE
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/microsoft/components/content/content-card-item/v1/content-card-item/clientlibs/site.min.ACSHASH5eb7940588edeff2b13a25b0bd1cb864.css
                                                              Preview:.content-card .btn-xbox-green{background-color:#107c10;color:#fff !important}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):441246
                                                              Entropy (8bit):5.081550705409659
                                                              Encrypted:false
                                                              SSDEEP:6144:FeC3jAKCey05dPjZkYh6BFPDxZYX04GK7MQ:oKCeyQPj7
                                                              MD5:5B7A5BD2B298466186ABFFDCB6375E1A
                                                              SHA1:2BD0A1D36029DFB9E1BB52BFE6A4EBCC6A8C7B63
                                                              SHA-256:D4C3121D2107CADE7CA90DF33D46F96AF00CB8A83F9CAE0DF53E167783C6B682
                                                              SHA-512:76653479D7498E06FDB66C8945A7C651E8CF0BDC48EE881F1E3D76BAB2D3673E83047508F3E04846CBE57540A61A127B1F9B1A6E41CC6C6DAD47E0770F43F5E8
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/217268f7.site-ltr.css
                                                              Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                              Category:dropped
                                                              Size (bytes):17174
                                                              Entropy (8bit):2.9129715116732746
                                                              Encrypted:false
                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                              Malicious:false
                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (62887), with no line terminators
                                                              Category:dropped
                                                              Size (bytes):62887
                                                              Entropy (8bit):4.854004425416825
                                                              Encrypted:false
                                                              SSDEEP:1536:PQkoCAA/bNkdMxfJ9GgHRY+1jCT1T1N9JbUJxyhsAxfEiIlSWs9kZYp8cb4:PiC//bNOBT1T1N9JbUJ0SAxfEiIlSWsI
                                                              MD5:2B0C19700AAF9E88CAF813FA7DBA7B68
                                                              SHA1:BB4BA731B7D8952008A9CA6DE0F18F1ECFBDC7F2
                                                              SHA-256:0697E231FADF98C94AFA09BB478298C3499231284F2EBD941BF003FF723B27DD
                                                              SHA-512:3355AC22B5014C85F0AEA4FEAF84FCE66B710A201BF9854F8AC1B3DA809BF40366D98CBC6924724A0232C0F7376D3B6CAD2E69DC3718D4DD0C201A51751496F1
                                                              Malicious:false
                                                              Preview:{"items":[{"children":[{"children":[{"children":[{"children":[{"href":"solution-guides/deploy-a-central-access-policy--demonstration-steps-","toc_title":"Deploy a Central Access Policy (Demonstration Steps)"}],"href":"solution-guides/scenario--central-access-policy","toc_title":"Scenario: Central Access Policy"},{"children":[{"href":"solution-guides/plan-for-file-access-auditing","toc_title":"Plan for File Access Auditing"},{"href":"solution-guides/deploy-security-auditing-with-central-audit-policies--demonstration-steps-","toc_title":"Deploy Security Auditing with Central Audit Policies (Demonstration Steps)"}],"href":"solution-guides/scenario--file-access-auditing","toc_title":"Scenario: File Access Auditing"},{"children":[{"href":"solution-guides/deploy-access-denied-assistance--demonstration-steps-","toc_title":"Deploy Access-Denied Assistance (Demonstration Steps)"}],"href":"solution-guides/scenario--access-denied-assistance","toc_title":"Scenario: Access-Denied Assistance"},{"chi
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 840x472, Scaling: [none]x[none], YUV color, decoders should clamp
                                                              Category:dropped
                                                              Size (bytes):17488
                                                              Entropy (8bit):7.987695617989892
                                                              Encrypted:false
                                                              SSDEEP:384:lL3r00Zn7z2b396DYym6WwQrYa+EYvzzukiAyd5S6fzGvKc:q052Zr6X2YaEvzwLyvv
                                                              MD5:32C0F130F65E2BF8F30EC4F7253C5AFE
                                                              SHA1:538A6EC4498D34ECBD3791FD3821A9B8B5F7393E
                                                              SHA-256:387718FA1D584DC68B075239DDCA8DABD7D9469D64F7590C085CF494107CE0CB
                                                              SHA-512:DF040E8B7C8EF48FDB029389BCE0D7C2D631ECB0C9A6779833D0019E35AAEBC3707CA5B3BD933025B3479D14330AFDA4348D537E4539471B7CD161A84556B60C
                                                              Malicious:false
                                                              Preview:RIFFHD..WEBPVP8 <D...*...*H...>9..D"!...Dh ....w=..qO.a..'.^ct..w.~}.K._....?.....f.....b?....3.gf.....;......t...|.........m.........W..e?....o.....U....................../.../...?....\.s...O...?.?..z.u............................._........h.....w...7...o.... ..}@?.z.z....W..d.D~{..S.=.....g.%............Y.O._...}..!.i...,....s.......}-...s......2....~..o.......?..._.C..`.;l...E.Np....W.h.B.y...L$.9.......z.p..!..4ZD...,N~9.qF:...'m...Ct'..+&...m.....P.7....%...>.(.i..:.z..-.klN~9./<s..W.6.X....7..}\Q..'8tIbW.......Q....Z...M..K...i.C..e.....9...s....9.J8+...C..>9.G.^jF..;...\...8.'...-"s.D.'=1.=..9..qF.....i.#.....^..N8t@...%|.GDQ..'8tIbs..F.....J4ZD..".>..b@Go..OH..fuT...<2D...,N~9.p..s....>.(..B.X..Q..L..G].J}...,.......X...9.K...a......4=../7....MM..c..=4..z`<.W."R_....6..(.i..:.z..-......wh?|.,;..[...:..O.H......X/..Q..'6......a%.~.xPS`."..(*U...h.>......4.....T.g.$a...`.!.IQ.l.2...@:$..v..D6...<....X..psH.~V5....k7...^QzPn.2..?.z..T..t..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):1348
                                                              Entropy (8bit):4.77206369707647
                                                              Encrypted:false
                                                              SSDEEP:24:YWuRzekDWge5s7dRsHH6f8Qqxc0hSvmy57pOpMGjtWuW:YWuRzxe5sBi6ky0hP8OpKz
                                                              MD5:6AD2F1E2F550938490CDD8781C2D986C
                                                              SHA1:2371A88570497D5A3AE7B6A92644CCA7281EB4C8
                                                              SHA-256:B24500D3C7A378D7E579C62639195C91DB64FE5978E8896BA0C3A785A60FD4EA
                                                              SHA-512:49297457788D6F570B80390A80D172CA5034CE77C89E22682901BECADAABC53248DEE7526D8F6DC5287C110D63EFB4B11DEA9A6FEAD5A9ED815D6DB49D63DE85
                                                              Malicious:false
                                                              Preview:{"items":[{"children":[{"children":[{"homepage":"/windows-server/remote/remote-desktop-services/","href":"/windows-server/remote/remote-desktop-services/","toc_title":"Remote desktop services"},{"homepage":"/windows-server/virtualization/hyper-v/","href":"/windows-server/virtualization/hyper-v/","toc_title":"Hyper-V"},{"homepage":"/windows-server/virtualization/hyper-v-virtual-switch/hyper-v-virtual-switch/","href":"/windows-server/virtualization/hyper-v-virtual-switch/","toc_title":"Hyper-V Virtual Switch"}],"homepage":"/windows-server/","href":"/windows-server/","toc_title":"Windows Server"}],"href":"/","toc_title":"Learn"},{"homepage":"/windows-server/index","href":"/azure-stack/hci/","toc_title":"Windows Server"},{"homepage":"/windows-server/","href":"/system-center/","toc_title":"Windows Server"},{"homepage":"/windows-server/index","href":"/azure/","toc_title":"Windows Server"}],"metadata":{"breadcrumb_path":"/windows-server/breadcrumbs/toc.json","count_of_node_with_href":8,"feedb
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):5690
                                                              Entropy (8bit):4.813031529066858
                                                              Encrypted:false
                                                              SSDEEP:96:ogtBAAQyXpcI3aDNjExAjfWQpL0dpwmWMv7BRevy8RJNjvZPyJ2tlh7RewZUZSex:ogt6cpcUaDNjESLWQN0dpwm99qllVR7W
                                                              MD5:F42D394130C9AE372121C3758F7E266C
                                                              SHA1:E36A7E780DF38D21BF955099234684147D88A857
                                                              SHA-256:5D785C46FC1C27EB4A0862D554BD5CBCDA0847B9130E941FABD811F1BE3543CE
                                                              SHA-512:9E310059A262BC2A3ED8CD8FC25AB4D16569A1C2AB38507D6CC66D9BB9FDB0258337699569058ECB0CAA6BE73F0AEA19B0F7F2E9636083AC78708029524CBDB7
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                              Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-featured-assessment","description":"Wherever you are in your AI journey, Microsoft Learn meets you where you are and helps you deepen your skills.","href":"/assessments/1c032171-8ca0-4032-8962-a38a5cc424a8/","supertitle":"Featured assessment","title":"It\u0027s your AI learning journey"}],"metadata":{"git_commit_id":"6e98cc35bf03910fbaf88c477e2d27b08d304968"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ISO Media, AVIF Image
                                                              Category:downloaded
                                                              Size (bytes):2416
                                                              Entropy (8bit):7.761611355789613
                                                              Encrypted:false
                                                              SSDEEP:48:+cKYjwpdpIw9EWmUIHV3DG1Z/z6vpCc6SsM5Bd/ApTXPJ:+cLjeby/UIHV36X6IUJApTPJ
                                                              MD5:CF5DC9D49336CFAD0D78E8E461A4F42A
                                                              SHA1:DAF706147B3A954330FD45665ACB0B80E3F7C951
                                                              SHA-256:0314FDEFD7775FD552009C476DAF4F76B4626E10898B3E3ED97C70903466BD33
                                                              SHA-512:46DDE451159FC597807B981158E25EB7CE5AE819A19224CEEB9844BC01D5C9EB95730D47604FD5146B830353C9E1806E96118AE16342D9C06B3C5AB3BEF21DBC
                                                              Malicious:false
                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/RW16S0n-GDI-Home_CP_0_BeyondMS_788x444_01?wid=404&hei=228&fit=crop
                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................V...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................^mdat.....!.|l...h@2.....A..@...8.o.uM.............&...h.6.....N....SM..i7..u.....X.......C.''y....M.KkO./..A...}LM. .y..Q>.8SQ..a..]$..i~..cZ...9eN.|..ctRJ.?.n.........W\;.s\7_xT..Z|.......z.).P..v.Z.=..3...7..........E..u[.C..........S1.p4Y&F.....{......>.....a.\}I..yu.f..4.|T"...%....r.....F..M.*..E..\/....Q..6......-.(..U'=',..Q....]N.[J.v..,%eMtC..P"..o.Z.T.w...H+.W........4E..1|)m.....q...uI...7.PS."....7=.].\C...BP..oY....e.v.:.H..%y....~.<.E..;..k..C.b.<..|t.s...?...y.A...l..-_.&<\.P...&}.V.....b.>...aaK...yB...._VD1.I..cv..K..zk.Y=......6...o........Z.n..T.....^...a....Z~....\.o...'.p%YHG.9....I.gw.)...:...2.........AB.b.'A`.B.......I^G..U..r.COu....O.........$
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):15
                                                              Entropy (8bit):3.189898095464287
                                                              Encrypted:false
                                                              SSDEEP:3:Uh1Kn:UDKn
                                                              MD5:39A19D0882684989864FA50BCED6A2D1
                                                              SHA1:5CED55DAC2E0427E9DC605CEC1FEDAB0949EB15E
                                                              SHA-256:8FBEDED073249C3611742297EE96A976A95EE113F33B9A422A5D3A7A2DEB63E5
                                                              SHA-512:E795CB7DE27B42948B7DDFF19F3B401A8F95753AC7D37D9B5F52D8DACD2AA43A2AD9EACEC29F77D28080E20C21C48B9FA88A733FAC108939FB2F0EB036C7AEEE
                                                              Malicious:false
                                                              URL:https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
                                                              Preview:/* empty css */
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):5359
                                                              Entropy (8bit):4.927314083662831
                                                              Encrypted:false
                                                              SSDEEP:96:LOKc7cqcOLPp/70dEx3CcLEpboz84edMTt5aPY8XONzUQB4Wyvh/QN4UwtAB7NaD:yB/Hp/70eJLE5+Xh84QwyZI2+TtoKO
                                                              MD5:0C0AC67975547B549CFA55B4D2A8F784
                                                              SHA1:5862D4F8AFF374D2570605F5574BF78ACE8D3767
                                                              SHA-256:55DE19E09F34EE4F974D5243CFDB2862F7A7FBF2DB2E9EFB94E7E3621E08EAC4
                                                              SHA-512:5243DD01DA475F7BDFA16E6BFED6D2EADD18E764E4C684E529D8EC4E15F4222AF0391732B7C15151873B17B85A015763BB377119FAF826876F5AB550B1E99E64
                                                              Malicious:false
                                                              URL:https://s7d2.scene7.com/is/content/microsoftcorp/RW186cc_cc_en-us
                                                              Preview:WEBVTT....NOTE language eng....00:00:00.001 --> 00:00:01.300..[MUSIC].....00:00:01.301 --> 00:00:03.060..SPEAKER 1:..At Microsoft, we have a long history of....00:00:03.061 --> 00:00:04.650..innovating to address some of....00:00:04.651 --> 00:00:06.885..the world's most..complex challenges.....00:00:06.886 --> 00:00:09.690..Collectively, organizations..of the future....00:00:09.691 --> 00:00:11.100..have an opportunity to put....00:00:11.101 --> 00:00:13.020..that same willingness to learn,....00:00:13.021 --> 00:00:15.930..that same commitment..to evolve behind....00:00:15.931 --> 00:00:18.525..confronting the real..systemic inequities....00:00:18.526 --> 00:00:19.620..in our industries.....00:00:19.621 --> 00:00:21.390..Not because we have..all the answers,....00:00:21.391 --> 00:00:24.120..but because we believe..in what is infinitely....00:00:24.121 --> 00:00:27.120..possible when we..innovate for inclusion.....00:00:27.121 --> 00:00:29.300..Inclusion is the result of....00:00:29.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ISO Media, AVIF Image
                                                              Category:downloaded
                                                              Size (bytes):1072
                                                              Entropy (8bit):7.236372559725777
                                                              Encrypted:false
                                                              SSDEEP:24:+cKYj6LXzE7zDL3q4rFOZh6J9MwAIExtwXI1hsVm32z5PR:+cKYjwX6zf7Ey9YhN16EGNPR
                                                              MD5:DFD3322303EAE1153B25B9A3F41E877B
                                                              SHA1:9A13C4C64ED50FFD582C311F10D35429AEA01607
                                                              SHA-256:1B353005F5B7942F4D04892B17E9DBE7559D1B9897F4A29C9CE64619039B6F2D
                                                              SHA-512:A2D01C80B9ACB3311992EFC7435CFB7CC7574B1152DCC7CAB70A9BC651DACC92B18459D8256AD1897E66B77D3EF2A573DA91A636345FB072E0A9838B6C9D0DD4
                                                              Malicious:false
                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Linkedin%202x-1?scl=1
                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......@...@....pixi............av1C........colrnclx...........ipma...................mdat.............2......+#..\.l.E..........w..^\._..[..~.{..M......<{.......&U_..rx......".C.WW#.pp..{....Z0y7'4..f.1i.1....Fd.....p..G'e... .&."..G...V..l...Z.._469..m....'.W.B.)3.I..A?.......w...Td...mm..\....M....K.cN.Cf.K.)e-......c.?.A....*....T.+.8..So.O....=cRp.)x..Y"....Q......^...r.0j+S.i{.....c..k..L...B|D.{..1..5..n.7/......(..p.h\;2.WD..e.l.t.V.]N.S.......Z....Q.+........h.}4#...(......6.V ..0.:..B.@XJG...[..z...h"...3o....u..6..uk.k(.F".......x........bw..5.].ZC.<t.,_._?..>hF........0P.5...^Kw.....i..i.AX.J...i.h.3..t?.....X...y.%.x.~.f..1.AO..jN&._M.h.W..'(.)k..."n...7.C.....3....cfYlR...o2S.`}V..k..7....x2K..y;....Q.......S...9..H.}..SD,Cm........[.c9.....Ho.{.B..R.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (42133)
                                                              Category:downloaded
                                                              Size (bytes):138067
                                                              Entropy (8bit):5.225028044529473
                                                              Encrypted:false
                                                              SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7nKRZMK/xw/:1f4Hu1I+kw/
                                                              MD5:B9C3E4320DB870036919F1EE117BDA6E
                                                              SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
                                                              SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
                                                              SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/f9-a5b2ce/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/ca-108466/e0-3c9860/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1
                                                              Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                              Category:downloaded
                                                              Size (bytes):5392
                                                              Entropy (8bit):7.880918062002382
                                                              Encrypted:false
                                                              SSDEEP:96:RUeYrX8qcqiOSZZdpFE0wismWxbx25kdc5f5P2T4o4rzdlEEy3:RUrsqcTOSHrCiOxV2Gd05hogzdOEy3
                                                              MD5:D6FF84537FF533BCCBCED11211FA918D
                                                              SHA1:2C8F14BE9594D50365393F9F459220991B5EA91E
                                                              SHA-256:21F2A0655336078122584FF6424761D82E39BB8023EBA44ABD2E31C67333BA37
                                                              SHA-512:1346A47132A13A87A19C6254BD4DBBA53F0148CEE79294A3F80553C964513260DA1D8D40C9822C0FF037794B35B14E47DEAD1FF79F1FB02417FB08D6E8FBBE62
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/media/home-and-directory/avatar-Ricardo.jpg?branch=live
                                                              Preview:......JFIF.............C....................................................................C...........................................................................................................................................................H.#.H+".q..,hb..r.:2....0n...$D..e;..A..{...`. E......#...Pq/.H....dp.C5....:.$6.\..C6......(.c....H1.c.P.......P...R..2....X ..e..SFb.0...P...K.U#. ...c....DH.0.f..7....S..@..&...H`3,...e...L..R.J..;. .b......j.B...Ip.=........(#.....O...B......SLFy.}O.C........n.!.....&P).S...#..l....,.\.:..N.!1..8yjk.0|....."\...."(.}=.u..c...ab*G...+..............................!."1..AQ$%2............N..c.aDC.|...h............s1..~...;&'...@.\z.n...m.m........=......A.5.......'.W?.l.g.8b76{...........[.B4}.-y".y,.@...].E.....z.v|qS......S<...8..}..$.6II.....>. j..V.3r.u...m..p5.Z.........fp.f9...797.X.\G_...m.i26.5.G...].D...4....I!.+..J...3...}..qdLY..*g.2..i.....B..e5..g....f.0....?f..QQ.=..!..]6BS^.r.\t......V....
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65394)
                                                              Category:downloaded
                                                              Size (bytes):91802
                                                              Entropy (8bit):5.3603835700392946
                                                              Encrypted:false
                                                              SSDEEP:1536:Z4F18VDgLMcb+0XMPN1xWJVFqCN3tcULcUNHfF:Z4F18VDgLN9ON1cTj
                                                              MD5:06423867592D7246B2509B064482709F
                                                              SHA1:4FF499E171F2B154DCDD0AB94F843CDE151BEA4A
                                                              SHA-256:B797BAA552116E4BA21EAD29F41A4258E3B04DB8DA18E796CE571F05D54D59C5
                                                              SHA-512:E5B63AED7B3FAE13513DA4ABBCB0BE3D6493ACD4711CDE361DCDD5FE192A8A3FDDFD2DF4E06EA81844CA4360C267D0DD1C88727B28CB5B885240F2ABE02A836D
                                                              Malicious:false
                                                              URL:https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js
                                                              Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.17. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_17={},u="3.2.17",c="oneDsMeControl3",s=(s=e)[c]=s[c]||{},l=(l=e)[c="oneDsMeControl"]=l[c]||{},e=s[i]=s[i]||{},f=e.v=e.v||[],c=l[i]=l[i]||{},d=c.v=c.v||[];for(t in(c.o=c.o||[]).push(o),n(r),r)s[t]=r[t],f[t]=u,l[t]=r[t],d[t]=u,(a.n=a.n||[]).push(t)}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var y="function",m="object",se="undefined",C="prototype",I="hasOwnProperty",b=Object,S=b[C],x=b.assign,w=b.create,n=b.defineProperty,_=S[I],T=null;function O(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==se?globalThis:e)||typeof self===se?e:self)||typeof window===se?e:window)||typeof global===se||(e=global),T=e),e
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                              Category:dropped
                                                              Size (bytes):26365
                                                              Entropy (8bit):7.961767147406615
                                                              Encrypted:false
                                                              SSDEEP:768:fY2Mb3NQ/9K3mX3UvYKyk0I5yf+pfT65DvOLmYLV:XMS1fkv7xO2657OLmIV
                                                              MD5:615ED3299A6902E31CACCF59C4885912
                                                              SHA1:EF0651B6272F66B839CD74DCCAF522CE4761D66F
                                                              SHA-256:089DF74EA0C1514E65CD057BB9993B0DF9959132D72DABEB1C6EF9B3A65C7C22
                                                              SHA-512:1AD711AE76A709C267279C43D461CC1D4D16053E6EF9E2FFAF709EDE2027D689FD0303DCBE26C73601C24B2677476F190BBDE5884211BAFEF5A673A24652B367
                                                              Malicious:false
                                                              Preview:......JFIF.............C....................................................................C.........................................................................D........................................................................................_...."H.D...$...2."H...H.bY..a9@.D... ."H.%..v.6.D.X.....q51....P.K{Sd..M./...`...U&..q.iwjN`.&...9...L.;E...'....|.0........(a....`.......0...X.V......w.K..d.. .. .`..K.`.. .0....@...Jj2d.2.0d...N.'J..D...q;f/."g0......D.`.!.9.."gh@%.k...I.....5V.1.D.DF..z....$.!.9.Ki[P......I.hK....J8_..f.....kJ....iwzM.A4..!.`.Y_~..j.bha......j.{.f.....kJ{_....r8.+.t}g.u...#..d.....kJ..O...~........Q.icJ..p.L............D.....D#...............qy.......}.....5M.E....- ...iKq.,..Z..5...KM-...`.N....[+m.)...w......VliRH....%dkl.>.|....w.$..7.~..\.]m...u'R..m..\.4.X.j....Y..4ekv....q5..h....i]..D...oL..5.u.ZT`.O.......'.~.9.|_........X.b..e..a...;O.....4..9XB-O;..V..aK...%5.....mD@.b.6.....K...............[b..G...?..w%..i.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ISO Media, AVIF Image
                                                              Category:downloaded
                                                              Size (bytes):2935
                                                              Entropy (8bit):7.805955132606605
                                                              Encrypted:false
                                                              SSDEEP:48:+cKYjwUJdjCK8utF4q5Aeyntqcm8FtcLKUuVfq0jz9zHBgxG/cwvn2FqpL:+cLj3Jd3TtF4q5AeyLXTcEVdZH6Pwcqh
                                                              MD5:33672E04F6A273B04C528F9DA68589E3
                                                              SHA1:53E3190570E125520E82C570010BA79BC65284D0
                                                              SHA-256:84A371E5C1AB5151DCDA2B5B5003713FB54C0723D09EBC8C3157C824F45BFA1C
                                                              SHA-512:C85DC99CDCBD878997EBC3714BC8301CFE06AC169BAE17E6061040801DFCB2D57009BC6B0426B17FC45BB9E70D19533532DCEC220A2CE2BC12DB2CAF0525B46A
                                                              Malicious:false
                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/RW16URY-GDI-Home_CP_0_InsideMS_788x444_01?wid=404&hei=228&fit=crop
                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................]...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................emdat.....!.|l...h@2.......!@...8...uM.....:.BW...?.R..a< >..z..@..8...7<..i......q.d.3....x[v..t6......7.hG....;.w...n.....M.`9ahe.......cv~....2......n.a.CL.5.k...4`?.cd..J(....M7.!....*q..{lR..K.o..,.r%C.R..G+.k....i.L..2..5?.W.wB6?.Xu.>.V..J_.M.....S...q.F...KFs.....r.G@]^.P...............cB...K......#.Z...L..g.?.~......E.iUi.Et..I(1.......Mb_.....G.....66(......K..-GB...(2.;..rJU?.$Y.[a.F..PgBt..t.....C..X{.....i.}...l...OzV..l..]S..$.7X[..Z.3..^X._9..*^..d...f....U....>G..`..C..I<.H.`f..2.....v.6..p.r..r..!....B.t....{ ..a;..i.....1....b...6,.....q..>.?.U.D6.PPI.A..Z.U..x..c..9....m....v.o.X..N..d...4.jp.q.("r.v\{....7z. ./.|.Hw..n..k..^.q.f...fJk.n.'#.6.Y....O}.V...l.V.....
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 404x228, Scaling: [none]x[none], YUV color, decoders should clamp
                                                              Category:dropped
                                                              Size (bytes):10196
                                                              Entropy (8bit):7.975454044102595
                                                              Encrypted:false
                                                              SSDEEP:192:tEOQJib31dMjtlRfi0XMKX8O8Xzb0NC5U1xJj5IYYkSKEGa8dpB96/r:l+A3IfRfi0ce8rXgn/j5rTc8dpBs/r
                                                              MD5:3B3192CFEA8EA2739C33C70AB4FAA70D
                                                              SHA1:EBD09D8D66FD4255990ECD667C735FAC09D955E8
                                                              SHA-256:7AC59B2FA35AD731B1EB0DEF184FAF31ACAEE698570049ED4DA2BB04453DBC49
                                                              SHA-512:97F4EA52C1F188034FAEF89F4BEA638C7F7DC0D29B0B2653157FB88B9CF59CE2A00C4B2C3440A7A4944AF3A803FC2E55C522E303D25EF26876358D620B592FBB
                                                              Malicious:false
                                                              Preview:RIFF.'..WEBPVP8 .'......*....>Q$.E..!.(..8...7ep..<^.T..o.FC...(.-.a../D~.......;{.o..a...7...w......T.....3.E.....O._E............Q...........m....../P/.........~.zj~..2.U.m.........../E.)...}.....I.o.'...=..y............d._..y.e...;..?../y.=/.?....._.0}i...?...o....%.b'.<....B....S.....N/~..._.v<.X9`.d[...<.R..T../Z.f.2......1.i..y.Y..8.Y.j....>.gS.. ..y8.&..%..=.....O@..v.(.sq..g.Kj.*W9.e..4K...:......C..xt..;.....\v...*.....9.x.1.W.c....L.1...z..U........'&.8.w...n.....7-...XUm.&..<X...L..~.,.:<...;.t8Y."._..v.K.p(4+.`L.....aT..vv.....b...^.:...5...W.....oD.d..vdcF.'Wt....=eQ.+..N.a...Q|.....#).....J*].2}....h......$........"..C..Hr..P&o...,.O........9].W?.)y.........'.)....p..G...*.]W+ ..w_...M...{%.._,....b.3_..\. .(....&....G.....r...<..2\..[..6.o..^.^bB.1m...#..W..9.2.=..l?..X..rM.#?..h.o...`...[e..N..Y.e.>12G..)H..KE....g..T...M.q.g.]9|...R....=.k...l....[.n.?...e<K..:.Q.X......3]e....[.Z..]$...4..;.Z..9.{...j....Y.l.;.).t...G.[.:..@Z...h
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):4054
                                                              Entropy (8bit):7.797012573497454
                                                              Encrypted:false
                                                              SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                              MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                              SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                              SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                              SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                              Malicious:false
                                                              URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                              Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                              Category:dropped
                                                              Size (bytes):17174
                                                              Entropy (8bit):2.9129715116732746
                                                              Encrypted:false
                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                              Malicious:false
                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (13218), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):13218
                                                              Entropy (8bit):4.91427018252615
                                                              Encrypted:false
                                                              SSDEEP:192:G9IBJWdC/yPepvAhxCSgYqMvozBRoyDzi:G9IBJWdC/OeWhxYYqMgz/ZD+
                                                              MD5:FFF689A70F6D75E20B7B6CECEA85BFDE
                                                              SHA1:0C322D95CE10C855A516B1312224CB644D829345
                                                              SHA-256:9A8A034094CB8D210E91640D5D4DDEAD794B225976280A2D64A780EFBE02605B
                                                              SHA-512:EDDA66199019537FCF687692E886D02CB449230B28598325D68FCC5F90F66FA1BAA836C9F37FF7895B3508DE51D7BD94AE17DC6F48124DA61B0C2BC773E69942
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/windows-server/administration/toc.json
                                                              Preview:{"items":[{"children":[{"children":[{"href":"overview","toc_title":"Windows Server Management Overview"},{"href":"azure","toc_title":"Windows Server Azure Management"}],"toc_title":"Overview"},{"children":[{"href":"/azure/azure-arc/servers/overview?toc=/windows-server/administration/toc.json\u0026bc=/windows-server/breadcrumbs/toc.json","toc_title":"What is Azure Arc-enabled servers?"},{"href":"/azure/automanage/automanage-arc?toc=/windows-server/administration/toc.json\u0026bc=/windows-server/breadcrumbs/toc.json","toc_title":"Azure Automanage for Azure Arc-enabled servers"},{"href":"/azure/azure-arc/servers/agent-overview?toc=/windows-server/administration/toc.json\u0026bc=/windows-server/breadcrumbs/toc.json","toc_title":"Connected Machine agent overview"},{"href":"/azure/azure-arc/servers/plan-at-scale-deployment?toc=/windows-server/administration/toc.json\u0026bc=/windows-server/breadcrumbs/toc.json","toc_title":"Plan for deployment"}],"toc_title":"Azure Arc enabled server"},{"chi
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ISO Media, AVIF Image
                                                              Category:downloaded
                                                              Size (bytes):70546
                                                              Entropy (8bit):7.996984215336875
                                                              Encrypted:true
                                                              SSDEEP:1536:FktGFZxtCFmBnvTHIyV1YW7NMmRbP6TkJBRDL2Am44zlG:LFZxAFerHIyY0Mm16knYLzlG
                                                              MD5:64EFD1981B5A39396D46EB75762503B5
                                                              SHA1:CCF65941C60D805E00A1C8B52E9947A05005B421
                                                              SHA-256:658D6EFA62097A2E27C7FEDB18B675B928043D5A39BEAE074BE406F59D4B27C6
                                                              SHA-512:0C93C62C676B3EED9C543C1F6BBC93F928EE8DF1EEA091289110483C35CEEE3203C9A944A1239BCDE673961B7EB5B0D164C735FD28BAD08F1E8C1BAE47A95CC9
                                                              Malicious:false
                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/RW16PoR-image:VP4-1399x600
                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................x...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......w...X....pixi............av1C........colrnclx...........ipma...................mdat.....jk.......2.......1@..$..j..x<.F.....n....S. v..Y.}..%..6.$...G.B...N.dw...1.)...n...d.).3./.&.R.]......J..tV3y.7.[..y....!.=....#..ae....*.4l.j......s...fv....v2X....H'p{.....K-.|.....?./..b{..$.^.....v`.L...H.T...Z..+>ecQ(.........\PY....PQ....t}...9....F....GFt.U..S...f.....d.....u..nR^..u.d..c>.Ja..L.>......@.p...........&.........A%.Z.*...#%.E.C.....B......T..Bo/xc...k..[.....~.......l.X....;nH.dN......7K,..T.....Ju.3.O.....k...1d}i........E...xsk...S...H..5i...r......Q.;S.....8...M..I(...}R....T9.....T.?..s.b8Ek>'UR.....!r?}.......8..]...O...eSt..3..4...A.FB.2q.,.h....#..b.0 h..\...-...@.3A..`..).&.Q...'....<@1T.Q.v.(O..=.0..k.KID...}>..Jp;..h...A_.t..7_#g..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):5359
                                                              Entropy (8bit):4.927314083662831
                                                              Encrypted:false
                                                              SSDEEP:96:LOKc7cqcOLPp/70dEx3CcLEpboz84edMTt5aPY8XONzUQB4Wyvh/QN4UwtAB7NaD:yB/Hp/70eJLE5+Xh84QwyZI2+TtoKO
                                                              MD5:0C0AC67975547B549CFA55B4D2A8F784
                                                              SHA1:5862D4F8AFF374D2570605F5574BF78ACE8D3767
                                                              SHA-256:55DE19E09F34EE4F974D5243CFDB2862F7A7FBF2DB2E9EFB94E7E3621E08EAC4
                                                              SHA-512:5243DD01DA475F7BDFA16E6BFED6D2EADD18E764E4C684E529D8EC4E15F4222AF0391732B7C15151873B17B85A015763BB377119FAF826876F5AB550B1E99E64
                                                              Malicious:false
                                                              Preview:WEBVTT....NOTE language eng....00:00:00.001 --> 00:00:01.300..[MUSIC].....00:00:01.301 --> 00:00:03.060..SPEAKER 1:..At Microsoft, we have a long history of....00:00:03.061 --> 00:00:04.650..innovating to address some of....00:00:04.651 --> 00:00:06.885..the world's most..complex challenges.....00:00:06.886 --> 00:00:09.690..Collectively, organizations..of the future....00:00:09.691 --> 00:00:11.100..have an opportunity to put....00:00:11.101 --> 00:00:13.020..that same willingness to learn,....00:00:13.021 --> 00:00:15.930..that same commitment..to evolve behind....00:00:15.931 --> 00:00:18.525..confronting the real..systemic inequities....00:00:18.526 --> 00:00:19.620..in our industries.....00:00:19.621 --> 00:00:21.390..Not because we have..all the answers,....00:00:21.391 --> 00:00:24.120..but because we believe..in what is infinitely....00:00:24.121 --> 00:00:27.120..possible when we..innovate for inclusion.....00:00:27.121 --> 00:00:29.300..Inclusion is the result of....00:00:29.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (62887), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):62887
                                                              Entropy (8bit):4.854004425416825
                                                              Encrypted:false
                                                              SSDEEP:1536:PQkoCAA/bNkdMxfJ9GgHRY+1jCT1T1N9JbUJxyhsAxfEiIlSWs9kZYp8cb4:PiC//bNOBT1T1N9JbUJ0SAxfEiIlSWsI
                                                              MD5:2B0C19700AAF9E88CAF813FA7DBA7B68
                                                              SHA1:BB4BA731B7D8952008A9CA6DE0F18F1ECFBDC7F2
                                                              SHA-256:0697E231FADF98C94AFA09BB478298C3499231284F2EBD941BF003FF723B27DD
                                                              SHA-512:3355AC22B5014C85F0AEA4FEAF84FCE66B710A201BF9854F8AC1B3DA809BF40366D98CBC6924724A0232C0F7376D3B6CAD2E69DC3718D4DD0C201A51751496F1
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/windows-server/identity/toc.json
                                                              Preview:{"items":[{"children":[{"children":[{"children":[{"children":[{"href":"solution-guides/deploy-a-central-access-policy--demonstration-steps-","toc_title":"Deploy a Central Access Policy (Demonstration Steps)"}],"href":"solution-guides/scenario--central-access-policy","toc_title":"Scenario: Central Access Policy"},{"children":[{"href":"solution-guides/plan-for-file-access-auditing","toc_title":"Plan for File Access Auditing"},{"href":"solution-guides/deploy-security-auditing-with-central-audit-policies--demonstration-steps-","toc_title":"Deploy Security Auditing with Central Audit Policies (Demonstration Steps)"}],"href":"solution-guides/scenario--file-access-auditing","toc_title":"Scenario: File Access Auditing"},{"children":[{"href":"solution-guides/deploy-access-denied-assistance--demonstration-steps-","toc_title":"Deploy Access-Denied Assistance (Demonstration Steps)"}],"href":"solution-guides/scenario--access-denied-assistance","toc_title":"Scenario: Access-Denied Assistance"},{"chi
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 404x228, Scaling: [none]x[none], YUV color, decoders should clamp
                                                              Category:dropped
                                                              Size (bytes):9306
                                                              Entropy (8bit):7.977887181474183
                                                              Encrypted:false
                                                              SSDEEP:192:r8xHsiZftMtz2cPeCHAPmFugbmwcc4NR:IxMAftEz2cWsugafZ
                                                              MD5:56D370E698496B16E0FBA7BA5AAB0EC7
                                                              SHA1:9D60EA87DCA0F34E0564FFA4A90BD280C9F951ED
                                                              SHA-256:1644F2CF575BC8E8DF90B0F9786CA5F7FE7A7B6670837F20AAB3CB8154CA082A
                                                              SHA-512:82184014A32849AABD712BAE2C489FC9201FB84642816413CF9678BA4E8BB8F1C74BA93DC1B06A4BB2CED34427FEF56A30867EB2BEDE9BCB0DE7B540D295400F
                                                              Malicious:false
                                                              Preview:RIFFR$..WEBPVP8 F$.......*....>Q$.E..#.i.p8.....g............;...DO..gHo.8....?q=.m....r}..[|..C...W....y?......~.v...Q...w.3..G.......i.....T.......w./N..O._._..l..?..KL..?~.i........5&...?....k.:...V..:.=Z<U.....O..D.Y.....K.O..D_.......`.=.-fU1.W...vC..=..=.......?9P'....5./.B..../...?....N.u.w!y...0;.q.....W..Qj........&.!.9B.`Z.|..@[..u^=9.Y.4.........s.s.........p.8HUi....|./..7...5.wO....<..,..{."7..|.H....1...O..^.^...P....J...<..8.F2Zv...F............BY.O.@..?4...*...W.....^|.i._.jQ>.2...R..J.;H..]z...~.ew.!..-.....3..#...`.."..6,X....Oy^z:......-..........(.3.M`n....H.\...w..9...Nf.....>.3.y.)...:5...W..+.....&G....CJ9....I&.k&E....GWC.C..c...0......rCM....Qb..*.!........D..kR.0.l...nC...g..p$....E.9.B...V/H......[.%....`H.........D....gh....`..9[kd..."...FN..KGU.....?....|....|}...NNu....7.Fq.KSm...... .P.O.....6WF0yd8,E.b3).....f-..,.(.4G..(2..8u/b..9)X.z..h.n.....m.}.u\.A.{...^T66I...u.I..-Q....H..9..&..~..2wD..t.aq...M
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                              Category:dropped
                                                              Size (bytes):12548
                                                              Entropy (8bit):7.9243378467517065
                                                              Encrypted:false
                                                              SSDEEP:192:IonWiiZoWHCKn402JWZ3Ju3teVxx55kislnozGmLhCgdaxUmGhyNznAMdGL+Ys3:VWijGCe2YJoteVxx81mLgghSUMzF
                                                              MD5:4FF0FA92B7ADEDC9ECB31881A1CACECC
                                                              SHA1:93C14634C2160011E2CA8D1D8466228EB7137C8E
                                                              SHA-256:2BA69BBD581C0356FCE7775A17F883607010BABC3D2DCD332CB052A7B93205BA
                                                              SHA-512:78DFE0E2673AAF5886EECB4BB67BF16D110E1E80C495FD5889010781EA6BA2A8C9AAC20569AE3A5EC253922762ECD8FA84107490CDA262FB35C556E3FFEE8925
                                                              Malicious:false
                                                              Preview:......JFIF.............C....................................................................C.........................................................................D.......................................................................................R1.e.[.. ......E\..br...V... .. .......Y.X.p.Z.....F.:..:h.."..KQ.U...G4o.....p..c@T.........lX..s....M..%.@..K>.c.AV...*...b.V"*...Er...S@.$.@ .. .....Yk7.y3.......z.....@.........^...2@.,AV..@ . .UK.......<.).6.P..F.......H..R.9.......t......@j.*bt.T.6,.S...d.A..k.oL.....n..R..h.......HP.. .."..)..........P.@......PB..r...HP4g..t@.K(......u.V.T.0.....P.,.*...`.*Nnsy......\.lJT..U6OS....'@*.sX..S.....%Ma....Z...A...hH+.WA .g\..p..j\.2....Q*j..s.._................P.A.......$..5I.VU#@...@.....h....j.2...F...5C3pR.d\..W...R.%.fk..uY.T6[.2.H..24$....`Q..h....l.S0i...F..C#..!....F.....LR........r.Ap#(....MI.(26*.(..J...;.......KQ.@..d....P....;...P....f.r.........r..H.......B........0M.!\.j"...pR3.F....E..>..q.O
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):72
                                                              Entropy (8bit):4.241202481433726
                                                              Encrypted:false
                                                              SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                              MD5:9E576E34B18E986347909C29AE6A82C6
                                                              SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                              SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                              SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                              Malicious:false
                                                              Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1399x600, Scaling: [none]x[none], YUV color, decoders should clamp
                                                              Category:dropped
                                                              Size (bytes):96364
                                                              Entropy (8bit):7.997748329560864
                                                              Encrypted:true
                                                              SSDEEP:1536:ZrGUTLT3p4kt2/n51dfTg0M53+0kvi+3zWFvBwQfC8AauL9DraCsbO9ZR3v4ehMt:lT3CueZfTK53+eYzgFC8AaO9D4UfvWt
                                                              MD5:6EA323CF07B395FF8851063E17C6C117
                                                              SHA1:D5284C2C9380F7E124400A150DBCB7E541D6B994
                                                              SHA-256:C84118BD9F33F0D713EEF0B1C5E78D3AAB61E6C9869FD0EBFC3119E8357A3ED6
                                                              SHA-512:31342354F85696925ABD6BE51B1A17C379598A27009EDB9CE450C4B7CFF86080257CE45E7EAB49D7E07CC71E9A54B62413B106C6038E6659C43280D571BFF31B
                                                              Malicious:false
                                                              Preview:RIFFdx..WEBPVP8 Xx..Pe...*w.X.>9..D"!..y.D ....h..k..0mq.CQ[\&K...w...w..`...?....U....<E..}.{...1/Z..._........... .....;....w......x..}..G...............o....g......}........?.1.g..e......Q...R...........E...?.~.>D.-.........o....g.E........G......-.......l.o...../pO.....z.......}..\...a....._..>..........._.....v.....(G....N...J..K..V...k.....~9G....c..."\..H..100....z._\.C.t.......\..;.]..?.....Fj.......BT4a..v...i4.?.QX2}.. Kk........t}....._....f*..._.....m..8.....3.....&...P4/....QU.Z.+f..w.7$;.......su.....1a...b ..O.'...Kc`.1.. ..... ..82..(M.&..Gl./..}.oL.l.`Z...x......(.0-.....}..$...]v.&k<..R.J..F...F-+3vQc.....Z.....7..D.k..J..IT...?.Be....u...gL..|.C.Z...<eU..z.g...zHd`.T.z.j..L..B.-..M.....5....l.ll.....E.\..:.p..9W.sw....0..TJ.....I..^w..B.^6.{.....^.=.6......,...`..B'J...d.zy.....K0.?7z`O....\......!......!l.Xr...=z#q..5...J..\...6.7..[.....#3Zr.rZg...6..z>P.i...3S7..9<.8......UK.1.4.U..q.V...5..*5.t(..!.2q.+X....
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                              Category:downloaded
                                                              Size (bytes):26629
                                                              Entropy (8bit):7.964770919980835
                                                              Encrypted:false
                                                              SSDEEP:768:oPoTCX8GTV863MDo6ImDR4EsgMMyXBGmFf3oymh:oPozGS68jImddXTyXBfYh
                                                              MD5:37F45C5133AFFB9F068BF3CD181D0A07
                                                              SHA1:903AA2EA4F6B7BC60520AD5C2D69677FADA7CF20
                                                              SHA-256:1485CF1D31E4BEAE9F16B9C0C9DBA82DFC8C27CB6DDF4568070E307CBE40F2D4
                                                              SHA-512:75352F0E87CBFC710EC3F7DB6D50897B9FBE9352CD426692F5F1A73AB593E1BCDB8315AA6A857606DAB5872EB62E36F7865769749D9951C910DBE4B5D633B970
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-shows_dark.jpg?branch=live
                                                              Preview:......JFIF.............C....................................................................C.........................................................................D.......................................................................................O.....RK.".....%.."Ip.T....$...fH..*Ip...\..$..EI..)YE.ViT.+[..@..>~9..:...~~..]m....l..:e...._:........tkl...>_>]..M..c........sc...sp).|.s.tt.9<........9<.u.t.L...W=.S...H..\z.....T....%..*Ip.i....F))..EI.......RSp...\..$..EA.j.Z..0..sq. .D_..EU..h...K.*.v.@...[m@.E-.4.U\..Us...*.v.@....m..PIp.U..(...V.3.m...4.........NW>}..K...1.......q.tid..Q.7.... .^.nim...T......K.Es..>.G@......[.....\..:u...x.....&.?......S>f8..vA...r..km.v3.]j.........................k...kT*L..aY.j..SZ....je.{...Z..y.@".U...Z.l.M.3.l.M.....4....l.M.).J..XM(.k..Z.k|...=\.kY.A.p...u...j.....*.h.O}...0...[@#...O}2........9xs.6....WW?,...I.C.Ykm.l..<.3.o......[.V...sq.s]..@+.9.c..iZ..O:.Z.k..h9\..;..@..........`.#. ....L.....RAl...V.V..3...`..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (41651)
                                                              Category:downloaded
                                                              Size (bytes):131537
                                                              Entropy (8bit):5.2237799798561975
                                                              Encrypted:false
                                                              SSDEEP:3072:1f/HuF3CpxEIqQ0/9d1EwgXAnKxnKKviV:1f/HuZ1ILGV
                                                              MD5:30B7C335C62E5269E2D35B8E8B9F44B4
                                                              SHA1:C6D92B1516EB8F6D44AAF171FB24A1B2AADD0C4C
                                                              SHA-256:10733A5D876108F81C5F78EEE5C9760A739D89C52FA6180C4290B7F909F24346
                                                              SHA-512:5BCE247C84C88F993A857CE2F1E8540C648672DEB6D92A55BC808C33394B784C52866D635BEC8B7CD5E62A7EA4109569AC8BCD1381571B84592ACD6C5901D7A8
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/54-af9f9f/c0-247156/de-099401/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/1b-c96630/db-bc0148/dc-7e9864/78-4c7d22/e1-c35781/40-7b7803/cd-23d3b0/6d-1e7ed0/b7-cadaa7/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/79-499886/7e-cda2d3/db-f3b1fd/93-283c2d/e0-3c9860/91-97a04f/1f-100dea/33-abe4df/19-c0fae7?ver=2.0&iife=1
                                                              Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (1439)
                                                              Category:downloaded
                                                              Size (bytes):30486
                                                              Entropy (8bit):4.493878432054847
                                                              Encrypted:false
                                                              SSDEEP:768:uwuujnbte3tg0NR5F/3HyDGnmw9MzUTeS+0ZoDqEMW8VF24JFtbmiWvW:Xc3tg0NRdWNM
                                                              MD5:6599938A24ACD3394E11658D8C59173A
                                                              SHA1:8771B9B20DCF593666F771A5A6958D36233DF4FB
                                                              SHA-256:42850764896BAE742240CFCDAF39BC7A75D1B2EC8C764E612DE908DDB1E7022E
                                                              SHA-512:D90CED0712415CCA8FB8A21A452A74ACEAAAACE23B23D592ACB1525D09469810716181D98CD3FE7C16EA6A67A600D627B368D3DAA64E42B72EB75D71275564EE
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/microsoft/components/content/highlight/v1/highlight/clientlibs/site.min.ACSHASH6599938a24acd3394e11658d8c59173a.js
                                                              Preview:$(document).ready(function() {. "use strict";.. if($(".highlight .card-background picture img")){. var highlightImgAsset = $('img[id^="img-highlight-"]');. var cardBodyLG = $('div[id^="card-body-highlight-"] .link-group');. if(highlightImgAsset.length>0){. for(var i=0; i<highlightImgAsset.length;i++){. if(highlightImgAsset[i]){. var assetSrc = highlightImgAsset[i].src;. if(cardBodyLG[i]){. if(cardBodyLG[i].children.length>0){. for(var j=0;j<cardBodyLG[i].children.length;j++){. cardBodyLG[i].children[j].setAttribute("data-bi-assetid", assetSrc);. }. }. }. }. }. }. }.. function highlightComponentV1(){. let subscriptEles =document.querySelectorAll(".highlight sup");. let footnoteEle = `<span class="s
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):318288
                                                              Entropy (8bit):4.936988024285514
                                                              Encrypted:false
                                                              SSDEEP:3072:Uwtki9QkGoO4QPwGY5DPMwqGsbkyvLUi4beyAX/bSe2yUXaemHqOOkwsik7oZtI3:Rj9+
                                                              MD5:E96ED1B9D8202D1637334F39946F7F10
                                                              SHA1:491EA1E6DCA5321EC57A5400F67D7253E4ECF381
                                                              SHA-256:3096B544B9615562B93CA6EA59E7FF1FA3DA4D8D3B21D2731858E751B5EF58A3
                                                              SHA-512:599FD3AEEF3B650B105064DEF534AA2D8BD16227A047567B6B99AF5A8070510D68BA46F051F88C6BCAA0B7722D0796E4B1246DB472DD0FAD6C312CF8EB45AC6B
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-base.min.ACSHASHe96ed1b9d8202d1637334f39946f7f10.css
                                                              Preview:.cmp-image__image{width:100%}..aem-Grid{display:block;width:100%}..aem-Grid::before,.aem-Grid::after{display:table;content:" "}..aem-Grid::after{clear:both}..aem-Grid-newComponent{clear:both;margin:0}..aem-GridColumn{box-sizing:border-box;clear:both}..aem-GridShowHidden>.aem-Grid>.aem-GridColumn{display:block !important}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:100%}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--offset--default--0{margin-left:0}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--offset--default--1{margin-left:100%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:50%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--default--2{float:left;clear:none;width:100%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--offset--default--0{margin-left:0}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--offset--default--1{margin-left:50%}..aem-Grid.aem-Grid--2>.a
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                              Category:downloaded
                                                              Size (bytes):26684
                                                              Entropy (8bit):7.965315262987569
                                                              Encrypted:false
                                                              SSDEEP:768:piU109cdCR6fNf6ggGV0hh/sVmSCOPcq72HK9+B:pi99cdCyN+sVmdccqCHt
                                                              MD5:3BA52C180D73844CAA243EDCE3DC0653
                                                              SHA1:E9D2129D7D39C00F10F8BE6EDEEF004A4BFB5015
                                                              SHA-256:8C672F969187B518E6AA049BAEF8EFB096FA35288B1FACA8F88313BA07791E7F
                                                              SHA-512:B2BD6D970468B1F5A270387D716B846F4FB49DB0476311B6CFDE3870C351ACACB00A380237C921C6552F57F15DDFE1A1A98CC53D69165671DF2A6B75DAF51D3E
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-cert_dark.jpg?branch=live
                                                              Preview:......JFIF.............C....................................................................C.........................................................................D..........................................................................................3..be0..fV...L...12..F&S......C2....`.#.)..k2...be0.....5.Eu..=.s.U/..O..............yzz}\....iFzo..9|}]..{/P![s.z:.....}.v...C........}.}.}|..o'N.F6.F'.......+....~.N..W.WO~n..@...`...L..be0......12...D.`......be0......12.......Z$bl..W....-.Umm...J...*...@..Z...]-e...gkt..3,D.K[j%.UK[.@....T...%h.U[[j..J.a5Vm. .....0YZn....=>.\.jc.a.. ._'WG..v..R....:....^....L..-.....sfa(....k....G/......).U(Vy..=>.\.jc.a.. A<NN....`..tp.......l...+N............B4.V..b& ..D.)..D.\....)_Y.M.......ei.0.(.M.3.k..g......f..Mt..P....Z.Z.B..-..._<'.J.Z.E.....gh.-..S.3`.Fzli..J....[u. .2.....U[]j...Zn....@....m..p..7F...z...>..<...g.9.w...7..gl.].n..~..O......2.glre15..^b:g.7...'..E......u.]zN.J.[..N.NU.../F....#V...ts.d.2.u...`.9...
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                              Category:downloaded
                                                              Size (bytes):20412
                                                              Entropy (8bit):7.953388007592325
                                                              Encrypted:false
                                                              SSDEEP:384:RRRgdEj5Gkojd4zutjpyG8AgzWFnG4xxTSYjmq1JE0ow:xgJaSdpDFnPLTJ/1JE0ow
                                                              MD5:848DCF649DB3C8FCD8EB9C1D8E974315
                                                              SHA1:658C6015CE3918839F6ABB03FF9598EFA83AAF51
                                                              SHA-256:05617804EDC5BED4A08BEAA61691EC60011AD58B12B262F5302F8CF5FE321B62
                                                              SHA-512:58E2108152F4BD8399CDC931DA7B19AFB3C18696A566465CE79CD5DF0308B492868BBE0D735092DF4A5B9E4D00468386849E9C93F2C1E67DBBD5AE87ED4EA8C8
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-samples_light.jpg?branch=live
                                                              Preview:......JFIF.............C....................................................................C.........................................................................D.......................................................................................{<`.....+ ....!B. ...XT ...."+P ].V...Y...V.........(.....f..A.q....R..Z.B.e.h..jc.M......j@....y.E!.c......&..5 .j..+3....h,...l$..b.yoM@.a4.....Z.....`(..B......hb...!..U.+...."&.....I$.........UjQz$..`..c.q....$\..H...f.A$.Y`...R.-.i..T0.k..$.+\...b...H.......VXWz.zUjAY`.... ......&..Ax...h...Y...T......T.h4.VgF.D......{)...."..L.h..\....L.!......r@=....$\..H"!".(. ...[0...Wi..h...L.H.T.B.D*(O...C..{z........>..p..].M.U...............YV8.!Ye.,. ..m..EB...S."r.TQCC...U"k..@.TP......n..f.....?s..\....Z....t...E..@...RZ{^?`./..#JA.3+n..X,....TT)+5..+....u.i..+....v.#.%.dMg.?A......._.#.WEV....@.....g.SQ .B....\{.?a49X..X..`..@."...ISu&deM.C....:.kL'...:..M%~kW.*..e..i...=.3*.../xr@.............<..[F.@...(i..3H.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ISO Media, AVIF Image
                                                              Category:downloaded
                                                              Size (bytes):6890
                                                              Entropy (8bit):7.937071791626495
                                                              Encrypted:false
                                                              SSDEEP:192:+WrY2rIEoxMWeaaWrIj3qtrM76oEo88ezgPD+:SEo1eBWrImr+teOD+
                                                              MD5:5B29EB1F83122E9A47DC3FDBEA9E5134
                                                              SHA1:ACDCDE7DFA45633C94BA42EB465D7E53DE2F4C2C
                                                              SHA-256:B465FDABEA8C2A4FDD450029764B8A77DF6260987EDC08AB0CFA3919BD0EE028
                                                              SHA-512:A3E82C360DECED0A6CBB901D1B18198CBFB2686941A075321A032F09644469820511559BDAE0FCB95D15AEDAB3220390A63895E0ADD0713B376E4638484ABCF5
                                                              Malicious:false
                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/RW16Kmj-GDI-Home_CP_0_Ethan_788x444_01?wid=404&hei=228&fit=crop
                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.|l...h@2.3.....1@........nO....p.6.:...)..O..z.............A.}x.M..FYB-.Q..J..z.h.....1..^.?e..c.R.c.y..S.)$0.].."[..p..t.8)...}..~9u.f+.g{.zn..]*....."...B..S>..C2..e?.&m..Lh....u....)..(e.3.&..'.....W.e..yO...S........."....`._;....._=.}..,.....U.[.....N+...9..."&n.e.. .I....$..=. Q."...xy......V.a.:.%`J..^K....v...s.7.[sI_*}....R.S...0.....E%.;..M._.].5..1..Q.T"...x.M...(.*a.......;...I...M......q...}..q.b...f...{../.LkP|B..I....C.x.}......:...{h...C]...K...T=O..a..L..i}.?y.....6O..a....m..v.[.....H..K..4S...>.4...<J.JQ.....;.6G; "].vh......yND.!...2q..".#......8.e..Y;.C...G...3.-Y.W....G8=...B...<.......37c....ke.P..&...wx..v.qD$\+._.......C..1..9.a....
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (584)
                                                              Category:downloaded
                                                              Size (bytes):6798
                                                              Entropy (8bit):5.383941368080596
                                                              Encrypted:false
                                                              SSDEEP:192:2+ocdo4VYgB9G/0y/qhNJ5k4iflBDHndCjOGGWr:2+ocdo4B7G/0yyNSflhndCjOGGA
                                                              MD5:1DABD5CC3F7B68C178B59EA74DC62947
                                                              SHA1:B8DF9D8FD267B8B74325667DC97278CCC90A1464
                                                              SHA-256:E49EFB0A75AF4995902362EA679A0FC4EB120A881A090CB8424D5CBD183436A2
                                                              SHA-512:8C26E45CA37AC5DCCCC0C7BBCA92E0E8E11FB807A6D9A6916D5A0CC1CF198A7942DD5583C31ACBD1A11DDE004C252806D205E9CFDA7F494A6F7D5BBFA42920E4
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.min.ACSHASH1dabd5cc3f7b68c178b59ea74dc62947.js
                                                              Preview:'use strict';(()=>{function m(f){var e=G[f];if(void 0!==e)return e.exports;e=G[f]={exports:{}};return I[f](e,e.exports,m),e.exports}var I={1623:()=>{$(function(){function f(){-1!==document.cookie.indexOf("".concat("Cascade.AuthSSO","\x3d"))&&(document.cookie="".concat("Cascade.AuthSSO","\x3d; expires\x3dThu, 01 Jan 1970 00:00:00 UTC;"))}function e(){var a=function(){var d=document.cookie.match(/(^|;\s*)(Cascade.AuthSSO)=([^;]*)/);return d?(d=parseInt(decodeURIComponent(d[3])),!isNaN(d)&&d>n.DefaultAttempted?.n.SharedStateAttempted:n.DefaultAttempted):n.NotAttempted}(),c=!(!window.msauthRpsShare||b.accountConstraint===w.AAD);if(a===n.NotAttempted||c&&a!==n.SharedStateAttempted)!function(d){$("#".concat("cascadeauthsso")).remove();var g=document.createElement("iframe");g.src=d;g.setAttribute("width","0");g.setAttribute("height","0");g.setAttribute("border","0");g.setAttribute("frameborder","0");g.setAttribute("style","display: none");g.id="cascadeauthsso";document.body.appendChild(g)}(""
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (730), with CRLF, LF line terminators
                                                              Category:downloaded
                                                              Size (bytes):57422
                                                              Entropy (8bit):5.055554664359797
                                                              Encrypted:false
                                                              SSDEEP:768:ql2puF/zjif/p+VwsuRKd0KSyr5PniJp8EseYxvlUK:qf/fif/QVwsuMdXS2PiL8phxNUK
                                                              MD5:BE9C63BFA9A8C9BBB0F5125850F677A1
                                                              SHA1:AAC90B8EC4A643221DC0A7C02CA5D9555D85F681
                                                              SHA-256:7E9CB8440E76FC368C809EB64D9E0ADCCD66267772FA0399C41DBAB4C0C8ADF3
                                                              SHA-512:3F14CB93E4B447B9B6778225D8AD1340BA5B2A5149E92C4C1101F0B4FB4D889FEA15D5AC382159BA2E4AB42077B74A64EE42610E8097C6D40B6A3D8DA38E62A1
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/windows-server/networking/dns/troubleshoot/troubleshoot-dns-server
                                                              Preview:<!DOCTYPE html>................................................................................................................<html...class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"...lang="en-us"...dir="ltr"...data-authenticated="false"...data-auth-status-determined="false"...data-target="docs"...x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Troubleshooting DNS Servers" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/windows-server/networking/dns/troubleshoot/troubleshoot-dns-server" />.....<meta property="og:description" content="This article introduces how to troubleshoot DNS issue from server-side." />.....<meta property="og:image" content="https://learn.microsoft.com/en-us/media/open-graph-image.png" />.....<meta property="og:image:alt" c
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):1537
                                                              Entropy (8bit):4.70883966952283
                                                              Encrypted:false
                                                              SSDEEP:48:YAv3L3q0tNSbz1WjUHp008iusV2NEuP9DK1S5:Vv3jq0tNmz4jUHO08iusY5h
                                                              MD5:F74C501AF7AA3932DDF537DCD164699F
                                                              SHA1:77785473274446286A853AA27705D870A1B40DD4
                                                              SHA-256:73A8D95C86B32CD2FB9190638A919FD9FC5ADD06DF81DFB166874BD1685D8066
                                                              SHA-512:AFC6E0A1801F8DEEE8D3F811680D61C9361300CCDFCB2F898382E706A618B9308AE2FC8BA9AFA9FFE6CCA1928ACD91693133A70C463780237A8D2749CB4BC343
                                                              Malicious:false
                                                              Preview:{"category":{"biName":"windows-server","href":"/windows-server/","kind":"link","title":"Windows Server"},"items":[{"biName":"1-get-started","href":"/windows-server/get-started/get-started-with-windows-server/","kind":"link","title":"Get started"},{"biName":"2-failover-clustering","href":"/windows-server/failover-clustering/failover-clustering-overview/","kind":"link","title":"Failover clustering"},{"biName":"3-management","href":"/windows-server/administration/manage-windows-server/","kind":"link","title":"Management"},{"biName":"4-identity-and-access","href":"/windows-server/identity/identity-and-access/","kind":"link","title":"Identity and access"},{"biName":"5-networking","href":"/windows-server/networking/","kind":"link","title":"Networking"},{"biName":"6-troubleshooting","href":"/windows-server/troubleshoot/windows-server-troubleshooting/","kind":"link","title":"Troubleshooting"},{"biName":"7-related-products","items":[{"biName":"1-iis","href":"/iis/","kind":"link","title":"IIS"},
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ISO Media, AVIF Image
                                                              Category:downloaded
                                                              Size (bytes):1828
                                                              Entropy (8bit):7.631548369100402
                                                              Encrypted:false
                                                              SSDEEP:48:+cKYjw/eWDtk/jRKg1dF4DEKxCGbEL0gXO07og:+cLjczJsF6xCOjgXO07og
                                                              MD5:77D8CC8204E7DD6E3EAA98EC8AC11D7C
                                                              SHA1:67F98755F0AD7BD5B8ECD01F962D20766E91A1F8
                                                              SHA-256:F803EA64E1986EDA18DCE8713B5830B1195CE027221603767294E40B3A535AE1
                                                              SHA-512:B94D85B13E128B11A31D4F0C9A0326E50B905EBD8F267451CF730D5AD3F1202314D2C31D6B8233BB422C92EC7E9AC171349497F275CA29593743E0EDD83BEA0E
                                                              Malicious:false
                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/RW16US1-GDI-Home_CP_0_Report_788x444_01?wid=404&hei=228&fit=crop
                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.|l...h@2.......1@...8...uM.....F......k....zb..*...q&o.Fh...@.........G.... .V.gu...T.Yo.E.w..%...8._LtJ.N(......^N%..).kG.Z.u...Zg...,./..c...a/v...UB..V..!..|.zM.R........?....s..6g.F#.=.y<".3F'......g..N..)...>S..m.<.+...@..tz...Ak.....s1.7..\.?\e.y. 3...z.....c..6 <...]..C.;.....m..D.O..G.<.~..-K7P..*..p...u'.a+..)....P.^v.......]z.\%...w/.......Y.qlH...j^.....W....g...OP.G..G..............t....5...E*.>..g&.v..Y&.!P~Np.dIw.A..(y.v.w....8%.O.$.J....;..X.]a....e.o7.[..I;pAd(?R....`iQ.....S.Q.$...W.k..Nmb_.j.?*...c2....../..G.3.....bs..<y<..._.s...Mv...J8 ..e<.3.....E.QDcC...?]+=..v.......h..j.<...+F:[o\....Q..`\....A...3.d6.NM4.^.rMpPC...+R. .f.p.$3....mF. .5..c[.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (7862)
                                                              Category:downloaded
                                                              Size (bytes):84153
                                                              Entropy (8bit):4.997174278097072
                                                              Encrypted:false
                                                              SSDEEP:1536:BRN1GDsWcOiVWEec7ynw+OwnZ7aGogbp0H2EHE8z2nqzfPD236qyP0Vlbw5ZwQE4:BkDsmoyfhaRlE0
                                                              MD5:BEFE94BB74F320523B985D2F5EC1DB26
                                                              SHA1:29AA3F3B6BC6A643FB5EB8477B8A1BE958FB7275
                                                              SHA-256:0AE0984365C43DC54033F433EB069018A3F9411067B23EEE3853460C2DCFF9AA
                                                              SHA-512:4F09DEA7B013A4D62F0EA23CA3ACFCE60431467066ACDAAA045EBC9807DB1B78694C79B59C9D50A11CEC0B5013BD8C1F1E68F23A2F91F4D42DDB995AAC77360E
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-base.min.ACSHASHbefe94bb74f320523b985d2f5ec1db26.js
                                                              Preview:/*******************************************************************************. * Copyright 2017 Adobe. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. ******************************************************************************/.if (window.Element && !Element.prototype.closest) {. // eslint valid-jsdoc: "off". Element.prototype.closest =. function(s) {. "use strict";. var matches = (this.document || this.ownerDocument).querySelectorAll(s);.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (567), with CRLF, LF line terminators
                                                              Category:downloaded
                                                              Size (bytes):49399
                                                              Entropy (8bit):5.047339994921953
                                                              Encrypted:false
                                                              SSDEEP:768:qdquF/zjif/QtVwsuRAhH+/SEseYxvlUK:qf/fif/qVwsuSxKSphxNUK
                                                              MD5:4BFEB47CD66CD57FAE51EA24942387B6
                                                              SHA1:07237D4965023C51BE989771EEE2CE6576DF203F
                                                              SHA-256:7EE59059E4CF779C22CBC2DF5192D2EFA8A3F52915B2418B1E6E2BD606C953B8
                                                              SHA-512:208239168AD68A23CBF7B4400C7967128F2C86C88492E4D7BF585A69B9B869CE139551F98157D11F5AC6451D81DDEFC5067CE47AD18691A5B90E6C9D8EC6FC17
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/windows-server/failover-clustering/failover-clustering-overview
                                                              Preview:<!DOCTYPE html>................................................................................................................<html...class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"...lang="en-us"...dir="ltr"...data-authenticated="false"...data-auth-status-determined="false"...data-target="docs"...x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Failover Clustering" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/windows-server/failover-clustering/failover-clustering-overview" />.....<meta property="og:description" content="Learn more about: Failover Clustering in Windows Server and Azure Stack HCI" />.....<meta property="og:image" content="https://learn.microsoft.com/en-us/media/open-graph-image.png" />.....<meta property="og:image:alt" content=
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ISO Media, AVIF Image
                                                              Category:downloaded
                                                              Size (bytes):1356
                                                              Entropy (8bit):7.482521413984789
                                                              Encrypted:false
                                                              SSDEEP:24:+cKYj6LuzCq0Fmj6XEtWptdATlyYB6whx/0WwYmobCt0yLl9672:+cKYjwum0j6O0ATRZxcWhq922
                                                              MD5:5321B8C84310BE3888E04B45E7BD13D7
                                                              SHA1:A065AAC5453251FE3FD851A9F5EA670D9CF27688
                                                              SHA-256:CD287F7A727027079A85C8DFFA0BB7CC3FEB9B4C048E5BD262155C2CBB4243FF
                                                              SHA-512:BFFB6DC16E06C3DCF06B7C0C745B32E4A01B2B42BA760E2963A85B554A4966D574945A36E3A1889464AB6680A9D57EC91ADCF45F3FF1CB3E73EF27CFFAF90C09
                                                              Malicious:false
                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Instagram%202x-1?scl=1
                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................2...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......@...@....pixi............av1C........colrnclx...........ipma..................:mdat.............2......P.+8]].....1.R.7....)...L..$...1..z..M.....x.1-.'{...#.Q\.5....L.X....-.:.y.......}"...Z.&..x}..{....jZ...D..pNu.gK4u.(.J..-L..i6.$L..6....0.>iI..).U.ny..q...Y.uG.x..?.....i.\&.../..(h/....wyt\..# ........2^^...................;u}<.....Cf.d...[..k4......$.._.....5.x.M....g.W.........`....e....G.Q.u.r.....&d..y..v....<t..(l..6...8...'.rSq....)....5]...M../6.........=...%..R..!'..;......w..}..V'.E.{..z{..wN...q51Q.nn.d.L..KB.m.G.^;_N9r.cb.nH_E.#...!.ZC.k....~.V...>-..q...E.8.t..P.......c...O....T.(...DY..[.I..B...7fL......H...?.....t.pt<U.....5.E.....+..\.._..d....0.].h.......H.o....q.,E....J.AV4.#....4..=.uy...v-...B.?.k`.R.QO7.%...;..e.V..R..E....,Fo....][....
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (5999), with no line terminators
                                                              Category:dropped
                                                              Size (bytes):5999
                                                              Entropy (8bit):4.898441155622416
                                                              Encrypted:false
                                                              SSDEEP:96:3c4lAX1yX1WX12vFAwE/lf2D2oZO9yGS9HZukUHg6qR56s52NAONy0h5p76:ttAwE/l+fOEdHZL+3qtQLW
                                                              MD5:A50BC48A69ECC224C6C1495835BDFDFD
                                                              SHA1:ADC88ACEEBE662F902C60A512751152B78A0F908
                                                              SHA-256:4F87E4D40B9A9026E60AF813CBA8C8CDA0A039DF03E03839F123A27972C0C324
                                                              SHA-512:143E7702F704ED13C5C956CDD7BC2D42E72D592622EC6EB0C664593DD178ADA308467D1542C42697CC59C18AD1E02219903A66EED086C118F043C8884DC0AFA8
                                                              Malicious:false
                                                              Preview:{"items":[{"children":[{"children":[{"href":"get-started-with-windows-server-insiders-preview","toc_title":"Windows Server Insiders Preview"}],"href":"get-started-with-windows-server","toc_title":"Get started with Windows Server"},{"children":[{"children":[{"href":"whats-new-windows-server-2025","toc_title":"Windows Server 2025"},{"href":"whats-new-in-windows-server-2022","toc_title":"Windows Server 2022"},{"href":"whats-new-in-windows-server-2019","toc_title":"Windows Server 2019"},{"href":"whats-new-in-windows-server-2016","toc_title":"Windows Server 2016"}],"toc_title":"What\u0027s new in Windows Server"},{"href":"servicing-channels-comparison","toc_title":"Servicing channels comparison"},{"children":[{"href":"azure-edition","toc_title":"Azure Edition"},{"href":"annual-channel-for-containers","toc_title":"Windows Server Annual Channel for Containers"},{"href":"editions-comparison-windows-server-2022","toc_title":"Windows Server 2022"},{"href":"editions-comparison-windows-server-2019
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1675x443, components 3
                                                              Category:dropped
                                                              Size (bytes):17721
                                                              Entropy (8bit):7.512919852995832
                                                              Encrypted:false
                                                              SSDEEP:384:+DbUSVEiyGrGHV2Vq+K9kk/khrDBapH/pjyPR61Tt4Cq1:+HAbwVjK9kkSgNAPR6Zts
                                                              MD5:30E6F1CD63E2192AFA37EE060DD25513
                                                              SHA1:EFA71936B87AD7F1EDBAD285EFB3D3E8B48E2CE8
                                                              SHA-256:1E53287B3B7FE5B7DB1C6BFC7C5456406F8F65515E7B03420A30AE224728E555
                                                              SHA-512:543EB7B180E0CDF3DE58CC6C448573AD4BC421E9324BC77A0BA58EB9151F8B259361DAAF7A95DC29318054875D918083BDC743C6E483F5240E4D1C4FED548153
                                                              Malicious:false
                                                              Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""..............................................................................................P..........H..$P.....................!L....(..........P..@.(.......P..L.3`.......P.!@.(@.(......}?.p2s;.(9.(...(...@...@!..R..U...Ub..gP@rkl........:.C..$9.T.sZ...#..!...9.4.d.u....@.........S`..u(.L.@.#f.!..P.....9....GP....s..@2`..9.4.d.u(...@...Z......"@.Ih.........&..(...Y.B."...P.J..2B..E...P.2RP...B.D.........P..@.(.......Pf.Y...B.....P..P.!@.(..M..C@.&.=>~.P....f..... ......@....(... ....@.J@.......&.3B..@P....*.!@......B.... (..J.f.`..............@P.....4. (...?G#.@9.6..K..Ng`....s:........Y,.u....d.r:..1...E4..gB..\.P...h..s:.....8...C........#.@2`..8...C...!.....3`.3...h...u..L.@.#f..r..@0C...tM.d.....f=o..P..@RZ. .......B....d..(...P..Z.B......!A.@.......Z.!@......B.... (!.3d...........(.!@........!@...?@.%H..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (49747)
                                                              Category:downloaded
                                                              Size (bytes):1284347
                                                              Entropy (8bit):5.88279581718182
                                                              Encrypted:false
                                                              SSDEEP:24576:7wRwVzAdzTLmIxHUXKxY+41tfcsltXSl5J:8RqzAdTLmIXxY+41tVtcJ
                                                              MD5:2AED1E540896E65CC633D731DF1188D3
                                                              SHA1:138A8B2597E37A6595904B7CC146ABBE9BAAF2C4
                                                              SHA-256:7DE8C4F68423FE8D24053AC0ECEA806A51F27CE294F54872B6C89A462B056FD7
                                                              SHA-512:7F3C9673D5C11A83DA800BC3C89E9A00FC7151156D79DE640EC2D30ACE3FECA25DB9F51BEEF2632C47038CF99964EC3B9FC940580BF8BBA7A8066BEA55ED024E
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/microsoft/components/content/inline-video/v2/cascade-media-player/clientlibs/prod.min.ACSHASH2aed1e540896e65cc633d731df1188d3.js
                                                              Preview:(function(Xc){typeof define=="function"&&define.amd?define(Xc):Xc()})(function(){"use strict";const Xc=Object.freeze(Object.defineProperty({__proto__:null},Symbol.toStringTag,{value:"Module"})),AE=Object.freeze(Object.defineProperty({__proto__:null},Symbol.toStringTag,{value:"Module"})),ME=Object.freeze(Object.defineProperty({__proto__:null},Symbol.toStringTag,{value:"Module"})),RE=Object.freeze(Object.defineProperty({__proto__:null},Symbol.toStringTag,{value:"Module"})),OE=Object.freeze(Object.defineProperty({__proto__:null},Symbol.toStringTag,{value:"Module"})),LE=Object.freeze(Object.defineProperty({__proto__:null},Symbol.toStringTag,{value:"Module"})),IE=Object.freeze(Object.defineProperty({__proto__:null},Symbol.toStringTag,{value:"Module"})),NE=Object.freeze(Object.defineProperty({__proto__:null},Symbol.toStringTag,{value:"Module"})),BE=Object.freeze(Object.defineProperty({__proto__:null},Symbol.toStringTag,{value:"Module"}));var Yi=void 0,Nn=null,_h="",wT="boolean",Zc="function"
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                              Category:downloaded
                                                              Size (bytes):26365
                                                              Entropy (8bit):7.961767147406615
                                                              Encrypted:false
                                                              SSDEEP:768:fY2Mb3NQ/9K3mX3UvYKyk0I5yf+pfT65DvOLmYLV:XMS1fkv7xO2657OLmIV
                                                              MD5:615ED3299A6902E31CACCF59C4885912
                                                              SHA1:EF0651B6272F66B839CD74DCCAF522CE4761D66F
                                                              SHA-256:089DF74EA0C1514E65CD057BB9993B0DF9959132D72DABEB1C6EF9B3A65C7C22
                                                              SHA-512:1AD711AE76A709C267279C43D461CC1D4D16053E6EF9E2FFAF709EDE2027D689FD0303DCBE26C73601C24B2677476F190BBDE5884211BAFEF5A673A24652B367
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/media/home-and-directory/featured-samples_dark.jpg?branch=live
                                                              Preview:......JFIF.............C....................................................................C.........................................................................D........................................................................................_...."H.D...$...2."H...H.bY..a9@.D... ."H.%..v.6.D.X.....q51....P.K{Sd..M./...`...U&..q.iwjN`.&...9...L.;E...'....|.0........(a....`.......0...X.V......w.K..d.. .. .`..K.`.. .0....@...Jj2d.2.0d...N.'J..D...q;f/."g0......D.`.!.9.."gh@%.k...I.....5V.1.D.DF..z....$.!.9.Ki[P......I.hK....J8_..f.....kJ....iwzM.A4..!.`.Y_~..j.bha......j.{.f.....kJ{_....r8.+.t}g.u...#..d.....kJ..O...~........Q.icJ..p.L............D.....D#...............qy.......}.....5M.E....- ...iKq.,..Z..5...KM-...`.N....[+m.)...w......VliRH....%dkl.>.|....w.$..7.~..\.]m...u'R..m..\.4.X.j....Y..4ekv....q5..h....i]..D...oL..5.u.ZT`.O.......'.~.9.|_........X.b..e..a...;O.....4..9XB-O;..V..aK...%5.....mD@.b.6.....K...............[b..G...?..w%..i.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ISO Media, AVIF Image
                                                              Category:downloaded
                                                              Size (bytes):12950
                                                              Entropy (8bit):7.972409939115796
                                                              Encrypted:false
                                                              SSDEEP:384:Tehk+DPXzv8jNeLIYZZcyUiH59tQEeA0I4UMWDaRj:TIkKjZnZGyUiZ8EB0qMWDaJ
                                                              MD5:D218AE7D9E2843E011D3281852ED55EB
                                                              SHA1:EA088D94DA6B722703DBD5D852C55A93015B7F41
                                                              SHA-256:5C92412A3FCA42D32DFB93BE5ECC22921253F4EE6591C04F0A8E0099DFBE64A8
                                                              SHA-512:106677E492A39FA70367B8911F1C3225A7A5070B5CBA3F8ADCFDB00F476347E44B644BCF2EA73A5B1704C728DC3CB57D5A0CA0ECFB1004A57CE18F04BD9B23C9
                                                              Malicious:false
                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/RW16HyA-GDI-Home_CP_0_Shrivaths_788x444_01?wid=404&hei=228&fit=crop
                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............1|...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................1.mdat.....!.|l...h@2.bD<.0..P.........MK.~.._k.-...Z.).S...q...fP/.J#..jM.S.....X...mxkQFE.=..N8.......1.C..,R...Y..+...W.@.t...XY. .:Ns..8aOo.9..O.L,..i._.p.lZ4s....r.....y.............C...D..\...>...[..:B...nx"....?5)<.iU..V.s:58.#l..@.R>.4"........E.g.......c.n>v.....L..[...H.|.............l.......cq..6Q@<..jAT(T.....&.....k....8.......z. ..d.9iF.]...B4n.=..;O.Me...{pD..N.r.g.Qv.P&...DO.....-..\VJ...>....&.O..g..&.<.-.........X.E.j.C.....6......w.P..?[M~...ns.%....../.Y.I..oIJ.h.o.g...f`...T6.L.....>....L.0..7..fv.R;.tz.n...V...B...l....q.....Ke.....$..')p.|<.Bg.K.......t}........SF....9|...........n'..I..d.<.i..@...h@F..4.i..aM.lR.....BUu..........E.v....^P."s.....8z.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (32089)
                                                              Category:downloaded
                                                              Size (bytes):92629
                                                              Entropy (8bit):5.303443527492463
                                                              Encrypted:false
                                                              SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                              MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                              SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                              SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                              SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                              Malicious:false
                                                              URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
                                                              Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                              Category:dropped
                                                              Size (bytes):24553
                                                              Entropy (8bit):7.960861869408933
                                                              Encrypted:false
                                                              SSDEEP:384:RSWJtQ2q/Qq09ML71TB6ivC5eMDdpPixN9vmkVJ5n5DlsSEpaG2s7UpKvGAiyW:MWq/xgMf1xOBix/vmKT5jEpaNKUpGGGW
                                                              MD5:70C292DBDF32288BE2A380A434609DCA
                                                              SHA1:E1722823B686A8C6834B23D5617A3D8C45034D48
                                                              SHA-256:856180F9A82587D4AE7122FBE8F12335BC1679124103C5CE654CEB01C2B8580C
                                                              SHA-512:5D5415C02D07ABE886EEB45D15AF47CB42E4253306F233A9D66CAF843E5758D4A78A6D11FAA17571A32CF27499EE4835EDD6BB475F5DD93722271CD1654A347E
                                                              Malicious:false
                                                              Preview:......JFIF.............C....................................................................C.........................................................................D............................................................................................0..`.@...$. L.....2....`.@...0. L...{.N....V..9...^c..p...E...@.....i...U..... T.K....cj.....s....P.1.i.....a` q...D.M..ly..n..q8...m.u."H.D...L..&(... ."H.a9@.D...$."H...1.zj^.Mb.....Qj{..... ...Qr@..\..(. .J.H.R...)E...Qr@....(.4Z5.]k.....AB..DU.....v..(.B3..E.....i..B9q.nz....vu.X..h..N.H....vg.d.X..N...h.F.......1.j.%.v...i..g.~...K.+.:m.RH................(.0..%pM2L......-..V.F@..kT...g....j....Q].....k. T....Ev.."V..=..P..^..&k)...5T.^..u.]..b..@...m..U.J.z.i.[sn.>.R..]V..S......F...R.z-@...;Z....."9...d.N.a..Bu.kV..z..b@....sMj.d....N.M..Neq.[i......6$....:y.. ...........+ITg.../=..=............\?s..}..w..*..z..M.H...]m*.....$......`S..20..FP...7..rc...`.H.F]i...e....V.,snN..3...|M^.y^...._.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):563851
                                                              Entropy (8bit):5.221453271093944
                                                              Encrypted:false
                                                              SSDEEP:6144:2VR57iqbPXlB5UR5vWenR5xWeMFdBjL+ks0EcU0MWEsuWe5fXbHfxlN/FNCn/Lpl:tTP0BKYtf
                                                              MD5:12DD1E4D0485A80184B36D158018DE81
                                                              SHA1:EB2594062E90E3DCD5127679F9C369D3BF39D61C
                                                              SHA-256:A04B5B8B345E79987621008E6CC9BEF2B684663F9A820A0C7460E727A2A4DDC3
                                                              SHA-512:F3A92BF0C681E6D2198970F43B966ABDF8CCBFF3F9BD5136A1CA911747369C49F8C36C69A7E98E0F2AED3163D9D1C5D44EFCE67A178DE479196845721219E12C
                                                              Malicious:false
                                                              URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css
                                                              Preview:@charset "UTF-8";/*! @ms-mwf/mwf - v1.25.0+6321934 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css *
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (5999), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):5999
                                                              Entropy (8bit):4.898441155622416
                                                              Encrypted:false
                                                              SSDEEP:96:3c4lAX1yX1WX12vFAwE/lf2D2oZO9yGS9HZukUHg6qR56s52NAONy0h5p76:ttAwE/l+fOEdHZL+3qtQLW
                                                              MD5:A50BC48A69ECC224C6C1495835BDFDFD
                                                              SHA1:ADC88ACEEBE662F902C60A512751152B78A0F908
                                                              SHA-256:4F87E4D40B9A9026E60AF813CBA8C8CDA0A039DF03E03839F123A27972C0C324
                                                              SHA-512:143E7702F704ED13C5C956CDD7BC2D42E72D592622EC6EB0C664593DD178ADA308467D1542C42697CC59C18AD1E02219903A66EED086C118F043C8884DC0AFA8
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/windows-server/get-started/toc.json
                                                              Preview:{"items":[{"children":[{"children":[{"href":"get-started-with-windows-server-insiders-preview","toc_title":"Windows Server Insiders Preview"}],"href":"get-started-with-windows-server","toc_title":"Get started with Windows Server"},{"children":[{"children":[{"href":"whats-new-windows-server-2025","toc_title":"Windows Server 2025"},{"href":"whats-new-in-windows-server-2022","toc_title":"Windows Server 2022"},{"href":"whats-new-in-windows-server-2019","toc_title":"Windows Server 2019"},{"href":"whats-new-in-windows-server-2016","toc_title":"Windows Server 2016"}],"toc_title":"What\u0027s new in Windows Server"},{"href":"servicing-channels-comparison","toc_title":"Servicing channels comparison"},{"children":[{"href":"azure-edition","toc_title":"Azure Edition"},{"href":"annual-channel-for-containers","toc_title":"Windows Server Annual Channel for Containers"},{"href":"editions-comparison-windows-server-2022","toc_title":"Windows Server 2022"},{"href":"editions-comparison-windows-server-2019
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                              Category:dropped
                                                              Size (bytes):26629
                                                              Entropy (8bit):7.964770919980835
                                                              Encrypted:false
                                                              SSDEEP:768:oPoTCX8GTV863MDo6ImDR4EsgMMyXBGmFf3oymh:oPozGS68jImddXTyXBfYh
                                                              MD5:37F45C5133AFFB9F068BF3CD181D0A07
                                                              SHA1:903AA2EA4F6B7BC60520AD5C2D69677FADA7CF20
                                                              SHA-256:1485CF1D31E4BEAE9F16B9C0C9DBA82DFC8C27CB6DDF4568070E307CBE40F2D4
                                                              SHA-512:75352F0E87CBFC710EC3F7DB6D50897B9FBE9352CD426692F5F1A73AB593E1BCDB8315AA6A857606DAB5872EB62E36F7865769749D9951C910DBE4B5D633B970
                                                              Malicious:false
                                                              Preview:......JFIF.............C....................................................................C.........................................................................D.......................................................................................O.....RK.".....%.."Ip.T....$...fH..*Ip...\..$..EI..)YE.ViT.+[..@..>~9..:...~~..]m....l..:e...._:........tkl...>_>]..M..c........sc...sp).|.s.tt.9<........9<.u.t.L...W=.S...H..\z.....T....%..*Ip.i....F))..EI.......RSp...\..$..EA.j.Z..0..sq. .D_..EU..h...K.*.v.@...[m@.E-.4.U\..Us...*.v.@....m..PIp.U..(...V.3.m...4.........NW>}..K...1.......q.tid..Q.7.... .^.nim...T......K.Es..>.G@......[.....\..:u...x.....&.?......S>f8..vA...r..km.v3.]j.........................k...kT*L..aY.j..SZ....je.{...Z..y.@".U...Z.l.M.3.l.M.....4....l.M.).J..XM(.k..Z.k|...=\.kY.A.p...u...j.....*.h.O}...0...[@#...O}2........9xs.6....WW?,...I.C.Ykm.l..<.3.o......[.V...sq.s]..@+.9.c..iZ..O:.Z.k..h9\..;..@..........`.#. ....L.....RAl...V.V..3...`..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                              Category:downloaded
                                                              Size (bytes):26288
                                                              Entropy (8bit):7.984195877171481
                                                              Encrypted:false
                                                              SSDEEP:768:56JqQaQphRbTHiKNF5z/02h5KpJW3pPOA8Y9g/:gdTTH5XKpJWdH1W/
                                                              MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                              SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                              SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                              SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                              Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (30645)
                                                              Category:downloaded
                                                              Size (bytes):30697
                                                              Entropy (8bit):5.276822634955249
                                                              Encrypted:false
                                                              SSDEEP:768:x2k2k0SMB/2ZsJIjrAWJdvgmfQFc6mjVqMP62A86uIz3yR:xhh0S0/ks2JdImYFcw662A86vzyR
                                                              MD5:F9EE9F0A97BFC8723321E5A7DA63EEB8
                                                              SHA1:52360BDB74A3DC77DEED810767EE429C2B0E87BA
                                                              SHA-256:2306BA2FBB571EBA81FD8C6966BCEDB45B133DFF257011E3CA4ED131EEA63AB1
                                                              SHA-512:465FC29AA96AF146706FB8C08A8B7BF0F4D6F1118708FD344271316F12C8D7806727968DE7A8068FE6617A78B7409BCCA4B5EE4C6B1313CBD7A68FABBC924F63
                                                              Malicious:false
                                                              URL:https://mem.gfx.ms/meversion?partner=MSDiversity&market=en-us&uhf=1
                                                              Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24086.4","mkt":"en-US","ptn":"msdiversity","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":true,"graphinfo":{"graphclientid":"7eadcef8-456d-4611-9480-4fff72b8b9e2","graphscope":"user.read","graphcodeurl":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","graphredirecturi":"https://amcdn.msftau
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 404x228, Scaling: [none]x[none], YUV color, decoders should clamp
                                                              Category:dropped
                                                              Size (bytes):2176
                                                              Entropy (8bit):7.893905830622923
                                                              Encrypted:false
                                                              SSDEEP:48:qzLHYBO+4tV3XBG5VSsqN21p9r6CWalWg6Zk9Y:eHYBOR73XTs779qTZk9Y
                                                              MD5:D54137793EA00757192BFF96031E0942
                                                              SHA1:BA01E021C5C96878EC76479476542EDEEDE1DDF3
                                                              SHA-256:3A9F86836C975D3AC60F23020701822F214E674DA5F4670A514744798CB8BB56
                                                              SHA-512:45183AEC294287D2D3033A8F416A5E6F198AF733C70FCA15B82912B6724EBD5FA53F0865FE7FBEE859BF71F47BCAB4AC69C4456357523B3B27BC48B5058F898D
                                                              Malicious:false
                                                              Preview:RIFFx...WEBPVP8 l...07...*....>1..D"!..., ....p.........!.W.m.>g.`?f}.#..u>..t.<...........g.....|O..>'.....|O..>'.....|O..>'......N.....5..bc.a.1.0...j.....U(.ar..j.-..j f0....O:..S..Z.W...gt..v..D.._U?..a.1......6:Vp.J.......?g}.Sio.9,.b,.....NLF...R.@H.....Wp...............E...oRP.4..py.;'d...9hk....0.4.5x.p.......6.$...j f0..d,.^....B|......-+.a....H.. $......M=L...].........8..../.@..O..>'....*..rnM.7&...rnM.7&...rnM.7&...rnM.5............Q.d.{.....*>N.G./_.y..^#0..!s..P.[.(M..6.p|..*...].../.....(..qg...OTcd....1..:=.......B../,.d..L._..nqu..;.W....j...V.%..F[F....\.`.b.[.H_.e..M...kK.Di...!..v....J....1qK._.:....ZH...>...t.AaU>.EW..l.s.x.W...}&8..$...c....:.....f...+.v..lo..I....{l........H....&. (3.....q......-.>.<.+...l....u_...Y..}...{.8......%.....$........Wqm..2......K..(....s.....hw....9Q.H.C.....(..+I.W......G....}.................w..<~....?....3...R5*n/-Nxo*;HT.).of...&.F...<d......... S..5}v.V!Q.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (46318), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):1716346
                                                              Entropy (8bit):5.522847555096177
                                                              Encrypted:false
                                                              SSDEEP:24576:mMrucIb6dFs+jhmSB1DkCXWTihHPV1tiPnhVZqw:meucIbkFsihmSB1DkCXWTihHPV1szZqw
                                                              MD5:64FEC8C9709417DC2B86A5819DBB1E52
                                                              SHA1:471D34DAAD285043024930C4B398944D6D1327F7
                                                              SHA-256:CE1FB3040E2B84B9EB62E10F25EB7E08E3CE6FD3551D5FBF41F9921328F7AEAD
                                                              SHA-512:350C66C0F57A60E4759F0196C7ED09228E6A8FF85FD8987350D14CEAA429280482C3A835B8855B880D6C43F4F935ECE596C465F515E6F78C0C42F49C9EBD6E2C
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/scripts/1967a34e.index-docs.js
                                                              Preview:"use strict";(()=>{var Npe=Object.create;var Gy=Object.defineProperty;var EF=Object.getOwnPropertyDescriptor;var qpe=Object.getOwnPropertyNames;var Fpe=Object.getPrototypeOf,Upe=Object.prototype.hasOwnProperty;var Ope=(t,e,o)=>e in t?Gy(t,e,{enumerable:!0,configurable:!0,writable:!0,value:o}):t[e]=o;var Ie=(t,e)=>()=>(e||t((e={exports:{}}).exports,e),e.exports);var Hpe=(t,e,o,n)=>{if(e&&typeof e=="object"||typeof e=="function")for(let r of qpe(e))!Upe.call(t,r)&&r!==o&&Gy(t,r,{get:()=>e[r],enumerable:!(n=EF(e,r))||n.enumerable});return t};var hd=(t,e,o)=>(o=t!=null?Npe(Fpe(t)):{},Hpe(e||!t||!t.__esModule?Gy(o,"default",{value:t,enumerable:!0}):o,t));var U=(t,e,o,n)=>{for(var r=n>1?void 0:n?EF(e,o):e,s=t.length-1,i;s>=0;s--)(i=t[s])&&(r=(n?i(e,o,r):i(r))||r);return n&&r&&Gy(e,o,r),r};var yl=(t,e,o)=>(Ope(t,typeof e!="symbol"?e+"":e,o),o);var c$=Ie((a$,l$)=>{(function(t,e){typeof a$=="object"&&typeof l$<"u"?l$.exports=e():typeof define=="function"&&define.amd?define(e):t.Bottleneck=e()})
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ISO Media, AVIF Image
                                                              Category:downloaded
                                                              Size (bytes):8292
                                                              Entropy (8bit):7.953339703353231
                                                              Encrypted:false
                                                              SSDEEP:192:+WDPCY9adAKUf0w8QffeZaXPmC9wBiBSVSeRNHVfwO3:dCDPUf00rPV9wBiYNZIO3
                                                              MD5:B7F5EB030C4B2D5DABEFA7CF5288331B
                                                              SHA1:3B60A46FE9E7F40665A97CAF72184129083C4000
                                                              SHA-256:1D295229177AA8B295FB803D4D71D4B9062EE26D873F517BBA4489964548D44D
                                                              SHA-512:95AE145C909FDA832486ADB86BA63372C8411506E16A2B1F6BC645AC347E5E5F0A2EA83EE684FE591DFBD54AA06F9BEEEDF5C3978C7F58C4705E0C3E1B6C7066
                                                              Malicious:false
                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/RW16Hyx-GDI-Home_CP_0_Estefania_788x444_01?wid=404&hei=228&fit=crop
                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................J...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................Rmdat.....!.|l...h@2.>.....1@.+<.~....9*..d,x.].-((@8+.c.}\$.K9.K....i.e7.{.>./j.]Q/...v..,=}....H..RN!.D.t..{6...aC...+-.Fj.bS.....7....]5TH..1i....w...L.E...-.|..;....A=....r......M.A....... ?xC6.}....Y.i........n.j.....<.5...:......0..6M..S.O.?.lBpy.z..)...k+.J|...{.../C.t...5....J..0.J>6s.,..a.j~x.+.]..U..t...R<[...G......Y.[...@....... .S8,..........s..N.^..|jt&.E....,U......s...k..W.+..."..6...h...O.._Z.bU-.l_.S.M..f.B..t.../..:.K..a]..?..Ob.~HZz^.;...2.2./.+c....%......8[._+..1.....q/5..~._/.^...X.K..x.y.3.s.Dni..N.@(0`7.[fH;..r..`.....X.[T.Y.o.ZcQ......"..N..Ve....G..X..\..8.#....I...x@....1..Wi1..._m..%....$\E{..A-..b..W:*\...%..Ly..Y....1..b...Oe|..u......;@(.....M.B..2%..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (361)
                                                              Category:downloaded
                                                              Size (bytes):1390
                                                              Entropy (8bit):4.888126539671221
                                                              Encrypted:false
                                                              SSDEEP:24:upp4v7O1bdWFFfrqPK+2qOCB/e3Xg7CB/F:/vyzUFf+KqInH
                                                              MD5:18E1329366815BBFB81522E6775B30E6
                                                              SHA1:A7FF6465B0911D953893B3E79CA941081F513B8A
                                                              SHA-256:89906DC22EC28BF689E1E5EB637B739F99CF5C97152000659057A041E40925B7
                                                              SHA-512:9DA1901B178FC6386D27839C67520C8D9207AF2BF7087103ABA9D67DDB709079819C27EDD2C7A3B11001AB0CB6322EE5366C7672CC0F6A7DABED6CB758350C11
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/microsoft/components/content/highlightcarousel/v1/highlightcarousel/clientlibs/site.min.ACSHASH18e1329366815bbfb81522e6775b30e6.css
                                                              Preview:.slideshowOverflow{padding:0 5px}.@media(max-width:1024px){.carousel .sr-only-focusable:focus,.carousel .sr-only-focusable:active{position:relative !important}.}..alert-slideshow-nopadding{padding:0}..alert-slideshow-nopadding .carousel-highlight-backplate .carousel-indicators{display:none}..alert-slideshow-nopadding .carousel-highlight-backplate .carousel-inner .carousel-item{height:auto !important}..alert-slideshow-nopadding .carousel-highlight-backplate{padding-bottom:0rem}.@media screen and (max-width:1083px){.alert-slideshow-nopadding .carousel-highlight-backplate .carousel-controls{display:contents}..alert-slideshow-nopadding .carousel-highlight-backplate .carousel-control-next,.alert-slideshow-nopadding .carousel-highlight-backplate .carousel-control-prev{background:rgba(255,255,255,.8);box-shadow:0 .1875rem .4375rem 0 rgba(0,0,0,.13),0 .0625rem .125rem 0 rgba(0,0,0,.11);height:30px;width:30px;top:10%;border-radius:50%;margin:0 .25rem;position:absolute}..alert-slideshow-nopaddin
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (559), with CRLF, LF line terminators
                                                              Category:downloaded
                                                              Size (bytes):46836
                                                              Entropy (8bit):5.017743804826649
                                                              Encrypted:false
                                                              SSDEEP:768:q4EuF/zjif/J2VwsuR6hUfxZoYEseYxvlUK:q+/fif/EVwsukhUfxZoYphxNUK
                                                              MD5:16A7EED9524FA91913E35AFC37CEFC06
                                                              SHA1:1D5961BD6B2B8E5E1B0A44CFA4AD24B0DD7713FF
                                                              SHA-256:3FB2F09CCA96FFAAD692B52F23344D11030DB161DCBA8710BE8271708CCD353E
                                                              SHA-512:2A8D759C081E989063B4C615A477AE992724424B30AC98F5DD161595F01EA497E46E8D1A400B55BAE1A2C08E4296C0007F050C47CA14A2FD14D01B2DE8A470E0
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/windows-server/get-started/get-started-with-windows-server
                                                              Preview:<!DOCTYPE html>................................................................................................................<html...class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"...lang="en-us"...dir="ltr"...data-authenticated="false"...data-auth-status-determined="false"...data-target="docs"...x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Get started with Windows Server" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/windows-server/get-started/get-started-with-windows-server" />.....<meta property="og:description" content="Get started with detailed information about Windows Server and get ready to deploy, upgrade, or migrate." />.....<meta property="og:image" content="https://learn.microsoft.com/en-us/media/open-graph-image.png" />.....<m
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (32295), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):32295
                                                              Entropy (8bit):4.861967495940488
                                                              Encrypted:false
                                                              SSDEEP:768:MbRM1se7c6nqsRGlynZhC8n/kjSUBuexg41K/GRLJbqSNa5h6ssAS1kmRX8JyvRd:Fsy/kM5jsAM8ORk8
                                                              MD5:281535D71DDF177CC4B646FBA953A692
                                                              SHA1:0A2335A69D343709D69B61A56C0BD13A40FBF35B
                                                              SHA-256:83D38E764BB988C6F00BD2E09290CFB07AEF8D11A983446633B8420E9F34711D
                                                              SHA-512:8CC7D4B2FD410CCA89FCFF8CC703DC750EA43AD8B9FCAC0B2EF6E5B2C81C3159918FF21E5CBA7F67CD316C31109DB1D432E66A6D131D8C5DC771A025283094D0
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/windows-server/networking/toc.json
                                                              Preview:{"items":[{"children":[{"href":"windows-server-supported-networking-scenarios","toc_title":"Windows Server supported networking scenarios"},{"href":"what-s-new-in-networking","toc_title":"What\u0027s new in networking"},{"href":"configure-secure-protocol-options-winhttp","toc_title":"Configure secure protocol options for WinHTTP"},{"children":[{"href":"core-network-guide/core-network-guide","toc_title":"Core network components"},{"children":[{"children":[{"href":"core-network-guide/cncg/server-certs/server-certificate-deployment-overview","toc_title":"Server certificate deployment overview"},{"href":"core-network-guide/cncg/server-certs/server-certificate-deployment-planning","toc_title":"Server certificate deployment planning"},{"children":[{"href":"core-network-guide/cncg/server-certs/install-the-web-server-web1","toc_title":"Install the Web Server WEB1"},{"href":"core-network-guide/cncg/server-certs/create-an-alias-cname-record-in-dns-for-web1","toc_title":"Create an alias (CNAME) r
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                              Category:dropped
                                                              Size (bytes):5392
                                                              Entropy (8bit):7.880918062002382
                                                              Encrypted:false
                                                              SSDEEP:96:RUeYrX8qcqiOSZZdpFE0wismWxbx25kdc5f5P2T4o4rzdlEEy3:RUrsqcTOSHrCiOxV2Gd05hogzdOEy3
                                                              MD5:D6FF84537FF533BCCBCED11211FA918D
                                                              SHA1:2C8F14BE9594D50365393F9F459220991B5EA91E
                                                              SHA-256:21F2A0655336078122584FF6424761D82E39BB8023EBA44ABD2E31C67333BA37
                                                              SHA-512:1346A47132A13A87A19C6254BD4DBBA53F0148CEE79294A3F80553C964513260DA1D8D40C9822C0FF037794B35B14E47DEAD1FF79F1FB02417FB08D6E8FBBE62
                                                              Malicious:false
                                                              Preview:......JFIF.............C....................................................................C...........................................................................................................................................................H.#.H+".q..,hb..r.:2....0n...$D..e;..A..{...`. E......#...Pq/.H....dp.C5....:.$6.\..C6......(.c....H1.c.P.......P...R..2....X ..e..SFb.0...P...K.U#. ...c....DH.0.f..7....S..@..&...H`3,...e...L..R.J..;. .b......j.B...Ip.=........(#.....O...B......SLFy.}O.C........n.!.....&P).S...#..l....,.\.:..N.!1..8yjk.0|....."\...."(.}=.u..c...ab*G...+..............................!."1..AQ$%2............N..c.aDC.|...h............s1..~...;&'...@.\z.n...m.m........=......A.5.......'.W?.l.g.8b76{...........[.B4}.-y".y,.@...].E.....z.v|qS......S<...8..}..$.6II.....>. j..V.3r.u...m..p5.Z.........fp.f9...797.X.\G_...m.i26.5.G...].D...4....I!.+..J...3...}..qdLY..*g.2..i.....B..e5..g....f.0....?f..QQ.=..!..]6BS^.r.\t......V....
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (355), with CRLF, LF line terminators
                                                              Category:downloaded
                                                              Size (bytes):41023
                                                              Entropy (8bit):5.056383504718005
                                                              Encrypted:false
                                                              SSDEEP:768:jg2uSMw/CuF/b3o/jytnRcb+Vwsu6JRrjlxrm3YlmroJrCYkUK:jo2/Do/+VwsuERrjvrVIrGrCYkUK
                                                              MD5:AB7FC65EBF2F8916EDCBA4BE1F87BEC7
                                                              SHA1:17CAAEA00958F0318D41EFCB85B3B143C7E71567
                                                              SHA-256:B680C1BD3D4A6A5842514D51938380DA39F414AEB2D3BAFE4E316F58E8F8914A
                                                              SHA-512:DFD4671C30517567534DF6BF2642612CFA34BC672C517B6658410CA2DF2ED738CE2A1A3917894B534F8C1A77F93B46566A9A57B21E67998F796F4A9B49D6AA7F
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/windows-server/identity/identity-and-access
                                                              Preview:<!DOCTYPE html>................................................................................................................<html...class="hasSidebar hasPageActions hasBreadcrumb landing has-default-focus theme-light"...lang="en-us"...dir="ltr"...data-authenticated="false"...data-auth-status-determined="false"...data-target="docs"...x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Identity and Access documentation" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/windows-server/identity/identity-and-access" />.....<meta property="og:description" content="Access and Identity technologies enable secure Active Directory environments on-premises and in cloud-only and hybrid deployments where some applications and services are hosted in the cloud and others are hosted on premises." />.....<
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1083x585, Scaling: [none]x[none], YUV color, decoders should clamp
                                                              Category:dropped
                                                              Size (bytes):50184
                                                              Entropy (8bit):7.995328668589551
                                                              Encrypted:true
                                                              SSDEEP:1536:UibtPK7cKFJtVzhKNPWXNfm6+OqZDmM5Cd3+osZ:r8LxhwPWZm11YmCd30
                                                              MD5:F4B7A240BA1372F61292C409D138482D
                                                              SHA1:D5F9F0CC90C41619A89CDEB4E232CB9D3C47BF8B
                                                              SHA-256:BF57FFCAC951B83D1238306ADF6648803AF6D022BDA2A7C094E6F0E99F944573
                                                              SHA-512:85EBB9909651541C32BD3E25C02BB87C5834657AABF1EA955CEB8B94C3B33B21515E1C977CACA6D413014D238E2CA1C1E9E56FCDFB2ED5481A838D4B3CA03874
                                                              Malicious:false
                                                              Preview:RIFF....WEBPVP8 ........*;.I....%...?zL..9..D8..z...?........kQ...'.../.^V.7....Q...k./..'...7.........W..&=..o.s......[.....?........O.w................+...G....?....f.i.......a.....v......._..?.......M...#.c...o.?..._.~..B~.?..I.!.......?.../........R......._..._......~....1.+...o.......=.=.?.....}......V.2.k......\.#..........?.........6.r>............?......................._...?......^....../..._...|../.o........!.....z>............_.?...?.........?......8...+............f...7.....?....a._.....?.................Q.....?(.......k?...Y...TC.X<...'.6..6..6..6..".c.....l.k......s..x3...E....J.D.D.D.D.D.D...[..XO.m...{F{...4W.2.I..Z....D.D.D..x .7.Yk...W,.gX..VZ2...E...<f..^....M.cM.cM.cM.cM.b).?H.......>..B.5...nS.......pd..1..1..1..1.......s.....W%...O}D...;-.s.d.yW.......M.cM.cM.cM.b).?V.W...1H.Tt.x.F...r..(..f/..E..!....2x.h..h..h....-.P2]..m.U.y..\.e#....g'8w..#...h..4.&4.&4.&"..m.z|..,.2..S.Q.....d.*.7r....4. .3..,.x.\....48..<i.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1083x585, Scaling: [none]x[none], YUV color, decoders should clamp
                                                              Category:downloaded
                                                              Size (bytes):50184
                                                              Entropy (8bit):7.995328668589551
                                                              Encrypted:true
                                                              SSDEEP:1536:UibtPK7cKFJtVzhKNPWXNfm6+OqZDmM5Cd3+osZ:r8LxhwPWZm11YmCd30
                                                              MD5:F4B7A240BA1372F61292C409D138482D
                                                              SHA1:D5F9F0CC90C41619A89CDEB4E232CB9D3C47BF8B
                                                              SHA-256:BF57FFCAC951B83D1238306ADF6648803AF6D022BDA2A7C094E6F0E99F944573
                                                              SHA-512:85EBB9909651541C32BD3E25C02BB87C5834657AABF1EA955CEB8B94C3B33B21515E1C977CACA6D413014D238E2CA1C1E9E56FCDFB2ED5481A838D4B3CA03874
                                                              Malicious:false
                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/RW18SWj-GDI-Home_Feature_0_Intro_1083x585_01_1_?scl=1
                                                              Preview:RIFF....WEBPVP8 ........*;.I....%...?zL..9..D8..z...?........kQ...'.../.^V.7....Q...k./..'...7.........W..&=..o.s......[.....?........O.w................+...G....?....f.i.......a.....v......._..?.......M...#.c...o.?..._.~..B~.?..I.!.......?.../........R......._..._......~....1.+...o.......=.=.?.....}......V.2.k......\.#..........?.........6.r>............?......................._...?......^....../..._...|../.o........!.....z>............_.?...?.........?......8...+............f...7.....?....a._.....?.................Q.....?(.......k?...Y...TC.X<...'.6..6..6..6..".c.....l.k......s..x3...E....J.D.D.D.D.D.D...[..XO.m...{F{...4W.2.I..Z....D.D.D..x .7.Yk...W,.gX..VZ2...E...<f..^....M.cM.cM.cM.cM.b).?H.......>..B.5...nS.......pd..1..1..1..1.......s.....W%...O}D...;-.s.d.yW.......M.cM.cM.cM.b).?V.W...1H.Tt.x.F...r..(..f/..E..!....2x.h..h..h....-.P2]..m.U.y..\.e#....g'8w..#...h..4.&4.&4.&"..m.z|..,.2..S.Q.....d.*.7r....4. .3..,.x.\....48..<i.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (37933), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):776159
                                                              Entropy (8bit):5.762674705133783
                                                              Encrypted:false
                                                              SSDEEP:12288:gKyEfQjRAHpEy59T+jHxoT3wlkLnu06y6LZ86hXvJYCPV+n:Hl5VsO3w5y6LZ86h/KCPVc
                                                              MD5:A218B8E735C5CD5B3067474A50D00E28
                                                              SHA1:881321927B96FCC20C74730195C07B05E3B98855
                                                              SHA-256:20D7900DDF95C47E645AC77D4C378AEEF464A12CA758C5F8B027F826ED3240DD
                                                              SHA-512:A208C86D5DDE1BBAD57889033BD3F498C25BEBC641227BF5F21A3C8D89BC607CF173B6CACD59F31E4A58C3262CA4401AFFC2652B571814754222FA357541B35B
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/static/third-party/highlight.js/9.15.25/highlight.pack.js
                                                              Preview:/*! highlight.js v9.15.25 | BSD3 License | git.io/hljslicense */..!function(e){var t="object"==typeof window&&window||"object"==typeof self&&self;"undefined"==typeof exports||exports.nodeType?t&&(t.hljs=e({}),"function"==typeof define&&define.amd&&define([],function(){return t.hljs})):e(exports)}(function(e){function t(e){return e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;")}function r(e){return e.nodeName.toLowerCase()}function a(e,t){var r=e&&e.exec(t);return r&&0===r.index}function i(e){return h.test(e)}function o(e){var t,r,a,o,n=e.className+" ";if(n+=e.parentNode?e.parentNode.className:"",r=y.exec(n))return N(r[1])?r[1]:"no-highlight";for(n=n.split(/\s+/),t=0,a=n.length;a>t;t++)if(o=n[t],i(o)||N(o))return o}function n(e){var t,r={},a=Array.prototype.slice.call(arguments,1);for(t in e)r[t]=e[t];return a.forEach(function(e){for(t in e)r[t]=e[t]}),r}function s(e){var t=[];return function a(e,i){for(var o=e.firstChild;o;o=o.nextSibling)3===o.nodeType?i+=o.nodeValue.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                              Category:dropped
                                                              Size (bytes):20412
                                                              Entropy (8bit):7.953388007592325
                                                              Encrypted:false
                                                              SSDEEP:384:RRRgdEj5Gkojd4zutjpyG8AgzWFnG4xxTSYjmq1JE0ow:xgJaSdpDFnPLTJ/1JE0ow
                                                              MD5:848DCF649DB3C8FCD8EB9C1D8E974315
                                                              SHA1:658C6015CE3918839F6ABB03FF9598EFA83AAF51
                                                              SHA-256:05617804EDC5BED4A08BEAA61691EC60011AD58B12B262F5302F8CF5FE321B62
                                                              SHA-512:58E2108152F4BD8399CDC931DA7B19AFB3C18696A566465CE79CD5DF0308B492868BBE0D735092DF4A5B9E4D00468386849E9C93F2C1E67DBBD5AE87ED4EA8C8
                                                              Malicious:false
                                                              Preview:......JFIF.............C....................................................................C.........................................................................D.......................................................................................{<`.....+ ....!B. ...XT ...."+P ].V...Y...V.........(.....f..A.q....R..Z.B.e.h..jc.M......j@....y.E!.c......&..5 .j..+3....h,...l$..b.yoM@.a4.....Z.....`(..B......hb...!..U.+...."&.....I$.........UjQz$..`..c.q....$\..H...f.A$.Y`...R.-.i..T0.k..$.+\...b...H.......VXWz.zUjAY`.... ......&..Ax...h...Y...T......T.h4.VgF.D......{)...."..L.h..\....L.!......r@=....$\..H"!".(. ...[0...Wi..h...L.H.T.B.D*(O...C..{z........>..p..].M.U...............YV8.!Ye.,. ..m..EB...S."r.TQCC...U"k..@.TP......n..f.....?s..\....Z....t...E..@...RZ{^?`./..#JA.3+n..X,....TT)+5..+....u.i..+....v.#.%.dMg.?A......._.#.WEV....@.....g.SQ .B....\{.?a49X..X..`..@."...ISu&deM.C....:.kL'...:..M%~kW.*..e..i...=.3*.../xr@.............<..[F.@...(i..3H.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (1719), with CRLF, LF line terminators
                                                              Category:downloaded
                                                              Size (bytes):70896
                                                              Entropy (8bit):5.152183461100573
                                                              Encrypted:false
                                                              SSDEEP:768:tqCuYKdZjMTjZjxZjudleMt8B8CpThkjK:txQZ0jZdZ4sNpThkjK
                                                              MD5:DC8B3AAEE71AEB6CF710180BC7A993DA
                                                              SHA1:5D52BA624906F8C4390F1164479786003DB5383C
                                                              SHA-256:18FD9C63A60EC8141D8396797BF16164A13E948192538AB1D7BC7703A266FEF7
                                                              SHA-512:A62EFF802D6E82FB717F7A0B25EA7CE959BB3AE5AF5B090E1B9F1EA1E6E4CE4F5ECFAD2E7D47B433D0DA01E1C62B3A708CD93AE6FEC276496164C3DAA7C453F7
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/windows-server/
                                                              Preview:<!DOCTYPE html>..............................................................................................................<html...class=" is-full hub has-default-focus theme-light"...lang="en-us"...dir="ltr"...data-authenticated="false"...data-auth-status-determined="false"...data-target="docs"...x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Windows Server documentation" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/windows-server/" />.....<meta property="og:description" content="Windows Server is the platform for building an infrastructure of connected applications, networks, and web services, from the workgroup to the data center." />.....<meta property="og:image" content="https://learn.microsoft.com/en-us/media/open-graph-image.png" />.....<meta property="og:image:alt" content
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 404x228, Scaling: [none]x[none], YUV color, decoders should clamp
                                                              Category:dropped
                                                              Size (bytes):8898
                                                              Entropy (8bit):7.978301166134918
                                                              Encrypted:false
                                                              SSDEEP:192:jH6eWsaXgfW8Hpk+/jJG/mBFVQ2rhOqK7ZSuo3HpvYz3iBsamHU+Nsw0:jH6ls6KWmCIzMqVuo3HpQ25Cs7
                                                              MD5:008BC0FCA353E2CF497CD8A9B4F18C6D
                                                              SHA1:BF205FA658E2E8F4DA0849545844D8003E70CB7F
                                                              SHA-256:A15F63F0D15A4305F2548F3FC72284E37776E10C5B034DFC3BA214E28319B294
                                                              SHA-512:C0F67341E959D507E835DF5421C4247CCE035369946E4306CAD9E07540A63084377CB3B2F3B4BBB686DAEEF2A201F5AAE959B8704F28561200515D70EBA8E7DA
                                                              Malicious:false
                                                              Preview:RIFF."..WEBPVP8 ."..p....*....>Q".F#..$..{p...@v.....E9.m....d...........U.......W...0>......+...._........>..K...Y......./..P....z...q=9?q>.?o.m.....zja..'...r_o_....X....@......z...ao......|..k......`>&.0..,`.....,[.ni....7...Z...=..<.....t....A=.ko.M9.a.W.....Z......!.....Q.b.T.o.....*hP.+v..U.N....... 3.".?.....y3E...O}...q.[.L$u.:..=..b.2.oAiI..ycX.^...7HF.1...Q...)H..@NE..h....g..[{l...H..{T..i..mp.s-yp.X..)P....e..y{.LM..8...UrU.!.u.Y9.7...q,..v.p..p..kCh.?$.u-t......q.+........Nl.3#.^.{Q...s..s....-.J_......D...v..a.6F.....n...L..`.....:?....|.?y........1..q.......I..7..[/.{.f...kZ4.._.....Z$.....;.A....( .....|......huR...W.d.........wO...f2X...bf.J..2NyG.+.+.3..V.,...q.$|.d<.|....].#N.D..K4.......2NuO.........4...S...H..-f.u.$A?...}..PF]...ZdLT.)..vx.."......s......0A..3r..?......#.8I~..<...1...g.&...kK"..+ MMz.+.6..i...w...Z....d...a...O.K.P.9.u....L.J..Hx.'>.'....._1.....M!.....!~\..q.0U#..l.B.J.fz....>..%.o
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                              Category:dropped
                                                              Size (bytes):26684
                                                              Entropy (8bit):7.965315262987569
                                                              Encrypted:false
                                                              SSDEEP:768:piU109cdCR6fNf6ggGV0hh/sVmSCOPcq72HK9+B:pi99cdCyN+sVmdccqCHt
                                                              MD5:3BA52C180D73844CAA243EDCE3DC0653
                                                              SHA1:E9D2129D7D39C00F10F8BE6EDEEF004A4BFB5015
                                                              SHA-256:8C672F969187B518E6AA049BAEF8EFB096FA35288B1FACA8F88313BA07791E7F
                                                              SHA-512:B2BD6D970468B1F5A270387D716B846F4FB49DB0476311B6CFDE3870C351ACACB00A380237C921C6552F57F15DDFE1A1A98CC53D69165671DF2A6B75DAF51D3E
                                                              Malicious:false
                                                              Preview:......JFIF.............C....................................................................C.........................................................................D..........................................................................................3..be0..fV...L...12..F&S......C2....`.#.)..k2...be0.....5.Eu..=.s.U/..O..............yzz}\....iFzo..9|}]..{/P![s.z:.....}.v...C........}.}.}|..o'N.F6.F'.......+....~.N..W.WO~n..@...`...L..be0......12...D.`......be0......12.......Z$bl..W....-.Umm...J...*...@..Z...]-e...gkt..3,D.K[j%.UK[.@....T...%h.U[[j..J.a5Vm. .....0YZn....=>.\.jc.a.. ._'WG..v..R....:....^....L..-.....sfa(....k....G/......).U(Vy..=>.\.jc.a.. A<NN....`..tp.......l...+N............B4.V..b& ..D.)..D.\....)_Y.M.......ei.0.(.M.3.k..g......f..Mt..P....Z.Z.B..-..._<'.J.Z.E.....gh.-..S.3`.Fzli..J....[u. .2.....U[]j...Zn....@....m..p..7F...z...>..<...g.9.w...7..gl.].n..~..O......2.glre15..^b:g.7...'..E......u.]zN.J.[..N.NU.../F....#V...ts.d.2.u...`.9...
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1300x300, components 3
                                                              Category:dropped
                                                              Size (bytes):33035
                                                              Entropy (8bit):7.941976394843752
                                                              Encrypted:false
                                                              SSDEEP:768:3nzhLLfNsBbJ+jQL9aqMnfCztANWtf4bEAlD4aWxtu:XJjNsB8jzqXGNWWXUaWxY
                                                              MD5:AFAFE698D929207CC1A4E13E7BD71AEC
                                                              SHA1:89FCC2601AA41B2A455A9CF6972A84A7D370D958
                                                              SHA-256:C5B63D48EBEB0E175339AAD5371E3BF4508CCD65DBC344F72B0688AD6AA94F9A
                                                              SHA-512:B2BAD0022D2C7DA328CE8AC7008B6F5B268C5EE7F07A5CCFAE13BB102003F059D1E238297345F5D365991FF5A98577CBB0FD55B78F10F762C08F9D238442EFB9
                                                              Malicious:false
                                                              Preview:......JFIF.............C....................................................................C.......................................................................,...........................................................................................D?/....@.J..B..jE.(......@.W.5......Sl..e...f.-g..g\y.....s.n...Sx.I....l..c..:...{.....~.8[.o...G..z.O..Lu...|g......R.:.....~.............................o..x......@R...".H.....(!j@.+.E7..K3..Q..e.n:\..i5.X...qr...S:f...:.IX..L...g..8?J......~.N.'..>../..~-..|..g..g.>...tw....x....z..E....x .....................~9.....(..@RR).. ..HR...(..@V4.g\y..ns...2......Z..4...gS65...k:Mq.M.x.gIq9..;..^..9.z..#.........{..u|.+..&....z_9.>+..^.@.....q............................?...@.U......!HR.....H... .`...z53.f....M...Zb...s..k<t.k...t..Y..jb..\y.Ss..%cx}..w....C.s..?v.>O..]..o9..[...^,.Y./..oK.:W...S<....n.....}v<......................?...^P..A.).A.R.!A.B.@P..A.).t..g6+:.li.fX..Mfk9..K1M3...t..y.e..t..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x262, components 3
                                                              Category:dropped
                                                              Size (bytes):15838
                                                              Entropy (8bit):7.9510076559684535
                                                              Encrypted:false
                                                              SSDEEP:384:UqX3Qh+zalvT6ye7YseuNPhr+SNE888dYFkY:UqHS+zasyPoNZ/nY
                                                              MD5:640058E81FF5C5A781CF8F2612719981
                                                              SHA1:914DE2719AF71DBF71F904A84CF4DDA20626E001
                                                              SHA-256:5E82F8959A9BBEAB76152E531D200131DF7D899278BC6E58FFF12BFF06336129
                                                              SHA-512:740009B2AC9F719F4C91E8B1453251D48B78DE0BFE398892F20116253E752B38FBB94630F46C4AD4A67684822BE91A17245ABD008429FB4D62CCD7C5AB066682
                                                              Malicious:false
                                                              Preview:......JFIF.............C....................................................................C.........................................................................D........................................................................................w7.e.V.f..k...r..a..b.......A.9*..&.rT......@.S%."H......3h][f...~4.)2.f.b.x.4T.C/..1...!....`.......G&*....W../"D..u.....6...:.`.L....9..y/X..4..8.p!..B-.%.......B.#|.....t.<...`..'.....@IC.@......*..+....8t..?...... ..R!.^...UK.J.)....b....+.@.Y!....`...%. L.MK.k......r..W...6QD...V....&#Y,4.0....3..IH..3...-...1.[6.TL...Q1..*..7*.@..n...b.h.a.... 8.NFKdBk.@p.U.Q@C.....D).2$H9"...IK........T.......+Y.}....r..R.v7D.1=....N..+.D....j..N..3.m9q..k..d.-+M.....&.T........H.....,>.<~Y.....q...z..mfhi....1.@p.h.N...5..%..L..L.7Yd..K..{...@.3n.6.....&SQ .H.@".J.....A.mr.....wL!..U..G@0.G%[.E)3..>o..|...~h...........z>.....wqa..^.............O.65@C...... ..u..!....9...hf,-....o<....~G..0._.w#........
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):1537
                                                              Entropy (8bit):4.70883966952283
                                                              Encrypted:false
                                                              SSDEEP:48:YAv3L3q0tNSbz1WjUHp008iusV2NEuP9DK1S5:Vv3jq0tNmz4jUHO08iusY5h
                                                              MD5:F74C501AF7AA3932DDF537DCD164699F
                                                              SHA1:77785473274446286A853AA27705D870A1B40DD4
                                                              SHA-256:73A8D95C86B32CD2FB9190638A919FD9FC5ADD06DF81DFB166874BD1685D8066
                                                              SHA-512:AFC6E0A1801F8DEEE8D3F811680D61C9361300CCDFCB2F898382E706A618B9308AE2FC8BA9AFA9FFE6CCA1928ACD91693133A70C463780237A8D2749CB4BC343
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-WindowsServer.json?
                                                              Preview:{"category":{"biName":"windows-server","href":"/windows-server/","kind":"link","title":"Windows Server"},"items":[{"biName":"1-get-started","href":"/windows-server/get-started/get-started-with-windows-server/","kind":"link","title":"Get started"},{"biName":"2-failover-clustering","href":"/windows-server/failover-clustering/failover-clustering-overview/","kind":"link","title":"Failover clustering"},{"biName":"3-management","href":"/windows-server/administration/manage-windows-server/","kind":"link","title":"Management"},{"biName":"4-identity-and-access","href":"/windows-server/identity/identity-and-access/","kind":"link","title":"Identity and access"},{"biName":"5-networking","href":"/windows-server/networking/","kind":"link","title":"Networking"},{"biName":"6-troubleshooting","href":"/windows-server/troubleshoot/windows-server-troubleshooting/","kind":"link","title":"Troubleshooting"},{"biName":"7-related-products","items":[{"biName":"1-iis","href":"/iis/","kind":"link","title":"IIS"},
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                              Category:downloaded
                                                              Size (bytes):167730
                                                              Entropy (8bit):5.045981547409661
                                                              Encrypted:false
                                                              SSDEEP:3072:OzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxW:clZAP+keedJ
                                                              MD5:AFB5C64B13342F6E568093548D0A2A9F
                                                              SHA1:95FC121CCCFDBA12443CF87A9C823486065A14AB
                                                              SHA-256:238DB52476BF8107E2E851CD3299B071ED5944B570C1603A1EA758A4FADF5F29
                                                              SHA-512:6FE8BADD1B94E81464C0808383A4CC77F779BF226A3C13B58B2BCB36332995EFBC7711373EE8AB2A8BC52675884F9885D168CB2DE9535E39E71B0B72940691E1
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/2b-7ae144/7e-3283eb/69-8122fc/86-016699/72-2b1d8c/80-6461e7/2a-d9be59/51-40faf7?ver=2.0
                                                              Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (3065)
                                                              Category:downloaded
                                                              Size (bytes):42380
                                                              Entropy (8bit):5.498544102138168
                                                              Encrypted:false
                                                              SSDEEP:768:znPq6bFeDz0bIfMZm8CQ9eK0vI0OFc0hXOeNIieryS6:DyQFeH0b/Vjh0opzke
                                                              MD5:A5733BA5736AB47D9C9EC8FD1BF8719C
                                                              SHA1:A95ECD5DBFDF6F028F37F98CEBFDCC4A1E0C5445
                                                              SHA-256:1AA10BFCE126AB0D3889CA85FCA295102AE4E302F9FA97E48829AF02FBE48B8A
                                                              SHA-512:6CCFFF8E996F91D1987E826E638C6AE45B6CB3237C7A5768C5D296DDAABD4337D6CF1A0198DD976CB085AA5AF6C2F2479E3DC56609471649374D556704934F12
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/microsoft/clientlibs/clientlib-httpclient.min.ACSHASHa5733ba5736ab47d9c9ec8fd1bf8719c.js
                                                              Preview:'use strict';!function(l){function d(c){if(b[c])return b[c].exports;var g=b[c]={i:c,l:!1,exports:{}};return l[c].call(g.exports,g,g.exports,d),g.l=!0,g.exports}var b={};d.m=l;d.c=b;d.d=function(c,g,e){d.o(c,g)||Object.defineProperty(c,g,{enumerable:!0,get:e})};d.r=function(c){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(c,Symbol.toStringTag,{value:"Module"});Object.defineProperty(c,"__esModule",{value:!0})};d.t=function(c,g){if((1&g&&(c=d(c)),8&g)||4&g&&"object"==typeof c&&.c&&c.__esModule)return c;var e=Object.create(null);if(d.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:c}),2&g&&"string"!=typeof c)for(var f in c)d.d(e,f,function(k){return c[k]}.bind(null,f));return e};d.n=function(c){var g=c&&c.__esModule?function(){return c.default}:function(){return c};return d.d(g,"a",g),g};d.o=function(c,g){return Object.prototype.hasOwnProperty.call(c,g)};d.p="";d(d.s=127)}([,function(l,d,b){b.d(d,"W",function(){return c});b.d(d,"X",function(){return g});
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):16
                                                              Entropy (8bit):3.875
                                                              Encrypted:false
                                                              SSDEEP:3:HesuCkYn:+s2Y
                                                              MD5:8666ACCA900248B6FF53EF1A2F7D34DB
                                                              SHA1:9A06EB704EC97A663D9B7AB81586E9B65C7E8F87
                                                              SHA-256:FE72C61E5E9D6F17591666FEEBFBDC9D782C1724887401A1EDD1237BEE7D5190
                                                              SHA-512:5EA6AC377210A131293A52C48CF843FDEAB3E32FD1E29D6701D479CB78685E4C95962ABF2DFA5FB5EF5F4DBC79BF832C1947F9B551C4F53C081D4A556CBE2792
                                                              Malicious:false
                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkNAwtLDxRgARIFDasRA68=?alt=proto
                                                              Preview:CgkKBw2rEQOvGgA=
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (815)
                                                              Category:downloaded
                                                              Size (bytes):893
                                                              Entropy (8bit):4.762445556177897
                                                              Encrypted:false
                                                              SSDEEP:24:OguQmuXfIqSBYAeN9r060p/rcZcV5w6S3:OgYuP7uYb0BpTcOXC
                                                              MD5:7E98CE1D1FB3C40EFFE0A57430C1371C
                                                              SHA1:4B49D59A0C68E24656E7CFEDFF7F472FC73EB125
                                                              SHA-256:66CCAA38CF7E7FF79D5BC439E9519918126408E79275353DC82E424FC13A8832
                                                              SHA-512:D83C483E8A58B12134CB6C7CCB77128185B1E42A71CFF64C1B0BDE46AB8ACCAD12248A9EBD00D43BE7784DBC6FBF0BE821C62E8EA97168F44E4E4545885E9C79
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/microsoft/components/content/content-card-item/v3/content-card-item/clientlibs/site.min.ACSHASH7e98ce1d1fb3c40effe0a57430c1371c.css
                                                              Preview::root{--sc-card-background-color:#fff;--sc-card-color:#000;--sc-card-link-color:#0067b8;--sc-card-link-hover-color:#004a7f;--sc-card-link-active-color:#004a7f;--sc-card-link-visited-color:#0067b8;--sc-card-link-visited-hover-color:#004a7f;--sc-card-box-shadow:0 .1875rem .4375rem 0 rgba(0,0,0,.13),0 .0625rem .125rem 0 rgba(0,0,0,.11);--sc-card-border-radius:0;--sc-material-backdrop-color:#000;--sc-material-backdrop-background-color:#fff;--sc-badge-display:inline-block;--sc-badge-padding:.375em .75em;--sc-badge-font-size:1rem;--sc-badge-font-weight:600;--sc-badge-bg-yellow-background-color:#ffb900;--sc-badge-bg-yellow-color:#000;--sc-card-img-border-radius:0;--sc-card-img-icon-width:32px;--sc-card-img-icon-height:32px;--sc-card-img-icon-font-size:2rem;--sc-card-img-icon-color:#0078d4;--sc-card-padding:5px}..content-card .btn-xbox-green{background-color:#107c10;color:#fff !important}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                              Category:downloaded
                                                              Size (bytes):5955
                                                              Entropy (8bit):7.900315366980915
                                                              Encrypted:false
                                                              SSDEEP:96:RVGOPtL+nqv6KRP2+Q1FI8wS7lyHB3AQmnJualEhXzHvp6zrnpveU5uJOfrfB5vJ:RLQnqyKZ5QrI1Yi7aahXzHvpyrnpFqwp
                                                              MD5:599AF7A92AF7A076771027CB81953845
                                                              SHA1:2E46D3E316BCB320ACB0B2BA989F11F2DF189707
                                                              SHA-256:A6682E3AD23991CB214EEF298E0E1A39DBE87DE8647448EBCFE175A83CBFC6AC
                                                              SHA-512:203D1FF6C5869828A8C09187C434AF92DC49399B7EBE0155CF489036FD05CAAFE9F85650E96982B97070248C7D3EEC0AFF4065123ED10867A4CB1F411E84F8B1
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/media/home-and-directory/avatar-Charles-Henri.jpg?branch=live
                                                              Preview:......JFIF.............C....................................................................C..........................................................................................................................................................d$...9..X.7Ax.....#..n0..4...g:..n..,.8...P...I.q|........T..W.8D#....X..q.=..t....|.....p...A.0..z'.Q...B..$8....M-.DZ.Y.&GX..Y..7...r.P..........$.1d......f..6.l._.A.+.......Y.0..xq.....'...l..L2.....D2.q...b...Hh...d...":1CbVAAt:.B.2.o.yu. .,......a.v.. .2(Q.W.....3l+..{8.G.c.2.|....F..3.\E.S..u)..,....g=6..Cd.'.".[.......G=2...,o.&.*d*......*..............................!.."1.$#2Q...........v.JS..`)...nP.b...o..Y...e.6..yq.Ck.2.,v......|L....e.}..!.g.2...t..2....nC.....4..7._.N..K..q..&..Zdk;o. .SkM.#J6b.K....eW.7q...g]W..z...../S...X.>.L.6..8...~..+|.:~......!...1.y...aXz.4bF`..ys0.x.eS.9..P..\...=.d.x.8.G...:R..78........f.1lDi34.h.F8/T....S....2m.D.]a.....Sc..5:......Z0.9.W..c3.9..,../..p.4/.7+[..gAQ.A...T.o
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65409)
                                                              Category:downloaded
                                                              Size (bytes):185160
                                                              Entropy (8bit):5.416088073921403
                                                              Encrypted:false
                                                              SSDEEP:3072:qr01mHNlmzFJALnfgl6KqMeuBDnQgUlzBTIxkLEq:S01ArI2IIMeuDnQzU+Yq
                                                              MD5:B6C6F82EAC50F30FFCC090FA845F53F0
                                                              SHA1:1B84A3B53A340BA59171800DF683D15418DD09D3
                                                              SHA-256:7D960385011DDFE6CC859E56D4302DEDA71FDB2D90655E907C14E77D2DCBC8A5
                                                              SHA-512:96CB5C8177D963CCCC0BD8E026B55BD990DD2784687B703DE61C663E16703892E33A0B84B714252F7361DFC8FA4D1D2CF0AA2F8A4F3EB27DB8BDBA4A52DFE4FB
                                                              Malicious:false
                                                              URL:https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.js
                                                              Preview:/*!. * 1DS JSLL SKU, 3.2.17. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,n=typeof globalThis!=n?globalThis:e||self,i={},e="__ms$mod__",a={},o=a.esm_ms_jsll_3_2_17={},s="3.2.17",c="oneDS3",u=(u=n)[c]=u[c]||{},l=(l=n)[c="oneDS"]=l[c]||{},n=u[e]=u[e]||{},f=n.v=n.v||[],c=l[e]=l[e]||{},d=c.v=c.v||[];for(r in(c.o=c.o||[]).push(a),t(i),i)u[r]=i[r],f[r]=s,l[r]=i[r],d[r]=s,(o.n=o.n||[]).push(r)}}(this,function(u){"use strict";!function(e,t,n){var r=Object.defineProperty;if(r)try{return r(e,t,n)}catch(i){}typeof n.value!==undefined&&(e[t]=n.value)}(u,"__esModule",{value:!0});var l="function",f="object",fe="undefined",j="prototype",d="hasOwnProperty",g=Object,m=g[j],y=g.assign,C=g.create,e=g.defineProperty,E=m[d],b=null;function K(e){e=!1===(e=void 0===e||e)?null:b;return e||((
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                              Category:downloaded
                                                              Size (bytes):42817
                                                              Entropy (8bit):5.066979748817223
                                                              Encrypted:false
                                                              SSDEEP:768:6SH2uijKK+1Vn1BF1pO1p51qk1J6gFZwRiHhkjK:6tjV+nnTFLO75okffzAiHhkjK
                                                              MD5:896F75BE78C0C1C36EC74879247B8E7B
                                                              SHA1:F2076BD87DD0ADA900A4A81E26E1E65B060F6BA0
                                                              SHA-256:A86061D405F17FE9EFEBCB77F002B8AF7A63138B6BA33008EB84576B1A18A4EF
                                                              SHA-512:C9426FB1E7EF07CE9CD1CD34EE6DD0E8387ADAE2C2FC8B6307FBFA1F6C623408C5E3848B6D45681891A870D4814BAFFE488EFE14226C65568DBB03724B5754A0
                                                              Malicious:false
                                                              URL:https://learn.microsoft.com/en-us/
                                                              Preview:<!DOCTYPE html>..........................................................................................................<html...class=" is-full welcome has-default-focus theme-light"...lang="en-us"...dir="ltr"...data-authenticated="false"...data-auth-status-determined="false"...data-target="docs"...x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Microsoft Learn: Build skills that open doors in your career" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/" />.....<meta property="og:description" content="Gain technical skills through documentation and training, earn certifications and connect with the community" />.....<meta property="og:image" content="https://learn.microsoft.com/en-us/media/open-graph-image.png" />.....<meta property="og:image:alt" content="Microsoft Learn" />.....<met
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):184
                                                              Entropy (8bit):4.7576002313728605
                                                              Encrypted:false
                                                              SSDEEP:3:iAE3BMiX4RXBMgX/UfVgVISfKxW4qUu5UtgseBWBZ8VNZOjmeJRNnXE1V+o+:iAE36iIsgP0KOFMLs9cVNKmV+o+
                                                              MD5:8396009A793FDA25F0AD1C495EC773F4
                                                              SHA1:C0143C8B9F459323B1AE10D739835E5C8546DC0D
                                                              SHA-256:D660C1B711D4F046EC54D6681BF6B8664875AFA538957C7A9A874A9D09001D4F
                                                              SHA-512:C11201AF295FB01B5B585CB3BE448E0573ED5B96C4FB24B2E63809CDE741D2B1903F00FCA14F760262E7045C6FAC47545C4B3D4E45F94A4C28C51B59AD6ECC38
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/microsoft/components/content/areaheading/v1/areaheading/clientlibs/site.min.ACSHASH8396009a793fda25f0ad1c495ec773f4.css
                                                              Preview:.areaheading .sr-text{border:0;clip:rect(1px,1px,1px,1px);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal !important}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ISO Media, AVIF Image
                                                              Category:downloaded
                                                              Size (bytes):459
                                                              Entropy (8bit):5.578031525796529
                                                              Encrypted:false
                                                              SSDEEP:12:+cK/gj6qWYaFBzC6l2ri44e4OlkwofsMAjd1n:+cKYj6LZzAl47OSwofed1n
                                                              MD5:C8603CDC1E3CC556EE49304EB611147F
                                                              SHA1:21041D69BD8E900C6356BE438D6C4EB01807519C
                                                              SHA-256:4A79349D7E492BE6CCE3AAF3490EDC7E138D7924B619B8A9E1F5CBF2E7D9E803
                                                              SHA-512:B5771E238D935D79B83F5DB6C7ECEEEAAEBEB26E8F9F76F86415AF998B01AC4BA550B22802516791D97E54E70510A050614C24D6617C0D3E78544769CFA96883
                                                              Malicious:false
                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Facebook%202x-1?scl=1
                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......@...@....pixi............av1C........colrnclx...........ipma...................mdat.............2..D...._...Mp.e.H..B..hWD....`6.....g...E...E.i1..8.,...#:.D.e......_.br.`.}....\N.$._W20~M.j..s3A...:..q(..+.....t.g1..<....W.'..]...r.BO....V..q.V.b.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (590)
                                                              Category:downloaded
                                                              Size (bytes):1716
                                                              Entropy (8bit):5.2304068952006615
                                                              Encrypted:false
                                                              SSDEEP:48:4435HDQ258U3JqVnCG/6YyTrkzRLj9tSRAE9P:hU25ZqVC6ByTrWRLjSRAE9P
                                                              MD5:4CFFC2C9B55F8BDE649E0D2535A1EEBD
                                                              SHA1:2AAF4DF1E02ED4F5BB48F00A7423F748BF544E0C
                                                              SHA-256:7BB50A050792F761855CC330E0248D037B37DD68FD23FBB7DB8A7E8694F50A94
                                                              SHA-512:599C87219B7E264CFF8E6951192C691E26DFFA88EFC607EDFE9205F1BB08DA28FD61B508FAE93652BE36BE1ADA57E50661490925B247A43C3EB7F24D8CA0C8D0
                                                              Malicious:false
                                                              URL:https://www.microsoft.com/dni/etc.clientlibs/microsoft/clientlibs/exp-analytics/v1.min.ACSHASH4cffc2c9b55f8bde649e0d2535a1eebd.js
                                                              Preview:'use strict';var experimentationAnalytics=function(){function g(a){return a&&0<a.length?!1:!0}function m(a){return Object.keys(a).map(function(b){return b+""+a[b]}).join("")}function n(a){var b=a.reduce(function(c,e){c[m(e)]=e;return c},{});return Object.keys(b).map(function(c){return b[c]})}function h(a){console.log("sendToVortex Call");a&&a.analytics&&f(a)}function k(a){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:a&&a.analytics?a.analytics.tnta:""}}}function l(a,.b){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:"",at_activity_name:a&&a.responseTokens[b]?a.responseTokens[b]["activity.name"]:"",at_exp_name:a&&a.responseTokens[b]?a.responseTokens[b]["experience.name"]:"",at_activity_id:a&&a.responseTokens[b]?a.responseTokens[b]["activity.id"]:"",at_exp_id:a&&a.responseTokens[b]?a.responseTokens[b]["experience.id"]:""}}}function f(a,b,c){b="number"===typeof b?b:25;c="number"===typeof c?c:200;var e=0;if(window.expAnalytics&
                                                              File type:HTML document, ASCII text, with very long lines (31622), with CRLF line terminators
                                                              Entropy (8bit):6.140445200526592
                                                              TrID:
                                                              • HyperText Markup Language (15015/1) 20.56%
                                                              • HyperText Markup Language (12001/1) 16.44%
                                                              • HyperText Markup Language (12001/1) 16.44%
                                                              • HyperText Markup Language (11501/1) 15.75%
                                                              • HyperText Markup Language (11501/1) 15.75%
                                                              File name:clarify_27-May_149926.html
                                                              File size:39'455 bytes
                                                              MD5:f98851d45471e362be55246a1a12eb56
                                                              SHA1:258392ffaebc8de44b2ee5a38a3037a9af3947fc
                                                              SHA256:e1fab5ae76bcef73001c1c1c56d20e3fec86a592ec404acca376fb25ddf9f550
                                                              SHA512:8ae10b0c7333b4a3f01daaa8fe845999eedd5e54e5802a6d55005e26140c6e70b9c038549df5eff9b3b4154a218e78a19192512f4ed2bdf89377cd64dda0020c
                                                              SSDEEP:768:JBL+oAZizxCmaptUR6lUYWGLYrpVKS+3xVvMFDjZq4WqMm+:z+oA0zxCmapioerpVKr3PGjLkm+
                                                              TLSH:0903E134B406075BA359716C3A782FF8DC95881982529AF7B8FB08B373C4D5C8971AD9
                                                              File Content Preview:<!DOCTYPE html>..<html lang="en">..<head>...<meta charset="UTF-8">...<meta name="viewport" content="width=device-width, initial-scale=1.0">...<script src="https://code.jquery.com/jquery-3.6.4.min.js"></script>...<title>aXBjb25maWcgL2ZsdXNoZG5zDQoNCiRiYXNl
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              May 28, 2024 07:59:56.158528090 CEST49675443192.168.2.4173.222.162.32
                                                              May 28, 2024 08:00:03.984590054 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:03.984611988 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:03.984678984 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:03.984889984 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:03.984916925 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.479995012 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.480292082 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.480353117 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.482425928 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.482516050 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.483654022 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.483751059 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.483860970 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.483879089 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.543704033 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.581959009 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.582964897 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.583040953 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.583100080 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.583214998 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.583312988 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.583345890 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.583365917 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.583473921 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.583523989 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.583538055 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.583583117 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.583965063 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.584132910 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.584517956 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.584531069 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.587872982 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.587934971 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.587945938 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.673753977 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.673888922 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.673974037 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.673995018 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.674026966 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.674086094 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.674124002 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.674175024 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.674218893 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.674406052 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.674468040 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.674523115 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.674628019 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.674683094 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.674704075 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.674797058 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.675036907 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.675095081 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.675115108 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.675213099 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.675263882 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.675277948 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.675326109 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.675347090 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.675509930 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.675565958 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.675585032 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.675719976 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.675765991 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.675780058 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.675873995 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.676045895 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.676091909 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.676110029 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.676431894 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.676486015 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.676502943 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.676548958 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.676565886 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.725780010 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.729588032 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.764179945 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.764272928 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.764317989 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.764425039 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.764523029 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.764586926 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.764605045 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.764704943 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.764755011 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.764770985 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.765301943 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.765857935 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.765870094 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.765923977 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.765932083 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.765978098 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.766030073 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.766030073 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.766036987 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.766055107 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.766093016 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.766113043 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.766741991 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.766789913 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.766819000 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.766832113 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.766851902 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:04.766911983 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.767851114 CEST49733443192.168.2.4151.101.130.137
                                                              May 28, 2024 08:00:04.767879009 CEST44349733151.101.130.137192.168.2.4
                                                              May 28, 2024 08:00:05.771022081 CEST49675443192.168.2.4173.222.162.32
                                                              May 28, 2024 08:00:08.091939926 CEST49738443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:00:08.092021942 CEST44349738142.250.185.228192.168.2.4
                                                              May 28, 2024 08:00:08.092097998 CEST49738443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:00:08.092626095 CEST49738443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:00:08.092665911 CEST44349738142.250.185.228192.168.2.4
                                                              May 28, 2024 08:00:08.678313971 CEST49739443192.168.2.4184.28.90.27
                                                              May 28, 2024 08:00:08.678395033 CEST44349739184.28.90.27192.168.2.4
                                                              May 28, 2024 08:00:08.679742098 CEST49739443192.168.2.4184.28.90.27
                                                              May 28, 2024 08:00:08.682059050 CEST49739443192.168.2.4184.28.90.27
                                                              May 28, 2024 08:00:08.682111979 CEST44349739184.28.90.27192.168.2.4
                                                              May 28, 2024 08:00:08.779845953 CEST44349738142.250.185.228192.168.2.4
                                                              May 28, 2024 08:00:08.780184031 CEST49738443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:00:08.780244112 CEST44349738142.250.185.228192.168.2.4
                                                              May 28, 2024 08:00:08.781944990 CEST44349738142.250.185.228192.168.2.4
                                                              May 28, 2024 08:00:08.782032013 CEST49738443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:00:08.791820049 CEST49738443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:00:08.791953087 CEST44349738142.250.185.228192.168.2.4
                                                              May 28, 2024 08:00:08.845205069 CEST49738443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:00:08.845241070 CEST44349738142.250.185.228192.168.2.4
                                                              May 28, 2024 08:00:08.892076969 CEST49738443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:00:09.345091105 CEST44349739184.28.90.27192.168.2.4
                                                              May 28, 2024 08:00:09.345283031 CEST49739443192.168.2.4184.28.90.27
                                                              May 28, 2024 08:00:09.349472046 CEST49739443192.168.2.4184.28.90.27
                                                              May 28, 2024 08:00:09.349500895 CEST44349739184.28.90.27192.168.2.4
                                                              May 28, 2024 08:00:09.349931002 CEST44349739184.28.90.27192.168.2.4
                                                              May 28, 2024 08:00:09.392160892 CEST49739443192.168.2.4184.28.90.27
                                                              May 28, 2024 08:00:09.579472065 CEST49739443192.168.2.4184.28.90.27
                                                              May 28, 2024 08:00:09.622534037 CEST44349739184.28.90.27192.168.2.4
                                                              May 28, 2024 08:00:09.768821955 CEST44349739184.28.90.27192.168.2.4
                                                              May 28, 2024 08:00:09.768918037 CEST44349739184.28.90.27192.168.2.4
                                                              May 28, 2024 08:00:09.769066095 CEST49739443192.168.2.4184.28.90.27
                                                              May 28, 2024 08:00:09.769258976 CEST49739443192.168.2.4184.28.90.27
                                                              May 28, 2024 08:00:09.769279957 CEST44349739184.28.90.27192.168.2.4
                                                              May 28, 2024 08:00:09.769316912 CEST49739443192.168.2.4184.28.90.27
                                                              May 28, 2024 08:00:09.769332886 CEST44349739184.28.90.27192.168.2.4
                                                              May 28, 2024 08:00:09.805347919 CEST49740443192.168.2.4184.28.90.27
                                                              May 28, 2024 08:00:09.805428028 CEST44349740184.28.90.27192.168.2.4
                                                              May 28, 2024 08:00:09.805625916 CEST49740443192.168.2.4184.28.90.27
                                                              May 28, 2024 08:00:09.806083918 CEST49740443192.168.2.4184.28.90.27
                                                              May 28, 2024 08:00:09.806123018 CEST44349740184.28.90.27192.168.2.4
                                                              May 28, 2024 08:00:10.458971977 CEST44349740184.28.90.27192.168.2.4
                                                              May 28, 2024 08:00:10.459079027 CEST49740443192.168.2.4184.28.90.27
                                                              May 28, 2024 08:00:10.460220098 CEST49740443192.168.2.4184.28.90.27
                                                              May 28, 2024 08:00:10.460238934 CEST44349740184.28.90.27192.168.2.4
                                                              May 28, 2024 08:00:10.460578918 CEST44349740184.28.90.27192.168.2.4
                                                              May 28, 2024 08:00:10.462150097 CEST49740443192.168.2.4184.28.90.27
                                                              May 28, 2024 08:00:10.502511978 CEST44349740184.28.90.27192.168.2.4
                                                              May 28, 2024 08:00:10.737231970 CEST44349740184.28.90.27192.168.2.4
                                                              May 28, 2024 08:00:10.737401962 CEST44349740184.28.90.27192.168.2.4
                                                              May 28, 2024 08:00:10.737485886 CEST49740443192.168.2.4184.28.90.27
                                                              May 28, 2024 08:00:10.738034010 CEST49740443192.168.2.4184.28.90.27
                                                              May 28, 2024 08:00:10.738034010 CEST49740443192.168.2.4184.28.90.27
                                                              May 28, 2024 08:00:10.738065958 CEST44349740184.28.90.27192.168.2.4
                                                              May 28, 2024 08:00:10.738090038 CEST44349740184.28.90.27192.168.2.4
                                                              May 28, 2024 08:00:16.529025078 CEST4974153192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:16.534002066 CEST53497411.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:16.534074068 CEST4974153192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:16.534195900 CEST4974153192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:16.534195900 CEST4974153192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:16.534446001 CEST4974153192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:16.539148092 CEST53497411.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:16.539191008 CEST53497411.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:16.586528063 CEST53497411.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:16.898647070 CEST53497411.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:16.898739100 CEST4974153192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:18.664535046 CEST44349738142.250.185.228192.168.2.4
                                                              May 28, 2024 08:00:18.664660931 CEST44349738142.250.185.228192.168.2.4
                                                              May 28, 2024 08:00:18.664746046 CEST49738443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:00:19.560642958 CEST49749443192.168.2.440.127.169.103
                                                              May 28, 2024 08:00:19.560683966 CEST4434974940.127.169.103192.168.2.4
                                                              May 28, 2024 08:00:19.560755014 CEST49749443192.168.2.440.127.169.103
                                                              May 28, 2024 08:00:19.563599110 CEST49749443192.168.2.440.127.169.103
                                                              May 28, 2024 08:00:19.563613892 CEST4434974940.127.169.103192.168.2.4
                                                              May 28, 2024 08:00:19.874536991 CEST49738443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:00:19.874607086 CEST44349738142.250.185.228192.168.2.4
                                                              May 28, 2024 08:00:19.921822071 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:19.921890020 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:19.922053099 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:19.922458887 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:19.922504902 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:19.924184084 CEST49754443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:19.924205065 CEST4434975413.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:19.924298048 CEST49754443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:19.924565077 CEST49754443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:19.924587965 CEST4434975413.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.396557093 CEST4434974940.127.169.103192.168.2.4
                                                              May 28, 2024 08:00:20.396692038 CEST49749443192.168.2.440.127.169.103
                                                              May 28, 2024 08:00:20.404535055 CEST49749443192.168.2.440.127.169.103
                                                              May 28, 2024 08:00:20.404575109 CEST4434974940.127.169.103192.168.2.4
                                                              May 28, 2024 08:00:20.405105114 CEST4434974940.127.169.103192.168.2.4
                                                              May 28, 2024 08:00:20.477663040 CEST49749443192.168.2.440.127.169.103
                                                              May 28, 2024 08:00:20.585149050 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.585760117 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.585799932 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.587260008 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.587344885 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.590845108 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.591099024 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.591448069 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.591465950 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.610914946 CEST4434975413.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.642467976 CEST49754443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.642505884 CEST4434975413.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.642750025 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.646267891 CEST4434975413.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.646348000 CEST49754443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.649661064 CEST49754443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.649765968 CEST4434975413.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.649992943 CEST49754443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.650012016 CEST4434975413.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.690521955 CEST49754443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.695593119 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.695631027 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.695645094 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.695667028 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.695683956 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.695709944 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.695709944 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.695734978 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.695769072 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.695817947 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.765031099 CEST4434975413.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.765105963 CEST4434975413.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.765125990 CEST4434975413.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.765145063 CEST4434975413.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.765185118 CEST4434975413.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.765203953 CEST4434975413.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.765256882 CEST49754443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.765256882 CEST49754443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.765256882 CEST49754443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.765290976 CEST4434975413.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.765343904 CEST49754443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.786952019 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.786983013 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.787034988 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.787070036 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.787103891 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.787153959 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.788265944 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.788295984 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.788341999 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.788355112 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.788383961 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.788424969 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.857125998 CEST4434975413.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.857204914 CEST4434975413.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.857235909 CEST49754443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.857299089 CEST4434975413.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.857350111 CEST49754443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.857350111 CEST49754443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.857373953 CEST4434975413.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.858975887 CEST4434975413.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.859029055 CEST4434975413.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.859069109 CEST49754443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.859082937 CEST4434975413.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.859112024 CEST49754443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.859177113 CEST4434975413.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.859227896 CEST49754443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.859242916 CEST4434975413.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.859292030 CEST49754443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.859317064 CEST4434975413.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.859369040 CEST49754443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.859776974 CEST49754443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.859802961 CEST4434975413.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.870213985 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.870260954 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.870306015 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.870318890 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.870346069 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.870899916 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.871565104 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.871587038 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.871639013 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.871650934 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.871678114 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.871695042 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.873353958 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.873374939 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.873421907 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.873434067 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.873466015 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.873485088 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.876171112 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.876194000 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.876236916 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.876249075 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.876302958 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.876321077 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.959609985 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.959642887 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.959696054 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.959760904 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.959799051 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.959959984 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.961028099 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.961064100 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.961107016 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.961107016 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.961122990 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.961361885 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.962125063 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.962148905 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.962182045 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.962193012 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.962249041 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.962249041 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.963797092 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.963824987 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.963860989 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.963871002 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.963893890 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.963897943 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.963944912 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:20.963956118 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.963975906 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:20.964112043 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:21.206317902 CEST49753443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:21.206379890 CEST4434975313.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:21.459665060 CEST49749443192.168.2.440.127.169.103
                                                              May 28, 2024 08:00:21.502521038 CEST4434974940.127.169.103192.168.2.4
                                                              May 28, 2024 08:00:21.732655048 CEST4434974940.127.169.103192.168.2.4
                                                              May 28, 2024 08:00:21.732718945 CEST4434974940.127.169.103192.168.2.4
                                                              May 28, 2024 08:00:21.732739925 CEST4434974940.127.169.103192.168.2.4
                                                              May 28, 2024 08:00:21.732760906 CEST4434974940.127.169.103192.168.2.4
                                                              May 28, 2024 08:00:21.732780933 CEST49749443192.168.2.440.127.169.103
                                                              May 28, 2024 08:00:21.732800007 CEST4434974940.127.169.103192.168.2.4
                                                              May 28, 2024 08:00:21.732801914 CEST49749443192.168.2.440.127.169.103
                                                              May 28, 2024 08:00:21.732820034 CEST4434974940.127.169.103192.168.2.4
                                                              May 28, 2024 08:00:21.732841969 CEST49749443192.168.2.440.127.169.103
                                                              May 28, 2024 08:00:21.732863903 CEST4434974940.127.169.103192.168.2.4
                                                              May 28, 2024 08:00:21.732876062 CEST49749443192.168.2.440.127.169.103
                                                              May 28, 2024 08:00:21.732999086 CEST4434974940.127.169.103192.168.2.4
                                                              May 28, 2024 08:00:21.733033895 CEST49749443192.168.2.440.127.169.103
                                                              May 28, 2024 08:00:21.733047962 CEST4434974940.127.169.103192.168.2.4
                                                              May 28, 2024 08:00:21.733064890 CEST49749443192.168.2.440.127.169.103
                                                              May 28, 2024 08:00:21.733103037 CEST49749443192.168.2.440.127.169.103
                                                              May 28, 2024 08:00:21.733159065 CEST4434974940.127.169.103192.168.2.4
                                                              May 28, 2024 08:00:21.733262062 CEST4434974940.127.169.103192.168.2.4
                                                              May 28, 2024 08:00:21.733305931 CEST49749443192.168.2.440.127.169.103
                                                              May 28, 2024 08:00:22.749054909 CEST49749443192.168.2.440.127.169.103
                                                              May 28, 2024 08:00:22.749128103 CEST4434974940.127.169.103192.168.2.4
                                                              May 28, 2024 08:00:22.749162912 CEST49749443192.168.2.440.127.169.103
                                                              May 28, 2024 08:00:22.749181032 CEST4434974940.127.169.103192.168.2.4
                                                              May 28, 2024 08:00:46.383152008 CEST49829443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:46.383233070 CEST4434982913.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:46.383464098 CEST49829443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:46.383728027 CEST49830443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:46.383749008 CEST4434983013.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:46.383846998 CEST49830443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:46.387716055 CEST49830443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:46.387748957 CEST4434983013.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:46.387856007 CEST49829443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:46.387880087 CEST4434982913.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:47.040126085 CEST4434983013.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:47.040389061 CEST49830443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:47.040437937 CEST4434983013.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:47.040955067 CEST4434983013.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:47.041280985 CEST49830443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:47.041374922 CEST4434983013.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:47.044464111 CEST4434982913.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:47.044668913 CEST49829443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:47.044692039 CEST4434982913.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:47.045137882 CEST4434982913.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:47.045770884 CEST49829443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:47.045839071 CEST4434982913.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:47.092607975 CEST49830443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:47.092824936 CEST49829443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:51.087497950 CEST49877443192.168.2.4108.138.7.67
                                                              May 28, 2024 08:00:51.087579012 CEST44349877108.138.7.67192.168.2.4
                                                              May 28, 2024 08:00:51.087682962 CEST49877443192.168.2.4108.138.7.67
                                                              May 28, 2024 08:00:51.088407040 CEST49877443192.168.2.4108.138.7.67
                                                              May 28, 2024 08:00:51.088458061 CEST44349877108.138.7.67192.168.2.4
                                                              May 28, 2024 08:00:51.117023945 CEST49884443192.168.2.435.186.249.72
                                                              May 28, 2024 08:00:51.117084980 CEST4434988435.186.249.72192.168.2.4
                                                              May 28, 2024 08:00:51.117595911 CEST49884443192.168.2.435.186.249.72
                                                              May 28, 2024 08:00:51.117814064 CEST49884443192.168.2.435.186.249.72
                                                              May 28, 2024 08:00:51.117839098 CEST4434988435.186.249.72192.168.2.4
                                                              May 28, 2024 08:00:51.119151115 CEST49885443192.168.2.413.107.246.67
                                                              May 28, 2024 08:00:51.119215965 CEST4434988513.107.246.67192.168.2.4
                                                              May 28, 2024 08:00:51.119365931 CEST49885443192.168.2.413.107.246.67
                                                              May 28, 2024 08:00:51.119601965 CEST49885443192.168.2.413.107.246.67
                                                              May 28, 2024 08:00:51.119625092 CEST4434988513.107.246.67192.168.2.4
                                                              May 28, 2024 08:00:51.128952026 CEST49886443192.168.2.4151.101.65.192
                                                              May 28, 2024 08:00:51.128979921 CEST44349886151.101.65.192192.168.2.4
                                                              May 28, 2024 08:00:51.129101992 CEST49886443192.168.2.4151.101.65.192
                                                              May 28, 2024 08:00:51.129791021 CEST49886443192.168.2.4151.101.65.192
                                                              May 28, 2024 08:00:51.129816055 CEST44349886151.101.65.192192.168.2.4
                                                              May 28, 2024 08:00:51.139511108 CEST49888443192.168.2.413.107.213.67
                                                              May 28, 2024 08:00:51.139590025 CEST4434988813.107.213.67192.168.2.4
                                                              May 28, 2024 08:00:51.139971018 CEST49888443192.168.2.413.107.213.67
                                                              May 28, 2024 08:00:51.140455961 CEST49888443192.168.2.413.107.213.67
                                                              May 28, 2024 08:00:51.140497923 CEST4434988813.107.213.67192.168.2.4
                                                              May 28, 2024 08:00:51.610970974 CEST4434988435.186.249.72192.168.2.4
                                                              May 28, 2024 08:00:51.611213923 CEST49884443192.168.2.435.186.249.72
                                                              May 28, 2024 08:00:51.611239910 CEST4434988435.186.249.72192.168.2.4
                                                              May 28, 2024 08:00:51.612883091 CEST4434988435.186.249.72192.168.2.4
                                                              May 28, 2024 08:00:51.612955093 CEST49884443192.168.2.435.186.249.72
                                                              May 28, 2024 08:00:51.613905907 CEST49884443192.168.2.435.186.249.72
                                                              May 28, 2024 08:00:51.613996029 CEST4434988435.186.249.72192.168.2.4
                                                              May 28, 2024 08:00:51.658767939 CEST49884443192.168.2.435.186.249.72
                                                              May 28, 2024 08:00:51.658782959 CEST4434988435.186.249.72192.168.2.4
                                                              May 28, 2024 08:00:51.704282999 CEST49884443192.168.2.435.186.249.72
                                                              May 28, 2024 08:00:51.718506098 CEST44349886151.101.65.192192.168.2.4
                                                              May 28, 2024 08:00:51.718709946 CEST49886443192.168.2.4151.101.65.192
                                                              May 28, 2024 08:00:51.718744040 CEST44349886151.101.65.192192.168.2.4
                                                              May 28, 2024 08:00:51.720217943 CEST44349886151.101.65.192192.168.2.4
                                                              May 28, 2024 08:00:51.720305920 CEST49886443192.168.2.4151.101.65.192
                                                              May 28, 2024 08:00:51.721559048 CEST49886443192.168.2.4151.101.65.192
                                                              May 28, 2024 08:00:51.721657038 CEST44349886151.101.65.192192.168.2.4
                                                              May 28, 2024 08:00:51.761629105 CEST4434983013.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:51.761674881 CEST4434983013.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:51.761737108 CEST49830443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:51.764448881 CEST4434982913.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:51.764605999 CEST4434982913.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:51.764655113 CEST49829443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:51.767849922 CEST49886443192.168.2.4151.101.65.192
                                                              May 28, 2024 08:00:51.767864943 CEST44349886151.101.65.192192.168.2.4
                                                              May 28, 2024 08:00:51.785144091 CEST4434988513.107.246.67192.168.2.4
                                                              May 28, 2024 08:00:51.785442114 CEST49885443192.168.2.413.107.246.67
                                                              May 28, 2024 08:00:51.785450935 CEST4434988513.107.246.67192.168.2.4
                                                              May 28, 2024 08:00:51.787080050 CEST4434988513.107.246.67192.168.2.4
                                                              May 28, 2024 08:00:51.787153959 CEST49885443192.168.2.413.107.246.67
                                                              May 28, 2024 08:00:51.787849903 CEST49885443192.168.2.413.107.246.67
                                                              May 28, 2024 08:00:51.787931919 CEST4434988513.107.246.67192.168.2.4
                                                              May 28, 2024 08:00:51.814053059 CEST49886443192.168.2.4151.101.65.192
                                                              May 28, 2024 08:00:51.830681086 CEST49885443192.168.2.413.107.246.67
                                                              May 28, 2024 08:00:51.830693007 CEST4434988513.107.246.67192.168.2.4
                                                              May 28, 2024 08:00:51.836126089 CEST4434988813.107.213.67192.168.2.4
                                                              May 28, 2024 08:00:51.838601112 CEST49888443192.168.2.413.107.213.67
                                                              May 28, 2024 08:00:51.838614941 CEST4434988813.107.213.67192.168.2.4
                                                              May 28, 2024 08:00:51.839489937 CEST4434988813.107.213.67192.168.2.4
                                                              May 28, 2024 08:00:51.839569092 CEST49888443192.168.2.413.107.213.67
                                                              May 28, 2024 08:00:51.840679884 CEST49888443192.168.2.413.107.213.67
                                                              May 28, 2024 08:00:51.840739965 CEST4434988813.107.213.67192.168.2.4
                                                              May 28, 2024 08:00:51.840950966 CEST44349877108.138.7.67192.168.2.4
                                                              May 28, 2024 08:00:51.841187000 CEST49877443192.168.2.4108.138.7.67
                                                              May 28, 2024 08:00:51.841223001 CEST44349877108.138.7.67192.168.2.4
                                                              May 28, 2024 08:00:51.842861891 CEST44349877108.138.7.67192.168.2.4
                                                              May 28, 2024 08:00:51.842931032 CEST49877443192.168.2.4108.138.7.67
                                                              May 28, 2024 08:00:51.843913078 CEST49877443192.168.2.4108.138.7.67
                                                              May 28, 2024 08:00:51.844008923 CEST44349877108.138.7.67192.168.2.4
                                                              May 28, 2024 08:00:51.876235008 CEST49885443192.168.2.413.107.246.67
                                                              May 28, 2024 08:00:51.891357899 CEST49888443192.168.2.413.107.213.67
                                                              May 28, 2024 08:00:51.891403913 CEST4434988813.107.213.67192.168.2.4
                                                              May 28, 2024 08:00:51.891407967 CEST49877443192.168.2.4108.138.7.67
                                                              May 28, 2024 08:00:51.891422987 CEST44349877108.138.7.67192.168.2.4
                                                              May 28, 2024 08:00:51.938004971 CEST49877443192.168.2.4108.138.7.67
                                                              May 28, 2024 08:00:51.938112020 CEST49888443192.168.2.413.107.213.67
                                                              May 28, 2024 08:00:52.109203100 CEST49830443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:52.109227896 CEST4434983013.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:52.109244108 CEST49829443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:52.109255075 CEST4434982913.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:52.292514086 CEST49899443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:52.292574883 CEST4434989913.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:52.292639017 CEST49899443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:52.292840004 CEST49899443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:52.292871952 CEST4434989913.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:52.293083906 CEST49900443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:52.293165922 CEST4434990013.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:52.293243885 CEST49900443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:52.293647051 CEST49900443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:52.293677092 CEST4434990013.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:52.944715023 CEST4434989913.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:52.944967985 CEST49899443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:52.944997072 CEST4434989913.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:52.945461988 CEST4434989913.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:52.946027994 CEST49899443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:52.946106911 CEST4434989913.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:52.952611923 CEST4434990013.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:52.952788115 CEST49900443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:52.952816963 CEST4434990013.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:52.953898907 CEST4434990013.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:52.954301119 CEST49900443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:52.954468012 CEST4434990013.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:52.992484093 CEST49899443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:53.007864952 CEST49900443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:56.500699043 CEST4434988513.107.246.67192.168.2.4
                                                              May 28, 2024 08:00:56.500859022 CEST4434988513.107.246.67192.168.2.4
                                                              May 28, 2024 08:00:56.500920057 CEST49885443192.168.2.413.107.246.67
                                                              May 28, 2024 08:00:56.542454004 CEST4434988813.107.213.67192.168.2.4
                                                              May 28, 2024 08:00:56.542545080 CEST4434988813.107.213.67192.168.2.4
                                                              May 28, 2024 08:00:56.542634010 CEST49888443192.168.2.413.107.213.67
                                                              May 28, 2024 08:00:56.892374992 CEST49888443192.168.2.413.107.213.67
                                                              May 28, 2024 08:00:56.892435074 CEST4434988813.107.213.67192.168.2.4
                                                              May 28, 2024 08:00:56.892499924 CEST49885443192.168.2.413.107.246.67
                                                              May 28, 2024 08:00:56.892560959 CEST4434988513.107.246.67192.168.2.4
                                                              May 28, 2024 08:00:57.666300058 CEST4434989913.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:57.666465044 CEST4434989913.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:57.666537046 CEST49899443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:57.668135881 CEST4434990013.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:57.668304920 CEST4434990013.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:57.668737888 CEST49900443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:58.083580017 CEST49900443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:58.083601952 CEST4434990013.107.246.45192.168.2.4
                                                              May 28, 2024 08:00:58.083930969 CEST49899443192.168.2.413.107.246.45
                                                              May 28, 2024 08:00:58.083991051 CEST4434989913.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:00.245049000 CEST49944443192.168.2.440.127.169.103
                                                              May 28, 2024 08:01:00.245131016 CEST4434994440.127.169.103192.168.2.4
                                                              May 28, 2024 08:01:00.245213032 CEST49944443192.168.2.440.127.169.103
                                                              May 28, 2024 08:01:00.245661974 CEST49944443192.168.2.440.127.169.103
                                                              May 28, 2024 08:01:00.245733023 CEST4434994440.127.169.103192.168.2.4
                                                              May 28, 2024 08:01:00.274656057 CEST49947443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:00.274724960 CEST4434994713.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:00.274841070 CEST49947443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:00.275197983 CEST49947443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:00.275227070 CEST4434994713.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:00.275603056 CEST49948443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:00.275659084 CEST4434994813.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:00.275810957 CEST49948443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:00.276262045 CEST49948443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:00.276292086 CEST4434994813.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:00.941910982 CEST4434994813.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:00.942188978 CEST49948443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:00.942254066 CEST4434994813.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:00.944037914 CEST4434994813.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:00.944327116 CEST49948443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:00.944540024 CEST4434994813.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:00.945611000 CEST4434994713.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:00.945921898 CEST49947443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:00.945986032 CEST4434994713.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:00.947329044 CEST4434994713.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:00.947768927 CEST49947443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:00.947956085 CEST4434994713.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:00.987952948 CEST49947443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:00.987957954 CEST49948443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:01.053853035 CEST4434994440.127.169.103192.168.2.4
                                                              May 28, 2024 08:01:01.053988934 CEST49944443192.168.2.440.127.169.103
                                                              May 28, 2024 08:01:01.059571981 CEST49944443192.168.2.440.127.169.103
                                                              May 28, 2024 08:01:01.059585094 CEST4434994440.127.169.103192.168.2.4
                                                              May 28, 2024 08:01:01.059911966 CEST4434994440.127.169.103192.168.2.4
                                                              May 28, 2024 08:01:01.077346087 CEST49944443192.168.2.440.127.169.103
                                                              May 28, 2024 08:01:01.122494936 CEST4434994440.127.169.103192.168.2.4
                                                              May 28, 2024 08:01:01.392740011 CEST4434994440.127.169.103192.168.2.4
                                                              May 28, 2024 08:01:01.392801046 CEST4434994440.127.169.103192.168.2.4
                                                              May 28, 2024 08:01:01.392853022 CEST4434994440.127.169.103192.168.2.4
                                                              May 28, 2024 08:01:01.392867088 CEST49944443192.168.2.440.127.169.103
                                                              May 28, 2024 08:01:01.392908096 CEST4434994440.127.169.103192.168.2.4
                                                              May 28, 2024 08:01:01.392944098 CEST49944443192.168.2.440.127.169.103
                                                              May 28, 2024 08:01:01.392945051 CEST49944443192.168.2.440.127.169.103
                                                              May 28, 2024 08:01:01.392972946 CEST49944443192.168.2.440.127.169.103
                                                              May 28, 2024 08:01:01.393178940 CEST4434994440.127.169.103192.168.2.4
                                                              May 28, 2024 08:01:01.393251896 CEST49944443192.168.2.440.127.169.103
                                                              May 28, 2024 08:01:01.393259048 CEST4434994440.127.169.103192.168.2.4
                                                              May 28, 2024 08:01:01.393301964 CEST4434994440.127.169.103192.168.2.4
                                                              May 28, 2024 08:01:01.393364906 CEST49944443192.168.2.440.127.169.103
                                                              May 28, 2024 08:01:01.393686056 CEST4434994440.127.169.103192.168.2.4
                                                              May 28, 2024 08:01:01.393795013 CEST4434994440.127.169.103192.168.2.4
                                                              May 28, 2024 08:01:01.394197941 CEST49944443192.168.2.440.127.169.103
                                                              May 28, 2024 08:01:01.397273064 CEST49944443192.168.2.440.127.169.103
                                                              May 28, 2024 08:01:01.397305965 CEST4434994440.127.169.103192.168.2.4
                                                              May 28, 2024 08:01:01.397331953 CEST49944443192.168.2.440.127.169.103
                                                              May 28, 2024 08:01:01.397345066 CEST4434994440.127.169.103192.168.2.4
                                                              May 28, 2024 08:01:03.383932114 CEST49985443192.168.2.413.107.213.67
                                                              May 28, 2024 08:01:03.384011984 CEST4434998513.107.213.67192.168.2.4
                                                              May 28, 2024 08:01:03.384085894 CEST49985443192.168.2.413.107.213.67
                                                              May 28, 2024 08:01:03.385134935 CEST49985443192.168.2.413.107.213.67
                                                              May 28, 2024 08:01:03.385166883 CEST4434998513.107.213.67192.168.2.4
                                                              May 28, 2024 08:01:04.050844908 CEST4434998513.107.213.67192.168.2.4
                                                              May 28, 2024 08:01:04.066720963 CEST49985443192.168.2.413.107.213.67
                                                              May 28, 2024 08:01:04.066756964 CEST4434998513.107.213.67192.168.2.4
                                                              May 28, 2024 08:01:04.067985058 CEST4434998513.107.213.67192.168.2.4
                                                              May 28, 2024 08:01:04.068506002 CEST49985443192.168.2.413.107.213.67
                                                              May 28, 2024 08:01:04.068676949 CEST4434998513.107.213.67192.168.2.4
                                                              May 28, 2024 08:01:04.068861961 CEST49985443192.168.2.413.107.213.67
                                                              May 28, 2024 08:01:04.110539913 CEST4434998513.107.213.67192.168.2.4
                                                              May 28, 2024 08:01:04.436378002 CEST4434998513.107.213.67192.168.2.4
                                                              May 28, 2024 08:01:04.436444044 CEST4434998513.107.213.67192.168.2.4
                                                              May 28, 2024 08:01:04.436500072 CEST4434998513.107.213.67192.168.2.4
                                                              May 28, 2024 08:01:04.436539888 CEST49985443192.168.2.413.107.213.67
                                                              May 28, 2024 08:01:04.436569929 CEST49985443192.168.2.413.107.213.67
                                                              May 28, 2024 08:01:04.436594963 CEST4434998513.107.213.67192.168.2.4
                                                              May 28, 2024 08:01:04.436651945 CEST49985443192.168.2.413.107.213.67
                                                              May 28, 2024 08:01:04.525202990 CEST4434998513.107.213.67192.168.2.4
                                                              May 28, 2024 08:01:04.525295973 CEST49985443192.168.2.413.107.213.67
                                                              May 28, 2024 08:01:04.525336981 CEST4434998513.107.213.67192.168.2.4
                                                              May 28, 2024 08:01:04.525398970 CEST49985443192.168.2.413.107.213.67
                                                              May 28, 2024 08:01:04.525423050 CEST4434998513.107.213.67192.168.2.4
                                                              May 28, 2024 08:01:04.525566101 CEST4434998513.107.213.67192.168.2.4
                                                              May 28, 2024 08:01:04.525609016 CEST49985443192.168.2.413.107.213.67
                                                              May 28, 2024 08:01:04.527997017 CEST49985443192.168.2.413.107.213.67
                                                              May 28, 2024 08:01:04.528059006 CEST4434998513.107.213.67192.168.2.4
                                                              May 28, 2024 08:01:05.654088974 CEST4434994813.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:05.654294014 CEST4434994813.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:05.654351950 CEST49948443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:05.656666040 CEST4434994713.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:05.656810045 CEST4434994713.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:05.656868935 CEST49947443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:05.697644949 CEST49948443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:05.697686911 CEST4434994813.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:05.697705984 CEST49947443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:05.697761059 CEST4434994713.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:06.390005112 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:06.390106916 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:06.390172958 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:06.390532970 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:06.390563011 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.215940952 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.216300964 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.216331005 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.217758894 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.217938900 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.218419075 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.218419075 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.218447924 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.218525887 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.266860962 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.266880035 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.315496922 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.328008890 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.328083038 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.328108072 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.328147888 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.328166962 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.328190088 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.328191996 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.328222036 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.328226089 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.328227043 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.328263998 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.328466892 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.414854050 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.414886951 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.415004015 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.415004015 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.415034056 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.415962934 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.416706085 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.416721106 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.417038918 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.417054892 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.417861938 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.502446890 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.502469063 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.502522945 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.502542973 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.502572060 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.502595901 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.503597975 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.503618002 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.503680944 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.503695011 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.503743887 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.505141020 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.505218983 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.505219936 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.505269051 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.505290031 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:07.505317926 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.505362988 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.505640030 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.507591963 CEST50010443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:07.507616997 CEST4435001013.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:08.132859945 CEST50015443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:01:08.132941961 CEST44350015142.250.185.228192.168.2.4
                                                              May 28, 2024 08:01:08.133013010 CEST50015443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:01:08.133773088 CEST50015443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:01:08.133805037 CEST44350015142.250.185.228192.168.2.4
                                                              May 28, 2024 08:01:08.795695066 CEST44350015142.250.185.228192.168.2.4
                                                              May 28, 2024 08:01:08.796350956 CEST50015443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:01:08.796416044 CEST44350015142.250.185.228192.168.2.4
                                                              May 28, 2024 08:01:08.796900988 CEST44350015142.250.185.228192.168.2.4
                                                              May 28, 2024 08:01:08.812196016 CEST50015443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:01:08.812306881 CEST44350015142.250.185.228192.168.2.4
                                                              May 28, 2024 08:01:08.863620043 CEST50015443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:01:12.120634079 CEST50038443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:12.120732069 CEST4435003813.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:12.120821953 CEST50038443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:12.121284962 CEST50039443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:12.121304989 CEST4435003913.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:12.121381044 CEST50039443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:12.124344110 CEST50039443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:12.124362946 CEST4435003913.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:12.124721050 CEST50038443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:12.124735117 CEST4435003813.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:12.848437071 CEST4435003913.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:12.848964930 CEST50039443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:12.849033117 CEST4435003913.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:12.850162983 CEST4435003913.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:12.851243973 CEST50039443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:12.851470947 CEST4435003913.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:12.853787899 CEST4435003813.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:12.854552031 CEST50038443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:12.854571104 CEST4435003813.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:12.855149984 CEST4435003813.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:12.855879068 CEST50038443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:12.856045961 CEST4435003813.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:12.909526110 CEST50038443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:12.941011906 CEST50039443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:17.557959080 CEST4435003913.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:17.558136940 CEST4435003913.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:17.558201075 CEST50039443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:17.561608076 CEST4435003813.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:17.561708927 CEST4435003813.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:17.561759949 CEST50038443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:17.946549892 CEST50039443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:17.946597099 CEST4435003913.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:17.946621895 CEST50038443192.168.2.413.107.246.45
                                                              May 28, 2024 08:01:17.946629047 CEST4435003813.107.246.45192.168.2.4
                                                              May 28, 2024 08:01:18.697391987 CEST44350015142.250.185.228192.168.2.4
                                                              May 28, 2024 08:01:18.697470903 CEST44350015142.250.185.228192.168.2.4
                                                              May 28, 2024 08:01:18.697545052 CEST50015443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:01:19.502166986 CEST50015443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:01:19.502197027 CEST44350015142.250.185.228192.168.2.4
                                                              May 28, 2024 08:01:21.645317078 CEST44349877108.138.7.67192.168.2.4
                                                              May 28, 2024 08:01:21.645466089 CEST44349877108.138.7.67192.168.2.4
                                                              May 28, 2024 08:01:21.645560026 CEST49877443192.168.2.4108.138.7.67
                                                              May 28, 2024 08:01:21.778348923 CEST49877443192.168.2.4108.138.7.67
                                                              May 28, 2024 08:01:21.778414965 CEST44349877108.138.7.67192.168.2.4
                                                              May 28, 2024 08:01:36.659262896 CEST49884443192.168.2.435.186.249.72
                                                              May 28, 2024 08:01:36.659318924 CEST4434988435.186.249.72192.168.2.4
                                                              May 28, 2024 08:01:36.768373966 CEST49886443192.168.2.4151.101.65.192
                                                              May 28, 2024 08:01:36.768435001 CEST44349886151.101.65.192192.168.2.4
                                                              May 28, 2024 08:01:52.253745079 CEST49884443192.168.2.435.186.249.72
                                                              May 28, 2024 08:01:52.253837109 CEST4434988435.186.249.72192.168.2.4
                                                              May 28, 2024 08:01:52.253896952 CEST49884443192.168.2.435.186.249.72
                                                              May 28, 2024 08:01:52.253904104 CEST49886443192.168.2.4151.101.65.192
                                                              May 28, 2024 08:01:52.254192114 CEST44349886151.101.65.192192.168.2.4
                                                              May 28, 2024 08:01:52.254276991 CEST49886443192.168.2.4151.101.65.192
                                                              May 28, 2024 08:02:08.190777063 CEST50085443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:02:08.190867901 CEST44350085142.250.185.228192.168.2.4
                                                              May 28, 2024 08:02:08.190978050 CEST50085443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:02:08.191178083 CEST50085443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:02:08.191236019 CEST44350085142.250.185.228192.168.2.4
                                                              May 28, 2024 08:02:08.836337090 CEST44350085142.250.185.228192.168.2.4
                                                              May 28, 2024 08:02:08.881062984 CEST50085443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:02:08.938213110 CEST50085443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:02:08.938244104 CEST44350085142.250.185.228192.168.2.4
                                                              May 28, 2024 08:02:08.939585924 CEST44350085142.250.185.228192.168.2.4
                                                              May 28, 2024 08:02:08.940695047 CEST50085443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:02:08.940902948 CEST44350085142.250.185.228192.168.2.4
                                                              May 28, 2024 08:02:08.987963915 CEST50085443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:02:18.742774010 CEST44350085142.250.185.228192.168.2.4
                                                              May 28, 2024 08:02:18.742932081 CEST44350085142.250.185.228192.168.2.4
                                                              May 28, 2024 08:02:18.743026018 CEST50085443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:02:20.003114939 CEST50085443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:02:20.003159046 CEST44350085142.250.185.228192.168.2.4
                                                              May 28, 2024 08:03:08.265350103 CEST50086443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:03:08.265402079 CEST44350086142.250.185.228192.168.2.4
                                                              May 28, 2024 08:03:08.265539885 CEST50086443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:03:08.265862942 CEST50086443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:03:08.265873909 CEST44350086142.250.185.228192.168.2.4
                                                              May 28, 2024 08:03:08.918735981 CEST44350086142.250.185.228192.168.2.4
                                                              May 28, 2024 08:03:08.919209957 CEST50086443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:03:08.919246912 CEST44350086142.250.185.228192.168.2.4
                                                              May 28, 2024 08:03:08.920696020 CEST44350086142.250.185.228192.168.2.4
                                                              May 28, 2024 08:03:08.921593904 CEST50086443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:03:08.921792984 CEST44350086142.250.185.228192.168.2.4
                                                              May 28, 2024 08:03:08.965442896 CEST50086443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:03:18.828809023 CEST44350086142.250.185.228192.168.2.4
                                                              May 28, 2024 08:03:18.828905106 CEST44350086142.250.185.228192.168.2.4
                                                              May 28, 2024 08:03:18.829015970 CEST50086443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:03:20.260989904 CEST50086443192.168.2.4142.250.185.228
                                                              May 28, 2024 08:03:20.261053085 CEST44350086142.250.185.228192.168.2.4
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              May 28, 2024 08:00:03.608282089 CEST53514061.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:03.963788986 CEST53610371.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:03.971093893 CEST6484053192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:03.971398115 CEST6468853192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:03.978015900 CEST53648401.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:03.978593111 CEST53646881.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:04.983026981 CEST53570331.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:08.079312086 CEST5729653192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:08.080920935 CEST5163453192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:08.087652922 CEST53572961.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:08.089771032 CEST53516341.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:16.528498888 CEST53576001.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:19.912869930 CEST6325153192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:19.913388014 CEST5043653192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:21.972565889 CEST53628461.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:23.323751926 CEST138138192.168.2.4192.168.2.255
                                                              May 28, 2024 08:00:24.345401049 CEST53559141.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:25.032816887 CEST5466153192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:25.033113956 CEST5352853192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:39.316267967 CEST5906853192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:39.316499949 CEST6255253192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:39.318073034 CEST6231153192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:39.318186998 CEST5579153192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:40.901767969 CEST53507211.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:41.898224115 CEST5939653192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:41.898413897 CEST5661753192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:51.075412989 CEST53509071.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:51.076782942 CEST6552253192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:51.077027082 CEST6017953192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:51.082962036 CEST53497861.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:51.084430933 CEST53655221.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:51.086812019 CEST53601791.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:51.088407993 CEST5324453192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:51.088650942 CEST5286853192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:51.090698004 CEST53650321.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:51.101044893 CEST53564471.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:51.102921963 CEST53608621.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:51.107733965 CEST6412153192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:51.107932091 CEST5430253192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:51.109545946 CEST5473953192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:51.109925985 CEST5713353192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:51.115864038 CEST53641211.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:51.116334915 CEST53543021.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:51.117531061 CEST4989953192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:51.117531061 CEST5779353192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:51.120290041 CEST6035253192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:51.120449066 CEST5984053192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:51.129393101 CEST4919453192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:51.129601002 CEST6480653192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:51.130995035 CEST6081753192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:51.131191015 CEST5611553192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:51.139918089 CEST6053353192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:51.139976025 CEST53648061.1.1.1192.168.2.4
                                                              May 28, 2024 08:00:51.140197039 CEST6295553192.168.2.41.1.1.1
                                                              May 28, 2024 08:00:51.152770042 CEST53629551.1.1.1192.168.2.4
                                                              May 28, 2024 08:01:03.471002102 CEST53554161.1.1.1192.168.2.4
                                                              May 28, 2024 08:01:03.826370955 CEST53532761.1.1.1192.168.2.4
                                                              May 28, 2024 08:01:06.259128094 CEST5267353192.168.2.41.1.1.1
                                                              May 28, 2024 08:01:06.259480953 CEST5855353192.168.2.41.1.1.1
                                                              May 28, 2024 08:01:08.138767958 CEST5361553192.168.2.41.1.1.1
                                                              May 28, 2024 08:01:08.138936043 CEST6329353192.168.2.41.1.1.1
                                                              May 28, 2024 08:01:18.706643105 CEST53562021.1.1.1192.168.2.4
                                                              May 28, 2024 08:01:25.034898996 CEST5168853192.168.2.41.1.1.1
                                                              May 28, 2024 08:01:25.035036087 CEST5474253192.168.2.41.1.1.1
                                                              May 28, 2024 08:01:26.081432104 CEST6446553192.168.2.41.1.1.1
                                                              May 28, 2024 08:01:26.081558943 CEST5153853192.168.2.41.1.1.1
                                                              May 28, 2024 08:01:34.167217970 CEST53614871.1.1.1192.168.2.4
                                                              May 28, 2024 08:01:49.297673941 CEST53552561.1.1.1192.168.2.4
                                                              May 28, 2024 08:02:20.011209011 CEST53569651.1.1.1192.168.2.4
                                                              May 28, 2024 08:02:35.369960070 CEST53652001.1.1.1192.168.2.4
                                                              May 28, 2024 08:03:00.651447058 CEST53574271.1.1.1192.168.2.4
                                                              May 28, 2024 08:03:39.292804003 CEST53548151.1.1.1192.168.2.4
                                                              TimestampSource IPDest IPChecksumCodeType
                                                              May 28, 2024 08:00:51.145406961 CEST192.168.2.41.1.1.1c2d0(Port unreachable)Destination Unreachable
                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                              May 28, 2024 08:00:03.971093893 CEST192.168.2.41.1.1.10xc68dStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:03.971398115 CEST192.168.2.41.1.1.10xd91eStandard query (0)code.jquery.com65IN (0x0001)false
                                                              May 28, 2024 08:00:08.079312086 CEST192.168.2.41.1.1.10xf492Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:08.080920935 CEST192.168.2.41.1.1.10xf59dStandard query (0)www.google.com65IN (0x0001)false
                                                              May 28, 2024 08:00:19.912869930 CEST192.168.2.41.1.1.10xa9b9Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:19.913388014 CEST192.168.2.41.1.1.10x191Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                              May 28, 2024 08:00:25.032816887 CEST192.168.2.41.1.1.10xdb42Standard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:25.033113956 CEST192.168.2.41.1.1.10x870cStandard query (0)mdec.nelreports.net65IN (0x0001)false
                                                              May 28, 2024 08:00:39.316267967 CEST192.168.2.41.1.1.10x1fa5Standard query (0)assets.onestore.msA (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:39.316499949 CEST192.168.2.41.1.1.10x5d62Standard query (0)assets.onestore.ms65IN (0x0001)false
                                                              May 28, 2024 08:00:39.318073034 CEST192.168.2.41.1.1.10x456cStandard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:39.318186998 CEST192.168.2.41.1.1.10x58fbStandard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                              May 28, 2024 08:00:41.898224115 CEST192.168.2.41.1.1.10xea6aStandard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:41.898413897 CEST192.168.2.41.1.1.10x6018Standard query (0)c.s-microsoft.com65IN (0x0001)false
                                                              May 28, 2024 08:00:51.076782942 CEST192.168.2.41.1.1.10x69dcStandard query (0)cdnssl.clicktale.netA (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:51.077027082 CEST192.168.2.41.1.1.10xa8e0Standard query (0)cdnssl.clicktale.net65IN (0x0001)false
                                                              May 28, 2024 08:00:51.088407993 CEST192.168.2.41.1.1.10x8636Standard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:51.088650942 CEST192.168.2.41.1.1.10x63eeStandard query (0)analytics.tiktok.com65IN (0x0001)false
                                                              May 28, 2024 08:00:51.107733965 CEST192.168.2.41.1.1.10x72a9Standard query (0)d.impactradius-event.comA (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:51.107932091 CEST192.168.2.41.1.1.10x5526Standard query (0)d.impactradius-event.com65IN (0x0001)false
                                                              May 28, 2024 08:00:51.109545946 CEST192.168.2.41.1.1.10x8315Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:51.109925985 CEST192.168.2.41.1.1.10xf8bfStandard query (0)www.clarity.ms65IN (0x0001)false
                                                              May 28, 2024 08:00:51.117531061 CEST192.168.2.41.1.1.10xb50dStandard query (0)publisher.liveperson.net65IN (0x0001)false
                                                              May 28, 2024 08:00:51.117531061 CEST192.168.2.41.1.1.10xf749Standard query (0)publisher.liveperson.netA (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:51.120290041 CEST192.168.2.41.1.1.10xc077Standard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:51.120449066 CEST192.168.2.41.1.1.10xaaa9Standard query (0)mem.gfx.ms65IN (0x0001)false
                                                              May 28, 2024 08:00:51.129393101 CEST192.168.2.41.1.1.10x59c5Standard query (0)lptag.liveperson.netA (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:51.129601002 CEST192.168.2.41.1.1.10xc8fdStandard query (0)lptag.liveperson.net65IN (0x0001)false
                                                              May 28, 2024 08:00:51.130995035 CEST192.168.2.41.1.1.10x8fedStandard query (0)lpcdn.lpsnmedia.netA (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:51.131191015 CEST192.168.2.41.1.1.10x5e0dStandard query (0)lpcdn.lpsnmedia.net65IN (0x0001)false
                                                              May 28, 2024 08:00:51.139918089 CEST192.168.2.41.1.1.10x6d38Standard query (0)accdn.lpsnmedia.netA (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:51.140197039 CEST192.168.2.41.1.1.10xf167Standard query (0)accdn.lpsnmedia.net65IN (0x0001)false
                                                              May 28, 2024 08:01:06.259128094 CEST192.168.2.41.1.1.10x5bcdStandard query (0)s7d2.scene7.comA (IP address)IN (0x0001)false
                                                              May 28, 2024 08:01:06.259480953 CEST192.168.2.41.1.1.10x1e93Standard query (0)s7d2.scene7.com65IN (0x0001)false
                                                              May 28, 2024 08:01:08.138767958 CEST192.168.2.41.1.1.10x2b5eStandard query (0)s7d2.scene7.comA (IP address)IN (0x0001)false
                                                              May 28, 2024 08:01:08.138936043 CEST192.168.2.41.1.1.10xf02eStandard query (0)s7d2.scene7.com65IN (0x0001)false
                                                              May 28, 2024 08:01:25.034898996 CEST192.168.2.41.1.1.10x4460Standard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                              May 28, 2024 08:01:25.035036087 CEST192.168.2.41.1.1.10xab5dStandard query (0)mdec.nelreports.net65IN (0x0001)false
                                                              May 28, 2024 08:01:26.081432104 CEST192.168.2.41.1.1.10xa8a0Standard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                              May 28, 2024 08:01:26.081558943 CEST192.168.2.41.1.1.10xd50aStandard query (0)mdec.nelreports.net65IN (0x0001)false
                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                              May 28, 2024 08:00:03.978015900 CEST1.1.1.1192.168.2.40xc68dNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:03.978015900 CEST1.1.1.1192.168.2.40xc68dNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:03.978015900 CEST1.1.1.1192.168.2.40xc68dNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:03.978015900 CEST1.1.1.1192.168.2.40xc68dNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:08.087652922 CEST1.1.1.1192.168.2.40xf492No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:08.089771032 CEST1.1.1.1192.168.2.40xf59dNo error (0)www.google.com65IN (0x0001)false
                                                              May 28, 2024 08:00:19.919245005 CEST1.1.1.1192.168.2.40x8d7fNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:19.919245005 CEST1.1.1.1192.168.2.40x8d7fNo error (0)shed.dual-low.part-0017.t-0009.t-msedge.netpart-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:19.919245005 CEST1.1.1.1192.168.2.40x8d7fNo error (0)part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:19.919245005 CEST1.1.1.1192.168.2.40x8d7fNo error (0)part-0017.t-0009.t-msedge.net13.107.213.45A (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:19.920412064 CEST1.1.1.1192.168.2.40xa9b9No error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:19.920412064 CEST1.1.1.1192.168.2.40xa9b9No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:19.920412064 CEST1.1.1.1192.168.2.40xa9b9No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:19.920975924 CEST1.1.1.1192.168.2.40x191No error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:19.923413038 CEST1.1.1.1192.168.2.40x8dd5No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:24.199047089 CEST1.1.1.1192.168.2.40x79d9No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:24.199351072 CEST1.1.1.1192.168.2.40x6fe4No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:25.042083025 CEST1.1.1.1192.168.2.40x870cNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:25.042201042 CEST1.1.1.1192.168.2.40xdb42No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:26.976269960 CEST1.1.1.1192.168.2.40xe27fNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:26.979408979 CEST1.1.1.1192.168.2.40x3fe5No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:39.323720932 CEST1.1.1.1192.168.2.40x1fa5No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:39.324179888 CEST1.1.1.1192.168.2.40x5d62No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:39.324974060 CEST1.1.1.1192.168.2.40x456cNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:39.325647116 CEST1.1.1.1192.168.2.40x58fbNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:41.906114101 CEST1.1.1.1192.168.2.40x6018No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:41.906975031 CEST1.1.1.1192.168.2.40xea6aNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:51.084430933 CEST1.1.1.1192.168.2.40x69dcNo error (0)cdnssl.clicktale.netd1xbuscas8tetl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:51.084430933 CEST1.1.1.1192.168.2.40x69dcNo error (0)d1xbuscas8tetl.cloudfront.net108.138.7.67A (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:51.084430933 CEST1.1.1.1192.168.2.40x69dcNo error (0)d1xbuscas8tetl.cloudfront.net108.138.7.18A (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:51.084430933 CEST1.1.1.1192.168.2.40x69dcNo error (0)d1xbuscas8tetl.cloudfront.net108.138.7.43A (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:51.084430933 CEST1.1.1.1192.168.2.40x69dcNo error (0)d1xbuscas8tetl.cloudfront.net108.138.7.85A (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:51.086812019 CEST1.1.1.1192.168.2.40xa8e0No error (0)cdnssl.clicktale.netd1xbuscas8tetl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:51.096004963 CEST1.1.1.1192.168.2.40x8636No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:51.096004963 CEST1.1.1.1192.168.2.40x8636No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:51.096184969 CEST1.1.1.1192.168.2.40x63eeNo error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:51.096184969 CEST1.1.1.1192.168.2.40x63eeNo error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:51.115864038 CEST1.1.1.1192.168.2.40x72a9No error (0)d.impactradius-event.com35.186.249.72A (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:51.117182970 CEST1.1.1.1192.168.2.40x8315No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:51.117182970 CEST1.1.1.1192.168.2.40x8315No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:51.117182970 CEST1.1.1.1192.168.2.40x8315No error (0)shed.dual-low.s-part-0039.t-0009.t-msedge.nets-part-0039.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:51.117182970 CEST1.1.1.1192.168.2.40x8315No error (0)s-part-0039.t-0009.t-msedge.net13.107.246.67A (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:51.117558002 CEST1.1.1.1192.168.2.40xf8bfNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:51.117558002 CEST1.1.1.1192.168.2.40xf8bfNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:51.126668930 CEST1.1.1.1192.168.2.40xf749No error (0)publisher.liveperson.netpublisher.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:51.126668930 CEST1.1.1.1192.168.2.40xf749No error (0)liveperson.map.fastly.net151.101.65.192A (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:51.126668930 CEST1.1.1.1192.168.2.40xf749No error (0)liveperson.map.fastly.net151.101.129.192A (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:51.126668930 CEST1.1.1.1192.168.2.40xf749No error (0)liveperson.map.fastly.net151.101.1.192A (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:51.126668930 CEST1.1.1.1192.168.2.40xf749No error (0)liveperson.map.fastly.net151.101.193.192A (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:51.128206968 CEST1.1.1.1192.168.2.40xb50dNo error (0)publisher.liveperson.netpublisher.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:51.128914118 CEST1.1.1.1192.168.2.40xc077No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:51.128914118 CEST1.1.1.1192.168.2.40xc077No error (0)shed.dual-low.part-0039.t-0009.t-msedge.netpart-0039.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:51.128914118 CEST1.1.1.1192.168.2.40xc077No error (0)part-0039.t-0009.t-msedge.net13.107.213.67A (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:51.128914118 CEST1.1.1.1192.168.2.40xc077No error (0)part-0039.t-0009.t-msedge.net13.107.246.67A (IP address)IN (0x0001)false
                                                              May 28, 2024 08:00:51.138602018 CEST1.1.1.1192.168.2.40x59c5No error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:51.139976025 CEST1.1.1.1192.168.2.40xc8fdNo error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:51.140670061 CEST1.1.1.1192.168.2.40x5e0dNo error (0)lpcdn.lpsnmedia.netipv4geo.lpcdn.lpsnmedia.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:51.143929005 CEST1.1.1.1192.168.2.40x8fedNo error (0)lpcdn.lpsnmedia.netipv4geo.lpcdn.lpsnmedia.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:51.145284891 CEST1.1.1.1192.168.2.40xaaa9No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:51.150263071 CEST1.1.1.1192.168.2.40x6d38No error (0)accdn.lpsnmedia.netgeo.accdn.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:00:51.152770042 CEST1.1.1.1192.168.2.40xf167No error (0)accdn.lpsnmedia.netgeo.accdn.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:01:06.268388987 CEST1.1.1.1192.168.2.40x1e93No error (0)s7d2.scene7.comwildcard.scene7.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:01:06.269053936 CEST1.1.1.1192.168.2.40x5bcdNo error (0)s7d2.scene7.comwildcard.scene7.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:01:08.147650003 CEST1.1.1.1192.168.2.40x2b5eNo error (0)s7d2.scene7.comwildcard.scene7.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:01:08.148948908 CEST1.1.1.1192.168.2.40xf02eNo error (0)s7d2.scene7.comwildcard.scene7.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:01:25.048077106 CEST1.1.1.1192.168.2.40xab5dNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:01:25.050040960 CEST1.1.1.1192.168.2.40x4460No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:01:26.089960098 CEST1.1.1.1192.168.2.40xa8a0No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                              May 28, 2024 08:01:26.090966940 CEST1.1.1.1192.168.2.40xd50aNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                              • code.jquery.com
                                                              • fs.microsoft.com
                                                              • https:
                                                                • js.monitor.azure.com
                                                                • wcpstatic.microsoft.com
                                                                • mem.gfx.ms
                                                              • slscr.update.microsoft.com
                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              0192.168.2.449733151.101.130.1374434480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-05-28 06:00:04 UTC498OUTGET /jquery-3.6.4.min.js HTTP/1.1
                                                              Host: code.jquery.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-05-28 06:00:04 UTC562INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Content-Length: 89795
                                                              Server: nginx
                                                              Content-Type: application/javascript; charset=utf-8
                                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                              ETag: "28feccc0-15ec3"
                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                              Access-Control-Allow-Origin: *
                                                              Via: 1.1 varnish, 1.1 varnish
                                                              Accept-Ranges: bytes
                                                              Age: 2691410
                                                              Date: Tue, 28 May 2024 06:00:04 GMT
                                                              X-Served-By: cache-lga21953-LGA, cache-ewr18169-EWR
                                                              X-Cache: HIT, HIT
                                                              X-Cache-Hits: 1025, 0
                                                              X-Timer: S1716876005.539955,VS0,VE1
                                                              Vary: Accept-Encoding
                                                              2024-05-28 06:00:04 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 34 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                              Data Ascii: /*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                              2024-05-28 06:00:04 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                              Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                              2024-05-28 06:00:04 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 79 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                              Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=y.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                              2024-05-28 06:00:04 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                              Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                              2024-05-28 06:00:04 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                              Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                              2024-05-28 06:00:04 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 76 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                              Data Ascii: )){(f=ee.test(t)&&ve(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                              2024-05-28 06:00:04 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 76 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                              Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ve(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                              2024-05-28 06:00:04 UTC1378INData Raw: 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72 65 74 75 72 6e 20 6e 3f 5b 6e 5d 3a 5b 5d 7d 7d 29 3a 28 62 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f
                                                              Data Ascii: "!=typeof t.getElementById&&E){var n=t.getElementById(e);return n?[n]:[]}}):(b.filter.ID=function(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=functio
                                                              2024-05-28 06:00:04 UTC1378INData Raw: 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 27 27 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79
                                                              Data Ascii: ).setAttribute("name",""),e.appendChild(t),e.querySelectorAll("[name='']").length||y.push("\\["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||y.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||y.push(".#.+[+~]"),e.query
                                                              2024-05-28 06:00:04 UTC1378INData Raw: 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 29 77 68 69 6c 65 28 74 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 69 66 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 6a 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 6e 3d 21 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69
                                                              Data Ascii: ))}:function(e,t){if(t)while(t=t.parentNode)if(t===e)return!0;return!1},j=t?function(e,t){if(e===t)return l=!0,0;var n=!e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPositi


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              1192.168.2.449739184.28.90.27443
                                                              TimestampBytes transferredDirectionData
                                                              2024-05-28 06:00:09 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              Accept-Encoding: identity
                                                              User-Agent: Microsoft BITS/7.8
                                                              Host: fs.microsoft.com
                                                              2024-05-28 06:00:09 UTC467INHTTP/1.1 200 OK
                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                              Content-Type: application/octet-stream
                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                              Server: ECAcc (lpl/EF06)
                                                              X-CID: 11
                                                              X-Ms-ApiVersion: Distribute 1.2
                                                              X-Ms-Region: prod-weu-z1
                                                              Cache-Control: public, max-age=122945
                                                              Date: Tue, 28 May 2024 06:00:09 GMT
                                                              Connection: close
                                                              X-CID: 2


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              2192.168.2.449740184.28.90.27443
                                                              TimestampBytes transferredDirectionData
                                                              2024-05-28 06:00:10 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              Accept-Encoding: identity
                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                              Range: bytes=0-2147483646
                                                              User-Agent: Microsoft BITS/7.8
                                                              Host: fs.microsoft.com
                                                              2024-05-28 06:00:10 UTC515INHTTP/1.1 200 OK
                                                              ApiVersion: Distribute 1.1
                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                              Content-Type: application/octet-stream
                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                              Server: ECAcc (lpl/EF06)
                                                              X-CID: 11
                                                              X-Ms-ApiVersion: Distribute 1.2
                                                              X-Ms-Region: prod-weu-z1
                                                              Cache-Control: public, max-age=123027
                                                              Date: Tue, 28 May 2024 06:00:10 GMT
                                                              Content-Length: 55
                                                              Connection: close
                                                              X-CID: 2
                                                              2024-05-28 06:00:10 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              3192.168.2.44975313.107.246.454434480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-05-28 06:00:20 UTC549OUTGET /scripts/c/ms.jsll-3.min.js HTTP/1.1
                                                              Host: js.monitor.azure.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://learn.microsoft.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-05-28 06:00:20 UTC960INHTTP/1.1 200 OK
                                                              Date: Tue, 28 May 2024 06:00:20 GMT
                                                              Content-Type: text/javascript; charset=utf-8
                                                              Content-Length: 185160
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=1800, immutable, no-transform
                                                              Last-Modified: Mon, 25 Mar 2024 17:36:27 GMT
                                                              ETag: 0x8DC4CF219992427
                                                              x-ms-request-id: cc5e689c-701e-0079-3917-aa648d000000
                                                              x-ms-version: 2009-09-19
                                                              x-ms-meta-jssdkver: 3.2.17
                                                              x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-3.2.17.min.js
                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                              Access-Control-Allow-Origin: *
                                                              x-azure-ref: 20240528T060020Z-16f669959b45zjq5vq1eccxs680000000bug00000000q8k1
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              X-Cache-Info: L1_T2
                                                              Accept-Ranges: bytes
                                                              2024-05-28 06:00:20 UTC15424INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 33 2e 32 2e 31 37 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66
                                                              Data Ascii: /*! * 1DS JSLL SKU, 3.2.17 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&def
                                                              2024-05-28 06:00:20 UTC16384INData Raw: 39 36 37 32 39 35 7c 33 26 74 29 3e 3e 3e 30 2c 6e 3d 30 29 3b 72 65 74 75 72 6e 20 72 7d 76 61 72 20 57 72 3d 65 2c 47 72 3d 22 32 2e 38 2e 31 38 22 2c 58 72 3d 22 2e 22 2b 4b 72 28 36 29 2c 51 72 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 4a 72 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 5b 4d 5d 7c 7c 39 3d 3d 3d 65 5b 4d 5d 7c 7c 21 2b 65 5b 4d 5d 7d 66 75 6e 63 74 69 6f 6e 20 59 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 74 28 65 2b 51 72 2b 2b 2b 28 28 74 3d 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 29 3f 22 2e 22 2b 47 72 3a 70 29 2b 58 72 29 7d 66 75 6e 63 74 69 6f 6e 20 24 72 28 65 29 7b 76 61 72 20 61 3d 7b 69 64 3a 59 72 28 22 5f 61 69 44 61 74 61 2d 22 2b 28 65 7c 7c 70 29 2b 22 2e 22 2b 47 72 29 2c 61 63 63 65 70 74 3a 4a 72 2c 67 65 74 3a 66 75
                                                              Data Ascii: 967295|3&t)>>>0,n=0);return r}var Wr=e,Gr="2.8.18",Xr="."+Kr(6),Qr=0;function Jr(e){return 1===e[M]||9===e[M]||!+e[M]}function Yr(e,t){return Mt(e+Qr+++((t=void 0!==t&&t)?"."+Gr:p)+Xr)}function $r(e){var a={id:Yr("_aiData-"+(e||p)+"."+Gr),accept:Jr,get:fu
                                                              2024-05-28 06:00:20 UTC16384INData Raw: 2c 68 5b 51 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 4e 26 26 74 6e 28 55 61 29 2c 68 5b 68 65 5d 28 29 26 26 74 6e 28 22 43 6f 72 65 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 63 65 22 29 2c 43 3d 65 7c 7c 7b 7d 2c 68 5b 76 65 5d 3d 43 2c 59 28 65 5b 6d 65 5d 29 26 26 74 6e 28 22 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 20 6b 65 79 22 29 2c 69 3d 72 2c 68 5b 4c 61 5d 3d 72 3b 65 3d 5a 74 28 43 2e 64 69 73 61 62 6c 65 44 62 67 45 78 74 29 2c 21 30 3d 3d 3d 65 26 26 50 26 26 28 69 5b 49 65 5d 28 50 29 2c 50 3d 6e 75 6c 6c 29 2c 69 26 26 21 50 26 26 21 30 21 3d 3d 65 26 26 28 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                              Data Ascii: ,h[Q]=function(e,t,n,r){N&&tn(Ua),h[he]()&&tn("Core should not be initialized more than once"),C=e||{},h[ve]=C,Y(e[me])&&tn("Please provide instrumentation key"),i=r,h[La]=r;e=Zt(C.disableDbgExt),!0===e&&P&&(i[Ie](P),P=null),i&&!P&&!0!==e&&(P=function(e){
                                                              2024-05-28 06:00:20 UTC16384INData Raw: 6f 6e 20 4b 73 28 65 29 7b 76 61 72 20 74 2c 6e 3d 6e 75 6c 6c 3b 69 66 28 65 29 74 72 79 7b 65 5b 4c 73 5d 3f 6e 3d 7a 73 28 65 5b 4c 73 5d 29 3a 65 5b 4d 73 5d 26 26 65 5b 4d 73 5d 5b 4c 73 5d 3f 6e 3d 7a 73 28 65 5b 4d 73 5d 5b 4c 73 5d 29 3a 65 2e 65 78 63 65 70 74 69 6f 6e 26 26 65 2e 65 78 63 65 70 74 69 6f 6e 5b 4c 73 5d 3f 6e 3d 7a 73 28 65 2e 65 78 63 65 70 74 69 6f 6e 5b 4c 73 5d 29 3a 6a 73 28 65 29 3f 6e 3d 65 3a 6a 73 28 65 5b 55 73 5d 29 3f 6e 3d 65 5b 55 73 5d 3a 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6f 70 65 72 61 26 26 65 5b 48 73 5d 3f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 65 5b 77 6f 5d 28 22 5c 6e 22 29 2c 72 3d 30 3b 72 3c 6e 5b 68 5d 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 6e 5b 72
                                                              Data Ascii: on Ks(e){var t,n=null;if(e)try{e[Ls]?n=zs(e[Ls]):e[Ms]&&e[Ms][Ls]?n=zs(e[Ms][Ls]):e.exception&&e.exception[Ls]?n=zs(e.exception[Ls]):js(e)?n=e:js(e[Us])?n=e[Us]:window&&window.opera&&e[Hs]?n=function(e){for(var t=[],n=e[wo]("\n"),r=0;r<n[h];r++){var i=n[r
                                                              2024-05-28 06:00:20 UTC16384INData Raw: 6b 54 72 61 63 65 20 66 61 69 6c 65 64 2c 20 74 72 61 63 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 76 28 72 29 2c 7b 65 78 63 65 70 74 69 6f 6e 3a 73 65 28 72 29 7d 29 7d 7d 2c 53 2e 74 72 61 63 6b 4d 65 74 72 69 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 76 61 72 20 6e 3d 54 63 28 65 2c 74 63 5b 52 63 5d 2c 74 63 5b 4d 63 5d 2c 53 5b 4c 63 5d 28 29 2c 74 29 3b 53 5b 47 5d 5b 55 63 5d 28 6e 29 7d 63 61 74 63 68 28 72 29 7b 64 28 31 2c 33 36 2c 22 74 72 61 63 6b 4d 65 74 72 69 63 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 76 28 72 29 2c 7b 65 78 63 65 70 74 69 6f 6e 3a 73 65 28 72 29 7d 29 7d 7d 2c 53 5b 56 63 5d 3d 66 75
                                                              Data Ascii: kTrace failed, trace will not be collected: "+v(r),{exception:se(r)})}},S.trackMetric=function(e,t){try{var n=Tc(e,tc[Rc],tc[Mc],S[Lc](),t);S[G][Uc](n)}catch(r){d(1,36,"trackMetric failed, metric will not be collected: "+v(r),{exception:se(r)})}},S[Vc]=fu
                                                              2024-05-28 06:00:20 UTC16384INData Raw: 7c 4c 74 28 72 2c 22 2f 22 29 29 26 26 28 61 2e 73 79 6e 63 3d 33 29 29 2c 65 26 26 28 61 2e 74 61 72 67 65 74 55 72 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 22 3b 73 77 69 74 63 68 28 74 2e 74 61 67 4e 61 6d 65 29 7b 63 61 73 65 22 41 22 3a 63 61 73 65 22 41 52 45 41 22 3a 65 3d 74 2e 68 72 65 66 7c 7c 22 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4d 47 22 3a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 29 7b 76 61 72 20 65 3d 4d 75 28 74 2c 4c 75 29 3b 69 66 28 65 26 26 31 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 7b 69 66 28 65 5b 30 5d 2e 68 72 65 66 29 72 65 74 75 72 6e 20 65 5b 30 5d 2e 68 72 65 66 3b 69 66 28 65 5b 30 5d 2e 73 72 63 29 72 65 74 75 72 6e 20 65 5b 30 5d 2e 73 72 63 7d 7d 72 65 74 75 72 6e 22 22 7d 28 29 3b 62 72
                                                              Data Ascii: |Lt(r,"/"))&&(a.sync=3)),e&&(a.targetUri=function(t){var e="";switch(t.tagName){case"A":case"AREA":e=t.href||"";break;case"IMG":e=function(){if(t){var e=Mu(t,Lu);if(e&&1===e.length){if(e[0].href)return e[0].href;if(e[0].src)return e[0].src}}return""}();br
                                                              2024-05-28 06:00:20 UTC16384INData Raw: 72 79 28 65 2c 74 29 7d 2c 66 2e 74 72 61 63 6b 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 6e 2e 6c 61 74 65 6e 63 79 3d 6e 2e 6c 61 74 65 6e 63 79 7c 7c 31 2c 6e 2e 62 61 73 65 44 61 74 61 3d 6e 2e 62 61 73 65 44 61 74 61 7c 7c 7b 7d 2c 6e 2e 64 61 74 61 3d 6e 2e 64 61 74 61 7c 7c 7b 7d 2c 75 65 28 65 29 26 26 65 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 2e 64 61 74 61 5b 65 5d 3d 74 7d 29 2c 66 2e 63 6f 72 65 2e 74 72 61 63 6b 28 6e 29 7d 2c 66 2e 74 72 61 63 6b 50 61 67 65 56 69 65 77 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 49 2e 5f 72 65 63 6f 72 64 54 69 6d 65 53 70 61 6e 28 22 64 77 65 6c 6c 54 69 6d 65 22 2c 21 31 29 2c 54 2e 76 3d 30 2c 69 3d 21 31 2c 66 2e 69 64 2e 69 6e 69 74 69 61 6c 69 7a 65 49 64 73 28 29
                                                              Data Ascii: ry(e,t)},f.trackEvent=function(n,e){n.latency=n.latency||1,n.baseData=n.baseData||{},n.data=n.data||{},ue(e)&&ee(e,function(e,t){n.data[e]=t}),f.core.track(n)},f.trackPageView=function(e,t){I._recordTimeSpan("dwellTime",!1),T.v=0,i=!1,f.id.initializeIds()
                                                              2024-05-28 06:00:20 UTC16384INData Raw: 65 72 43 61 73 65 28 29 3d 3d 69 29 7b 6e 3d 21 30 3b 62 72 65 61 6b 7d 7d 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 56 66 28 65 2c 74 2c 6e 2c 72 29 7b 74 26 26 6e 26 26 30 3c 6e 2e 6c 65 6e 67 74 68 26 26 28 72 26 26 4f 66 5b 74 5d 3f 28 65 2e 68 64 72 73 5b 4f 66 5b 74 5d 5d 3d 6e 2c 65 2e 75 73 65 48 64 72 73 3d 21 30 29 3a 65 2e 75 72 6c 2b 3d 22 26 22 2b 74 2b 22 3d 22 2b 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 48 66 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 48 74 28 74 29 3f 65 3d 5b 74 5d 2e 63 6f 6e 63 61 74 28 65 29 3a 46 28 74 29 26 26 28 65 3d 74 2e 63 6f 6e 63 61 74 28 65 29 29 29 2c 65 7d 4d 66 28 63 66 2c 63 66 2c 21 31 29 2c 4d 66 28 6e 66 2c 6e 66 29 2c 4d 66 28 72 66 2c 22 43 6c 69 65 6e 74 2d 49 64 22 29 2c 4d 66 28
                                                              Data Ascii: erCase()==i){n=!0;break}}}return n}function Vf(e,t,n,r){t&&n&&0<n.length&&(r&&Of[t]?(e.hdrs[Of[t]]=n,e.useHdrs=!0):e.url+="&"+t+"="+n)}function Hf(e,t){return t&&(Ht(t)?e=[t].concat(e):F(t)&&(e=t.concat(e))),e}Mf(cf,cf,!1),Mf(nf,nf),Mf(rf,"Client-Id"),Mf(
                                                              2024-05-28 06:00:20 UTC16384INData Raw: 61 74 68 2e 63 65 69 6c 28 72 29 2a 74 5b 31 5d 29 2c 30 3c 3d 6e 26 26 30 3c 3d 74 5b 31 5d 26 26 6e 3e 74 5b 31 5d 26 26 28 6e 3d 74 5b 31 5d 29 2c 74 2e 70 75 73 68 28 6e 29 2c 42 5b 65 5d 3d 74 29 7d 29 7d 2c 6c 2e 66 6c 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 30 29 2c 55 7c 7c 28 6e 3d 6e 7c 7c 31 2c 65 3f 6e 75 6c 6c 3d 3d 4c 3f 28 63 28 29 2c 6d 28 31 2c 30 2c 6e 29 2c 4c 3d 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4c 3d 6e 75 6c 6c 2c 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 61 28 31 2c 30 2c 74 29 2c 76 28 29 2c 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 44 2e 69 73 43 6f 6d 70 6c 65 74 65 6c 79 49 64 6c 65 28 29 3f 65 28 29 3a 4c 3d 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4c
                                                              Data Ascii: ath.ceil(r)*t[1]),0<=n&&0<=t[1]&&n>t[1]&&(n=t[1]),t.push(n),B[e]=t)})},l.flush=function(e,t,n){void 0===e&&(e=!0),U||(n=n||1,e?null==L?(c(),m(1,0,n),L=s(function(){L=null,function r(e,t){a(1,0,t),v(),function n(e){D.isCompletelyIdle()?e():L=s(function(){L
                                                              2024-05-28 06:00:20 UTC16384INData Raw: 28 29 7d 7d 29 2c 65 7d 74 28 73 70 2c 61 70 3d 43 74 29 2c 73 70 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 63 70 3d 73 70 3b 66 75 6e 63 74 69 6f 6e 20 75 70 28 74 29 7b 76 61 72 20 6e 3d 70 6f 28 29 2c 72 3d 74 61 28 29 3b 72 65 28 75 70 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 67 65 74 54 72 61 63 65 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 26 26 74 2e 67 65 74 54 72 61 63 65 43 74 78 26 26 74 2e 67 65 74 54 72 61 63 65 43 74 78 28 29 2e 67 65 74 54 72 61 63 65 49 64 28 29 7c 7c 72 7d 2c 65 2e 67 65 74 4c 61 73 74 50 61 67 65 56 69 65 77 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 7d 75 70 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 6c 70 3d 75 70 2c 66 70 3d 22 64 75 72 61
                                                              Data Ascii: ()}}),e}t(sp,ap=Ct),sp.__ieDyn=1;var cp=sp;function up(t){var n=po(),r=ta();re(up,this,function(e){e.getTraceId=function(){return t&&t.getTraceCtx&&t.getTraceCtx().getTraceId()||r},e.getLastPageViewId=function(){return n}})}up.__ieDyn=1;var lp=up,fp="dura


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              4192.168.2.44975413.107.246.454434480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-05-28 06:00:20 UTC682OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                              Host: wcpstatic.microsoft.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://learn.microsoft.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                              2024-05-28 06:00:20 UTC712INHTTP/1.1 200 OK
                                                              Date: Tue, 28 May 2024 06:00:20 GMT
                                                              Content-Type: application/javascript
                                                              Content-Length: 52717
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                              Age: 3093
                                                              Cache-Control: max-age=43200
                                                              Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                              Etag: 0x8DA85F6F74C6D08
                                                              Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                              Vary: Accept-Encoding
                                                              X-Cache: CONFIG_NOCACHE
                                                              x-ms-blob-type: BlockBlob
                                                              x-ms-lease-status: unlocked
                                                              x-ms-request-id: a4c5342b-f01e-00ff-4bbd-b015b5000000
                                                              x-ms-version: 2009-09-19
                                                              x-azure-ref: 20240528T060020Z-16f669959b4b6869xavqmd5v3g0000000bw0000000004bz1
                                                              Accept-Ranges: bytes
                                                              2024-05-28 06:00:20 UTC15672INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                              Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                              2024-05-28 06:00:20 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69 65
                                                              Data Ascii: {return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cookie
                                                              2024-05-28 06:00:20 UTC82INData Raw: 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                              Data Ascii: r"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                              2024-05-28 06:00:20 UTC16384INData Raw: 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 66 6f 63 75 73 3a 3a 62 65 66 6f 72 65 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 2d
                                                              Data Ascii: abel:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:focus::before {\n border: 1px solid "+e["radio-button-hover-border-
                                                              2024-05-28 06:00:20 UTC4195INData Raw: 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 76 61 72 20 6e 3d 74 68 69 73 2e 65 76 65 6e 74 73 5b 65 5d 3b 6e 26 26 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 29 3a 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 74 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 63 61 6c 6c 28 65 29 7d 29 29 7d 2c 65 2e 63 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4d 53 43 43 22 2c 65 2e
                                                              Data Ascii: length;o++)t[o-1]=arguments[o];var n=this.events[e];n&&n.forEach((function(e){e.apply(null,t)}))},e.prototype.addEventListener=function(e,t,o){e.addEventListener?e.addEventListener(t,o):e.attachEvent("on"+t,(function(){o.call(e)}))},e.cookieName="MSCC",e.


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              5192.168.2.44974940.127.169.103443
                                                              TimestampBytes transferredDirectionData
                                                              2024-05-28 06:00:21 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rbg9UgAZlUwpVYw&MD=k+pkhE5g HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                              Host: slscr.update.microsoft.com
                                                              2024-05-28 06:00:21 UTC560INHTTP/1.1 200 OK
                                                              Cache-Control: no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              Expires: -1
                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                              MS-CorrelationId: 4c07f4c4-3d0a-4d56-a3c6-f4f54a704877
                                                              MS-RequestId: eca7f5e2-0990-4b60-ab46-21ed148a09d9
                                                              MS-CV: jJe5j4uK4kaY93+L.0
                                                              X-Microsoft-SLSClientCache: 2880
                                                              Content-Disposition: attachment; filename=environment.cab
                                                              X-Content-Type-Options: nosniff
                                                              Date: Tue, 28 May 2024 06:00:21 GMT
                                                              Connection: close
                                                              Content-Length: 24490
                                                              2024-05-28 06:00:21 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                              2024-05-28 06:00:21 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              6192.168.2.44994440.127.169.103443
                                                              TimestampBytes transferredDirectionData
                                                              2024-05-28 06:01:01 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rbg9UgAZlUwpVYw&MD=k+pkhE5g HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                              Host: slscr.update.microsoft.com
                                                              2024-05-28 06:01:01 UTC560INHTTP/1.1 200 OK
                                                              Cache-Control: no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              Expires: -1
                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                              ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_1440"
                                                              MS-CorrelationId: 50841372-53f5-449c-8e1d-43ff47ed26bb
                                                              MS-RequestId: db1b60ce-4243-47c1-8c93-f75214f46ca5
                                                              MS-CV: e/cN+BDBuk+r+oD8.0
                                                              X-Microsoft-SLSClientCache: 1440
                                                              Content-Disposition: attachment; filename=environment.cab
                                                              X-Content-Type-Options: nosniff
                                                              Date: Tue, 28 May 2024 06:01:00 GMT
                                                              Connection: close
                                                              Content-Length: 25457
                                                              2024-05-28 06:01:01 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                              Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                              2024-05-28 06:01:01 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                              Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              7192.168.2.44998513.107.213.674434480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-05-28 06:01:04 UTC559OUTGET /meversion?partner=MSDiversity&market=en-us&uhf=1 HTTP/1.1
                                                              Host: mem.gfx.ms
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://www.microsoft.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-05-28 06:01:04 UTC672INHTTP/1.1 200 OK
                                                              Date: Tue, 28 May 2024 06:01:04 GMT
                                                              Content-Type: application/javascript
                                                              Content-Length: 30697
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, no-transform, max-age=7200
                                                              Expires: Tue, 28 May 2024 08:01:04 GMT
                                                              X-Content-Type-Options: nosniff
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Methods: GET, OPTIONS
                                                              X-UA-Compatible: IE=edge
                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                              x-azure-ref: 20240528T060104Z-16f669959b4k284257wnqd0qt8000000045g000000007dze
                                                              x-fd-int-roxy-purgeid: 38334287
                                                              X-Cache: TCP_MISS
                                                              Accept-Ranges: bytes
                                                              2024-05-28 06:01:04 UTC15712INData Raw: 77 69 6e 64 6f 77 2e 4d 53 41 3d 77 69 6e 64 6f 77 2e 4d 53 41 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 3d 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 2e 43 6f 6e 66 69 67 3d 7b 22 76 65 72 22 3a 22 31 30 2e 32 34 30 38 36 2e 34 22 2c 22 6d 6b 74 22 3a 22 65 6e 2d 55 53 22 2c 22 70 74 6e 22 3a 22 6d 73 64 69 76 65 72 73 69 74 79 22 2c 22 67 66 78 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 22 2c 22 64 62 67 22 3a 66 61 6c 73 65 2c 22 61 61 64 22 3a 74 72 75 65 2c 22 69 6e 74 22 3a 66 61 6c 73 65 2c 22 70 78 79 22 3a 74 72 75 65 2c 22 6d 73 54 78 74 22 3a 66 61 6c 73 65 2c 22 72 77 64 22 3a
                                                              Data Ascii: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24086.4","mkt":"en-US","ptn":"msdiversity","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":
                                                              2024-05-28 06:01:04 UTC14985INData Raw: 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 26 26 28 54 65 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 70 2e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 65 29 7d 29 2c 54 65 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 56 65 28 7b 65 76 65 6e 74 54 79 70 65 3a 22 43 6c 69 65 6e 74 45 72 72 6f 72 22 2c 69 73 43 72 69 74 69 63 61 6c 3a 21 30 2c 6e 61 6d 65 3a 65 2e 6d 65 73 73 61 67 65 7c 7c 22 28 66 61 6c 73 65 79 20 6d 65 73 73 61 67 65 20 70 72 6f 70 65 72 74 79 20 6f 6e 20 65 72 72 6f 72 29 22 2c 74 79 70 65 3a 22 55 6e 68 61 6e 64 6c 65 64 50 72 6f 6d 69 73 65 52 65 6a 65 63 74 69 6f 6e
                                                              Data Ascii: indexOf("[native code]")&&(Te._immediateFn=function(e){return p.Promise.resolve().then(e)}),Te._unhandledRejectionFn=function(e){Ve({eventType:"ClientError",isCritical:!0,name:e.message||"(falsey message property on error)",type:"UnhandledPromiseRejection


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              8192.168.2.45001013.107.246.454434480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-05-28 06:01:07 UTC602OUTGET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1
                                                              Host: js.monitor.azure.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              Origin: https://www.microsoft.com
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://www.microsoft.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-05-28 06:01:07 UTC982INHTTP/1.1 200 OK
                                                              Date: Tue, 28 May 2024 06:01:07 GMT
                                                              Content-Type: text/javascript; charset=utf-8
                                                              Content-Length: 91802
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=1800, immutable, no-transform
                                                              Last-Modified: Mon, 25 Mar 2024 17:34:29 GMT
                                                              ETag: 0x8DC4CF1D326E9F1
                                                              x-ms-request-id: 32e38cc4-a01e-006c-0bce-a853a5000000
                                                              x-ms-version: 2009-09-19
                                                              x-ms-meta-jssdkver: 3.2.17
                                                              x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.shared.analytics.mectrl-3.2.17.gbl.min.js
                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                              Access-Control-Allow-Origin: *
                                                              x-azure-ref: 20240528T060107Z-16f669959b427jgr80kzk67y440000000bvg00000000hp1p
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache-Info: L1_T2
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-05-28 06:01:07 UTC15402INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 53 68 61 72 65 64 20 41 6e 61 6c 79 74 69 63 73 2c 20 33 2e 32 2e 31 37 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 2c 72 3d 7b 7d 2c 69 3d 22 5f 5f 6d 73 24 6d 6f 64 5f 5f 22 2c 6f 3d 7b 7d 2c 61 3d 6f 2e 65 73 6d 5f 6d 73 5f 73 68 61 72 65 64 5f 61 6e 61 6c 79 74 69 63 73 5f 6d 65 63 74 72 6c 5f 33 5f 32 5f 31 37 3d 7b 7d 2c 75 3d 22 33 2e 32 2e 31 37 22 2c 63 3d 22 6f 6e 65 44 73 4d 65 43
                                                              Data Ascii: /*! * 1DS JS SDK Shared Analytics, 3.2.17 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_17={},u="3.2.17",c="oneDsMeC
                                                              2024-05-28 06:01:07 UTC16384INData Raw: 20 74 7d 28 6f 2c 65 29 29 5b 6f 74 28 6e 29 5d 3d 74 29 2c 74 29 7d 2c 6b 69 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 65 26 26 65 5b 6e 5d 29 74 72 79 7b 64 65 6c 65 74 65 20 65 5b 6e 5d 7d 63 61 74 63 68 28 74 29 7b 7d 7d 7d 3b 72 65 74 75 72 6e 20 6f 7d 76 61 72 20 48 72 3d 22 74 6f 47 4d 54 53 74 72 69 6e 67 22 2c 6a 72 3d 22 74 6f 55 54 43 53 74 72 69 6e 67 22 2c 57 72 3d 22 63 6f 6f 6b 69 65 22 2c 58 72 3d 22 65 78 70 69 72 65 73 22 2c 47 72 3d 22 65 6e 61 62 6c 65 64 22 2c 51 72 3d 22 69 73 43 6f 6f 6b 69 65 55 73 65 44 69 73 61 62 6c 65 64 22 2c 4a 72 3d 22 64 69 73 61 62 6c 65 43 6f 6f 6b 69 65 73 55 73 61 67 65 22 2c 24 72 3d 22 5f 63 6b 4d 67 72 22 2c 5a 72 3d 6e 75 6c 6c 2c 59 72 3d 6e 75 6c 6c 2c 65 69 3d 6e 75 6c 6c 2c 6e
                                                              Data Ascii: t}(o,e))[ot(n)]=t),t)},kill:function(e,n){if(e&&e[n])try{delete e[n]}catch(t){}}};return o}var Hr="toGMTString",jr="toUTCString",Wr="cookie",Xr="expires",Gr="enabled",Qr="isCookieUseDisabled",Jr="disableCookiesUsage",$r="_ckMgr",Zr=null,Yr=null,ei=null,n
                                                              2024-05-28 06:01:07 UTC16384INData Raw: 29 26 26 28 61 3d 65 28 70 2c 70 5b 44 65 5d 28 29 29 29 2c 6f 7c 7c 61 7c 7c 6e 75 6c 6c 7d 2c 70 2e 73 65 74 50 65 72 66 4d 67 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 3d 65 7d 2c 70 2e 65 76 65 6e 74 43 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 5b 6e 65 5d 7d 2c 70 2e 72 65 6c 65 61 73 65 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 67 26 26 30 3c 72 5b 6e 65 5d 26 26 28 65 3d 72 2c 72 3d 5b 5d 2c 69 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 79 28 29 5b 46 5d 28 65 29 7d 29 29 7d 2c 70 2e 70 6f 6c 6c 49 6e 74 65 72 6e 61 6c 4c 6f 67 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 50 3d 65 7c 7c 6e 75 6c 6c 2c 4e 3d 21 31 2c 41 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 41
                                                              Data Ascii: )&&(a=e(p,p[De]())),o||a||null},p.setPerfMgr=function(e){o=e},p.eventCnt=function(){return r[ne]},p.releaseQueue=function(){var e;g&&0<r[ne]&&(e=r,r=[],ie(e,function(e){y()[F](e)}))},p.pollInternalLogs=function(e){return P=e||null,N=!1,A&&(clearInterval(A
                                                              2024-05-28 06:01:07 UTC16384INData Raw: 73 3a 22 57 69 6e 64 6f 77 73 20 50 68 6f 6e 65 22 7d 2c 7b 72 3a 63 2e 57 49 4e 52 54 2c 6f 73 3a 22 57 69 6e 64 6f 77 73 20 52 54 22 7d 2c 7b 72 3a 63 2e 57 49 4e 2c 6f 73 3a 22 57 69 6e 64 6f 77 73 22 7d 2c 7b 72 3a 63 2e 49 4f 53 2c 6f 73 3a 22 69 4f 53 22 7d 2c 7b 72 3a 63 2e 41 4e 44 52 4f 49 44 2c 6f 73 3a 22 41 6e 64 72 6f 69 64 22 7d 2c 7b 72 3a 63 2e 4c 49 4e 55 58 2c 6f 73 3a 22 4c 69 6e 75 78 22 7d 2c 7b 72 3a 63 2e 43 52 4f 53 2c 6f 73 3a 22 43 68 72 6f 6d 65 20 4f 53 22 7d 2c 7b 73 3a 22 78 31 31 22 2c 6f 73 3a 22 55 6e 69 78 22 7d 2c 7b 73 3a 22 62 6c 61 63 6b 62 65 72 72 79 22 2c 6f 73 3a 22 42 6c 61 63 6b 42 65 72 72 79 22 7d 2c 7b 73 3a 22 73 79 6d 62 69 61 6e 22 2c 6f 73 3a 22 53 79 6d 62 69 61 6e 22 7d 2c 7b 73 3a 22 6e 6f 6b 69 61 22
                                                              Data Ascii: s:"Windows Phone"},{r:c.WINRT,os:"Windows RT"},{r:c.WIN,os:"Windows"},{r:c.IOS,os:"iOS"},{r:c.ANDROID,os:"Android"},{r:c.LINUX,os:"Linux"},{r:c.CROS,os:"Chrome OS"},{s:"x11",os:"Unix"},{s:"blackberry",os:"BlackBerry"},{s:"symbian",os:"Symbian"},{s:"nokia"
                                                              2024-05-28 06:01:07 UTC16384INData Raw: 29 29 7b 76 61 72 20 74 2c 72 3d 64 2c 69 3d 65 2c 6f 3d 67 2c 61 3d 66 3b 69 66 28 49 26 26 21 76 26 26 43 63 2e 74 65 73 74 28 65 29 29 7b 76 61 72 20 75 3d 65 2e 73 70 6c 69 74 28 22 2e 22 29 2c 63 3d 75 2e 6c 65 6e 67 74 68 3b 69 66 28 31 3c 63 29 7b 66 6f 72 28 76 61 72 20 6f 3d 6f 26 26 6f 2e 73 6c 69 63 65 28 29 2c 73 3d 30 3b 73 3c 63 2d 31 3b 73 2b 2b 29 7b 76 61 72 20 6c 3d 75 5b 73 5d 2c 61 3d 61 5b 6c 5d 3d 61 5b 6c 5d 7c 7c 7b 7d 3b 72 2b 3d 22 2e 22 2b 6c 2c 6f 26 26 6f 2e 70 75 73 68 28 6c 29 7d 69 3d 75 5b 63 2d 31 5d 7d 7d 28 65 3d 76 26 26 28 28 74 3d 53 5b 65 3d 72 5d 29 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 37 3c 3d 65 2e 6c 65 6e 67 74 68 26 26 28 74 3d 61 74 28 65 2c 22 65 78 74 2e 6d 65 74 61 64 61 74 61 22 29 7c 7c 61 74 28
                                                              Data Ascii: )){var t,r=d,i=e,o=g,a=f;if(I&&!v&&Cc.test(e)){var u=e.split("."),c=u.length;if(1<c){for(var o=o&&o.slice(),s=0;s<c-1;s++){var l=u[s],a=a[l]=a[l]||{};r+="."+l,o&&o.push(l)}i=u[c-1]}}(e=v&&((t=S[e=r])===undefined&&(7<=e.length&&(t=at(e,"ext.metadata")||at(
                                                              2024-05-28 06:01:07 UTC10864INData Raw: 74 63 68 29 2c 69 26 26 72 3c 3d 51 26 26 28 51 3d 2d 31 2c 6b 3d 30 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 6c 61 74 65 6e 63 79 3a 72 2c 73 65 6e 64 54 79 70 65 3a 65 2c 73 65 6e 64 52 65 61 73 6f 6e 3a 6e 7d 7d 2c 21 74 29 3a 28 51 3d 30 3c 3d 51 3f 4d 61 74 68 2e 6d 69 6e 28 51 2c 72 29 3a 72 2c 6b 3d 4d 61 74 68 2e 6d 61 78 28 6b 2c 6e 29 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 71 3d 7b 52 45 41 4c 5f 54 49 4d 45 3a 5b 32 2c 31 2c 30 5d 2c 4e 45 41 52 5f 52 45 41 4c 5f 54 49 4d 45 3a 5b 36 2c 33 2c 30 5d 2c 42 45 53 54 5f 45 46 46 4f 52 54 3a 5b 31 38 2c 39 2c 30 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 6e 29 7b 76 61 72 20 74 3d 5b 5d 2c 72 3d 24 3f 59 3a 5a 3b 69 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29
                                                              Data Ascii: tch),i&&r<=Q&&(Q=-1,k=0)},function(){return{latency:r,sendType:e,sendReason:n}},!t):(Q=0<=Q?Math.min(Q,r):r,k=Math.max(k,n)),i}function n(){q={REAL_TIME:[2,1,0],NEAR_REAL_TIME:[6,3,0],BEST_EFFORT:[18,9,0]}}function e(e,n){var t=[],r=$?Y:Z;ie(e,function(e)


                                                              Click to jump to process

                                                              Click to jump to process

                                                              Click to jump to process

                                                              Target ID:0
                                                              Start time:01:59:59
                                                              Start date:28/05/2024
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\clarify_27-May_149926.html"
                                                              Imagebase:0x7ff76e190000
                                                              File size:3'242'272 bytes
                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:false

                                                              Target ID:2
                                                              Start time:02:00:01
                                                              Start date:28/05/2024
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2028,i,13695726910120708194,5844211211983901724,262144 /prefetch:8
                                                              Imagebase:0x7ff76e190000
                                                              File size:3'242'272 bytes
                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:false

                                                              No disassembly