Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://aka.ms/privacy

Overview

General Information

Sample URL:https://aka.ms/privacy
Analysis ID:1466758
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Invalid T&C link found

Classification

  • System is w10x64
  • chrome.exe (PID: 524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1952,i,9513747858081868916,4985781148638782211,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5392 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aka.ms/privacy" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: Invalid link: Other important privacy information
Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: Invalid link: U.S. State Data Privacy
Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: Invalid link: Changes to this privacy statement
Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: Invalid link: Get Help
Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: Invalid link: Other important privacy information
Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: Invalid link: U.S. State Data Privacy
Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: Invalid link: Changes to this privacy statement
Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: Invalid link: Get Help
Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: Invalid link: Other important privacy information
Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: Invalid link: U.S. State Data Privacy
Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: Invalid link: Changes to this privacy statement
Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: Invalid link: Get Help
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: Invalid link: Other important privacy information
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: Invalid link: U.S. State Data Privacy
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: Invalid link: Changes to this privacy statement
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: Invalid link: Get Help
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: Invalid link: Other important privacy information
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: Invalid link: U.S. State Data Privacy
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: Invalid link: Changes to this privacy statement
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: Invalid link: Get Help
Source: https://privacy.microsoft.com/en-us/privacystatement#mainnoticetoendusersmoduleHTTP Parser: Invalid link: Other important privacy information
Source: https://privacy.microsoft.com/en-us/privacystatement#mainnoticetoendusersmoduleHTTP Parser: Invalid link: U.S. State Data Privacy
Source: https://privacy.microsoft.com/en-us/privacystatement#mainnoticetoendusersmoduleHTTP Parser: Invalid link: Changes to this privacy statement
Source: https://privacy.microsoft.com/en-us/privacystatement#mainnoticetoendusersmoduleHTTP Parser: Invalid link: Get Help
Source: https://www.microsoft.com/store/buy/cartcountHTTP Parser: No favicon
Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: No <meta name="author".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: No <meta name="author".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: No <meta name="author".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: No <meta name="author".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: No <meta name="author".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#mainnoticetoendusersmoduleHTTP Parser: No <meta name="author".. found
Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: No <meta name="copyright".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: No <meta name="copyright".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: No <meta name="copyright".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: No <meta name="copyright".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: No <meta name="copyright".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#mainnoticetoendusersmoduleHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49725 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.7:57461 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 51.145.123.29
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /privacy HTTP/1.1Host: aka.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /Scripts/packages/preloadEmpty.js HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/resource/2/loaderRTFetch HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /TR/wai-aria-practices/examples/dialog-modal/css/datepicker.css HTTP/1.1Host: www.w3.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Scripts/1DS.js HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/loaderRT.js HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /WAI/ARIA/apg/ HTTP/1.1Host: www.w3.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=0f4MwhNwe25Vjvp6.cL2O1zpkh3HLUgQ30C1lWHeGJ0-1719997609-1.0.1.1-.kS1LNfcVDVt8L8_31YrBqDvpOFP80q5G1sJ8JlEeH0EJREIX2RMeI91TqIPNoWzdECqpIAnb5TJC3ys65QySQ
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.analytics-web-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Scripts/packages/bluebird.min.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/packages/betterDOMDatepicker.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/packages/url-search-params.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/packages/i18next.min.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/packages/i18nextXHRBackend.min.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/PrivacyAreaController.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /api/resource/html/_templates/en-us?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: text/htmlsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/resource/4/site/en-us?iecachebust=1719997609830 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: text/csssec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/resource/html/_templates/en-us?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /api/resource/4/site/en-us?iecachebust=1719997609830 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/concernRoot.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/common.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/bing.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/onlineSafety.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/countries.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/concernRoot.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/common.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/privacy.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/dmca.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/partnerEscalation.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/reinstateContent.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/bing.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/onlineSafety.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/scam.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/dmca.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/countries.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/responsibleAI.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/election.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/bing.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/common.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/privacy.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/partnerEscalation.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/concernRoot.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/reinstateContent.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/onlineSafety.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/scam.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/privacy.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/countries.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/dmca.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/common.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/partnerEscalation.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/bing.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/concernRoot.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/reinstateContent.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/onlineSafety.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/scam.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/responsibleAI.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/countries.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/election.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/privacy.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/packages/knockout-min.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/Hip/HipController.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/dmca.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/partnerEscalation.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/PrivacyAreaModel.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/reinstateContent.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/scam.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormController.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormController.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/responsibleAI.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/election.json?iecachebust=1719997609832 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormController.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/Hip/HipControllerLocalization.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/Helpers/Client.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/Hip/HipModel.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/Helpers/ConcernConstants.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/PrivacyRootQuestionGroup.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/PersonalDataQuestionGroup.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/HelpManagingAdsQuestionGroup.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/RequestAboutPersonalDataQuestionGroup.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/WantToViewExportDeleteDataChildGroup.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/HelpWithComplianceQuestionAboutOrganizationGroup.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/WantToViewPersonalMsAccountGroup.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/WantToViewChildAccountGroup.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/WantToViewWorkOrSchoolAccountGroup.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/PrivacyAreaLocalization.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/Helpers/BaseFormController.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormModel.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormModel.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormModel.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/Helpers/QuestionGroupBase.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/Helpers/QuestionGroupOption.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/Helpers/Localizer.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/ConcernAreas/Unassociated/Dmca/DmcaFormClient.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/FormFields/TextField.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/FormFields/Dropdown.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/Helpers/LinkableString.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormLocalization.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormLocalization.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/FormFields/YesNo.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormLocalization.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Scripts/app/Helpers/CommonLocalization.js?iecachebust=1719997607167 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /api/resource/html/privacy-wizard/en-us?iecachebust=1719997627674 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: text/htmlsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/resource/html/privacy-wizard/en-us?iecachebust=1719997627674 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Resources/images/outlined-chevron-down.svg HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficHTTP traffic detected: GET /Resources/images/outlined-chevron-down.svg HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
Source: global trafficDNS traffic detected: DNS query: aka.ms
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global trafficDNS traffic detected: DNS query: c.s-microsoft.com
Source: global trafficDNS traffic detected: DNS query: assets.onestore.ms
Source: global trafficDNS traffic detected: DNS query: i.s-microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.w3.org
Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 103Connection: closeContent-Type: text/htmlDate: Wed, 03 Jul 2024 09:06:59 GMTAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-TokenAccess-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONSAccess-Control-Allow-Origin: *Set-Cookie: TiPMix=59.29953236336818; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=NoneSet-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=NoneStrict-Transport-Security: max-age=15724800;X-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGIN
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 103Connection: closeContent-Type: text/htmlDate: Wed, 03 Jul 2024 09:06:59 GMTAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-TokenAccess-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONSAccess-Control-Allow-Origin: *Set-Cookie: TiPMix=65.10712608373862; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=NoneSet-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=NoneStrict-Transport-Security: max-age=15724800;X-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGIN
Source: chromecache_171.8.drString found in binary or memory: http://NSwag.org)
Source: chromecache_254.8.dr, chromecache_207.8.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_220.8.drString found in binary or memory: http://goo.gl/MqrFmX
Source: chromecache_163.8.drString found in binary or memory: http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1LLAb
Source: chromecache_189.8.drString found in binary or memory: http://knockoutjs.com/
Source: chromecache_147.8.dr, chromecache_215.8.drString found in binary or memory: http://live.xbox.com/MyXbox/Profile
Source: chromecache_190.8.dr, chromecache_132.8.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_189.8.drString found in binary or memory: http://www.json.org/json2.js
Source: chromecache_189.8.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_147.8.dr, chromecache_215.8.drString found in binary or memory: https://aka.ms/dpa
Source: chromecache_147.8.dr, chromecache_215.8.drString found in binary or memory: https://aka.ms/youngpeopleprivacy
Source: chromecache_240.8.dr, chromecache_137.8.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/Images/outlined-chevron-down.svg)
Source: chromecache_222.8.dr, chromecache_232.8.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/images/ajax-loader.gif
Source: chromecache_222.8.dr, chromecache_232.8.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/images/appbar.warning.png
Source: chromecache_240.8.dr, chromecache_137.8.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/images/close-icon20.png);
Source: chromecache_222.8.dr, chromecache_232.8.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/images/outlined-chevron-down.svg
Source: chromecache_222.8.dr, chromecache_232.8.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/images/validation_success.png
Source: chromecache_240.8.dr, chromecache_137.8.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.eot
Source: chromecache_240.8.dr, chromecache_137.8.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.eot);
Source: chromecache_240.8.dr, chromecache_137.8.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.eot?#iefix)
Source: chromecache_240.8.dr, chromecache_137.8.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.svg#fontawesome
Source: chromecache_240.8.dr, chromecache_137.8.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.ttf
Source: chromecache_240.8.dr, chromecache_137.8.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.ttf)
Source: chromecache_240.8.dr, chromecache_137.8.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.woff
Source: chromecache_240.8.dr, chromecache_137.8.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.woff)
Source: chromecache_240.8.dr, chromecache_137.8.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.woff2
Source: chromecache_240.8.dr, chromecache_137.8.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.woff2)
Source: chromecache_230.8.drString found in binary or memory: https://github.com/chemerisuk/better-dateinput-polyfill
Source: chromecache_230.8.drString found in binary or memory: https://github.com/chemerisuk/better-dom
Source: chromecache_262.8.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: chromecache_147.8.dr, chromecache_215.8.drString found in binary or memory: https://go.skype.com/export
Source: chromecache_164.8.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.gbl.min.js
Source: chromecache_178.8.dr, chromecache_166.8.drString found in binary or memory: https://minecraft.net
Source: chromecache_147.8.dr, chromecache_215.8.drString found in binary or memory: https://onedrive.live.com/
Source: chromecache_147.8.dr, chromecache_215.8.drString found in binary or memory: https://outlook.live.com/mail/inbox
Source: unknownNetwork traffic detected: HTTP traffic on port 57491 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57594 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57489
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57496
Source: unknownNetwork traffic detected: HTTP traffic on port 57536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57497
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57498
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57499
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57492
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57494
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57495
Source: unknownNetwork traffic detected: HTTP traffic on port 57559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57490
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57491
Source: unknownNetwork traffic detected: HTTP traffic on port 57507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57547 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57576 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57604 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57582 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57565 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57577 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57628 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57609 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57560 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57583 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57541 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57484 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 57524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57492 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57599 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57535 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 57529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 57598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57569 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57575 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57566
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57567
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57568
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57569
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57573
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57574
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57575
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57576
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57570
Source: unknownNetwork traffic detected: HTTP traffic on port 57581 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57571
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57572
Source: unknownNetwork traffic detected: HTTP traffic on port 57612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57520 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57635 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57526 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57593 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57577
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57578
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57579
Source: unknownNetwork traffic detected: HTTP traffic on port 57608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57477 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57584
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57585
Source: unknownNetwork traffic detected: HTTP traffic on port 57537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57586
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57587
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57580
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57581
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57582
Source: unknownNetwork traffic detected: HTTP traffic on port 57586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57583
Source: unknownNetwork traffic detected: HTTP traffic on port 57548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57592 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57531 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57588
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57589
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57595
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57596
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57597
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57477
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57598
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57591
Source: unknownNetwork traffic detected: HTTP traffic on port 57564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57587 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57592
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57593
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57594
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57590
Source: unknownNetwork traffic detected: HTTP traffic on port 57618 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57570 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57553 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57602 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57478
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57599
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57485
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57486
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57487
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57488
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57481
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57482
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57484
Source: unknownNetwork traffic detected: HTTP traffic on port 57542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57480
Source: unknownNetwork traffic detected: HTTP traffic on port 57508 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 57607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57526
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57527
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57529
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57522
Source: unknownNetwork traffic detected: HTTP traffic on port 57533 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57523
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57524
Source: unknownNetwork traffic detected: HTTP traffic on port 57499 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57585 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57530
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57531
Source: unknownNetwork traffic detected: HTTP traffic on port 57562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57532
Source: unknownNetwork traffic detected: HTTP traffic on port 57482 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57597 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57551 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57538
Source: unknownNetwork traffic detected: HTTP traffic on port 57494 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57516 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57539
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57533
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57540
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57542
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57543
Source: unknownNetwork traffic detected: HTTP traffic on port 57579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57527 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57487 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57596 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57548
Source: unknownNetwork traffic detected: HTTP traffic on port 57601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57549
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57544
Source: unknownNetwork traffic detected: HTTP traffic on port 57515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57545
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57547
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57551
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57552
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57553
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57554
Source: unknownNetwork traffic detected: HTTP traffic on port 57509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57557 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57538 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57550
Source: unknownNetwork traffic detected: HTTP traffic on port 57606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57559
Source: unknownNetwork traffic detected: HTTP traffic on port 57591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57555
Source: unknownNetwork traffic detected: HTTP traffic on port 57532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57556
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57557
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57558
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57562
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57563
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57564
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57565
Source: unknownNetwork traffic detected: HTTP traffic on port 57481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57563 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57560
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57561
Source: unknownNetwork traffic detected: HTTP traffic on port 57580 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57521 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57489 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57523 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57607
Source: unknownNetwork traffic detected: HTTP traffic on port 57546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57608
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57609
Source: unknownNetwork traffic detected: HTTP traffic on port 57495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57603
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57604
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57605
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57606
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57600
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57601
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57602
Source: unknownNetwork traffic detected: HTTP traffic on port 57566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57490 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57618
Source: unknownNetwork traffic detected: HTTP traffic on port 57555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57589 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57610
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57611
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57612
Source: unknownNetwork traffic detected: HTTP traffic on port 57561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57508
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57629
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57509
Source: unknownNetwork traffic detected: HTTP traffic on port 57567 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57505
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57507
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57628
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57500
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57510
Source: unknownNetwork traffic detected: HTTP traffic on port 57534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57480 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57528 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57610 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57545 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57519
Source: unknownNetwork traffic detected: HTTP traffic on port 57595 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57515
Source: unknownNetwork traffic detected: HTTP traffic on port 57496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57518
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57511
Source: unknownNetwork traffic detected: HTTP traffic on port 57511 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57635
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57640
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57520
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57521
Source: unknownNetwork traffic detected: HTTP traffic on port 57539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57590 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57584 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57485 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49725 version: TLS 1.2
Source: classification engineClassification label: clean1.win@25/238@24/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1952,i,9513747858081868916,4985781148638782211,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aka.ms/privacy"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1952,i,9513747858081868916,4985781148638782211,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://aka.ms/privacy0%Avira URL Cloudsafe
https://aka.ms/privacy0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bg.microsoft.map.fastly.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
www.w3.org0%VirustotalBrowse
js.monitor.azure.com0%VirustotalBrowse
aka.ms0%VirustotalBrowse
c.s-microsoft.com0%VirustotalBrowse
s-part-0032.t-0009.t-msedge.net0%VirustotalBrowse
i.s-microsoft.com0%VirustotalBrowse
assets.onestore.ms0%VirustotalBrowse
ajax.aspnetcdn.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://www.apache.org/licenses/LICENSE-2.00%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php)0%URL Reputationsafe
http://knockoutjs.com/0%URL Reputationsafe
https://aka.ms/youngpeopleprivacy0%Avira URL Cloudsafe
http://live.xbox.com/MyXbox/Profile0%Avira URL Cloudsafe
https://minecraft.net0%Avira URL Cloudsafe
https://outlook.live.com/mail/inbox0%Avira URL Cloudsafe
https://www.w3.org/WAI/ARIA/apg/0%Avira URL Cloudsafe
http://goo.gl/MqrFmX0%Avira URL Cloudsafe
http://live.xbox.com/MyXbox/Profile0%VirustotalBrowse
https://github.com/chemerisuk/better-dom0%Avira URL Cloudsafe
https://www.w3.org/WAI/ARIA/apg/0%VirustotalBrowse
https://outlook.live.com/mail/inbox0%VirustotalBrowse
http://goo.gl/MqrFmX0%VirustotalBrowse
https://minecraft.net0%VirustotalBrowse
https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.gbl.min.js0%VirustotalBrowse
https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css0%VirustotalBrowse
https://github.com/chemerisuk/better-dom0%VirustotalBrowse
https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css0%Avira URL Cloudsafe
https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.gbl.min.js0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
http://github.com/requirejs/almond/LICENSE0%Avira URL Cloudsafe
http://www.json.org/json2.js0%Avira URL Cloudsafe
https://github.com/chemerisuk/better-dateinput-polyfill0%Avira URL Cloudsafe
https://aka.ms/dpa0%Avira URL Cloudsafe
http://NSwag.org)0%Avira URL Cloudsafe
https://www.w3.org/TR/wai-aria-practices/examples/dialog-modal/css/datepicker.css0%Avira URL Cloudsafe
https://onedrive.live.com/0%Avira URL Cloudsafe
http://github.com/requirejs/almond/LICENSE0%VirustotalBrowse
https://onedrive.live.com/1%VirustotalBrowse
https://aka.ms/dpa0%VirustotalBrowse
https://github.com/chemerisuk/better-dateinput-polyfill0%VirustotalBrowse
https://www.w3.org/TR/wai-aria-practices/examples/dialog-modal/css/datepicker.css0%VirustotalBrowse
http://www.json.org/json2.js0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
waws-prod-am2-46f973ed.sip.p.azurewebsites.windows.net
20.76.252.24
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalseunknown
    www.google.com
    142.250.185.132
    truefalseunknown
    www.w3.org
    104.18.22.19
    truefalseunknown
    aka.ms
    23.32.85.135
    truefalseunknown
    s-part-0032.t-0009.t-msedge.net
    13.107.246.60
    truefalseunknown
    js.monitor.azure.com
    unknown
    unknownfalseunknown
    c.s-microsoft.com
    unknown
    unknownfalseunknown
    assets.onestore.ms
    unknown
    unknownfalseunknown
    i.s-microsoft.com
    unknown
    unknownfalseunknown
    ajax.aspnetcdn.com
    unknown
    unknownfalseunknown
    NameMaliciousAntivirus DetectionReputation
    https://aka.ms/privacyfalse
      unknown
      https://www.w3.org/WAI/ARIA/apg/false
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.gbl.min.jsfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      about:blankfalse
      • Avira URL Cloud: safe
      unknown
      https://www.w3.org/TR/wai-aria-practices/examples/dialog-modal/css/datepicker.cssfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://aka.ms/youngpeopleprivacychromecache_147.8.dr, chromecache_215.8.drfalse
      • Avira URL Cloud: safe
      unknown
      http://www.apache.org/licenses/LICENSE-2.0chromecache_190.8.dr, chromecache_132.8.drfalse
      • URL Reputation: safe
      unknown
      http://www.opensource.org/licenses/mit-license.php)chromecache_189.8.drfalse
      • URL Reputation: safe
      unknown
      http://live.xbox.com/MyXbox/Profilechromecache_147.8.dr, chromecache_215.8.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://minecraft.netchromecache_178.8.dr, chromecache_166.8.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://outlook.live.com/mail/inboxchromecache_147.8.dr, chromecache_215.8.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      http://goo.gl/MqrFmXchromecache_220.8.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      http://knockoutjs.com/chromecache_189.8.drfalse
      • URL Reputation: safe
      unknown
      https://github.com/chemerisuk/better-domchromecache_230.8.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.csschromecache_262.8.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      http://github.com/requirejs/almond/LICENSEchromecache_254.8.dr, chromecache_207.8.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://github.com/chemerisuk/better-dateinput-polyfillchromecache_230.8.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      http://www.json.org/json2.jschromecache_189.8.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://aka.ms/dpachromecache_147.8.dr, chromecache_215.8.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      http://NSwag.org)chromecache_171.8.drfalse
      • Avira URL Cloud: safe
      unknown
      https://onedrive.live.com/chromecache_147.8.dr, chromecache_215.8.drfalse
      • 1%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      13.107.246.60
      s-part-0032.t-0009.t-msedge.netUnited States
      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      104.18.22.19
      www.w3.orgUnited States
      13335CLOUDFLARENETUSfalse
      23.32.85.135
      aka.msUnited States
      16625AKAMAI-ASUSfalse
      142.250.185.132
      www.google.comUnited States
      15169GOOGLEUSfalse
      20.76.252.24
      waws-prod-am2-46f973ed.sip.p.azurewebsites.windows.netUnited States
      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      IP
      192.168.2.7
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1466758
      Start date and time:2024-07-03 11:05:09 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 5m 55s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://aka.ms/privacy
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:15
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:CLEAN
      Classification:clean1.win@25/238@24/7
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Browse: https://go.microsoft.com/fwlink/p/?LinkId=780766
      • Browse: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmodule
      • Browse: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamodule
      • Browse: https://go.microsoft.com/fwlink/p/?linkid=2126612
      • Browse: https://privacy.microsoft.com/privacystatement#mainhowtocontactusmodule
      • Browse: https://privacy.microsoft.com/en-us/privacystatement#mainenterprisedeveloperproductsmodule
      • Browse: https://privacy.microsoft.com/en-us/privacystatement#mainnoticetoendusersmodule
      • Browse: https://privacy.microsoft.com/en-us/privacystatement#mainmicrosoftaccountmodule
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, ShellExperienceHost.exe, SIHClient.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.185.227, 216.58.212.174, 74.125.133.84, 34.104.35.123, 184.28.89.167, 88.221.125.143, 152.199.19.160, 2.18.97.123, 104.102.37.192, 2.16.164.11, 2.16.164.113, 184.28.89.233, 2.18.64.214, 2.18.64.205, 95.101.149.131, 20.12.23.50, 199.232.210.172, 20.166.126.56, 20.242.39.171, 20.3.187.198, 13.69.116.108, 20.42.65.91, 131.107.255.255, 13.74.129.1, 204.79.197.237, 13.107.21.237, 172.217.18.3, 88.221.169.152, 23.199.213.196
      • Excluded domains from analysis (whitelisted): aijscdn2.afd.azureedge.net, assets.onestore.ms.edgekey.net, slscr.update.microsoft.com, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, i.s-microsoft.com.edgekey.net, dns.msftncsi.com, e11290.dspg.akamaiedge.net, www.microsoft.com-c-3.edgekey.net, clients2.google.com, update.googleapis.com, wu-b-net.trafficmanager.net, e10583.dspg.akamaiedge.net, fs.microsoft.com, c-bing-com.dual-a-0034.a-msedge.net, assets.onestore.ms.akadns.net, c-s.cms.ms.akadns.net, edgedl.me.gvt1.com, c.bing.com, c.s-microsoft.com-c.edgekey.net, clients.l.google.com, privacy.microsoft.com.edgekey.net, concernapiv2.trafficmanager.net, c-msn-com-nsatc.trafficmanager.net, onedscolprdeus17.eastus.cloudapp.azure.com, time.windows.com, a1449.dscg2.akamai.net, onedscolprdweu15.westeurope.cloudapp.azure.com, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, go.microsoft.com, mscomajax.vo.msecnd.net, glb.cws.prod.dcat.dsp.trafficmanager.net, s
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      No simulations
      InputOutput
      URL: https://privacy.microsoft.com/en-us/privacystatement Model: Perplexity: mixtral-8x7b-instruct
      {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, so there is no need to enter sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text does not create a sense of urgency, as it is a privacy statement that explains Microsoft's privacy practices and policies.","There is no CAPTCHA or anti-robot detection mechanism on the webpage.","The title and text of the webpage are related to Microsoft's privacy statement, and the text provides information about how Microsoft processes personal data, how it is used, and for what purposes."]}
      Title: Microsoft Privacy Statement  Microsoft privacy OCR: Microsoft Privacy Privacy dashboard Privacy report Privacy settings Privacy Statement Consumer Health Data Privacy Policy v Expand All Microsoft Privacy Statement Print Last Updated: June 2024 What's new? Your privacy is important to us. This privacy statement explains the personal data Microsoft processes, how Microsoft processes it, and for what purposes. Microsoft offers a wide range of products, including server products used to help operate enterprises worldwide, devices you use in your home, software that students use at school, and set-vices developers use to create and host what's next. References to Microsoft products in this statement include Microsoft services, websites, apps, software, servers, and devices. Please read the product-specific details in this privacy statement, which provide additional relevant information. This statement applies to the interactions Microsoft has with you and the Microsoft products listed below, as well as other Microsoft products that display this statement. Young people may prefer starting with the Privacy for young people page. That page highlights information that may be helpful for young people. For individuals in the United States, please refer to our U.S. State Data Privacy Notice and the Washington State Consumer Health Data Privacy Policy for additional information about the processing of your personal data, and your rights under applicable U.S. State data privacy laws. Personal data we collect Personal data we collect How we use personal data Reasons we share personal data Microsoft collects data from you, through our interactions with you and through our products. You How to access and control your personal data provide some of this data directly, and we get some of it by collecting data about your interactions, use, and experiences with our products. The data we collect depends on the context of your interactions with Cookies and similar technologies Microsoft and the choices you make, including your privacy settings and the products and features you Products provided by your organizationnotice to use. We also obtain data about you from third parties. end users If you represent an organization, such as a business or school, that utilizes Enterprise and Developer Microsoft account Products from Microsoft, please see the Enterprise and developer products section of this privacy statement to learn how we process your data. If you are an end user of a Microsoft product or a Microsoft Collection of data from children account provided by your organization, please see the Products provided by your organization and the Other important privacy information Microsoft account sections for more information. 
      URL: https://privacy.microsoft.com/en-US/updates Model: Perplexity: mixtral-8x7b-instruct
      {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, so there is no need to enter sensitive information.","The text does not create a sense of urgency, it is informational and discusses changes to the Microsoft Privacy Statement.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage."]}
      Title: Change history for Microsoft Privacy Statement  Microsoft privacy OCR: Microsoft Privacy Privacy dashboard Privacy report Privacy settings Privacy Statement Consumer Health Data Privacy Policy Change History for Microsoft Privacy Statement Back to the privacy statement June 2024  We created a new Artificial Intelligence and Microsoft Copilot capabilities section, to better describe our Copilot offerings, and moved our previous "Artificial Intelligence" section Into this new section.  We updated our How we use personal data section to clarify our use of data to conduct research.  We clarified in our Reasons we share personal data section how we share data when necessary to protect the safety of our customers, organizations, and the public.  We revised the Collection of data from children and the Microsoft Family sections to provide more detail about how child accounts are added to a parent's family group. The Collection of data from Children section was updated to clarify how Xbox-specific Family Safety settings apply and how data is used when a child uses Xbox.  We modified our Diagnostics section under Windows to note when diagnostic data is collected and sent to Microsoft.  We added a new Cross-device experiences section to describe how you can access your mobile device from your PC using your Microsoft account.  We revised the Web browsers  Microsoft Edge Legacy and Internet Explorer section to better describe how you can access your data on all signed-in browsers on your devices, and how information is shared with your default search provider.  We clarified what media content can be read by Windows Media Player Legacy when you use that service to play and access media.  We revised the Xbox section to better describe how data is used to provide our services and curated experiences. Under Microsoft Start, we included information about how your location is used when you access the weather app.  We removed references to services that will no longer be available or supported, such as Cortana, Spend, and sharing Windows location information with location services partners. April 2024  We updated our Skype and SwiftKey sections to include additional information on the camera features of these services.  We clarified what data we collect through your use of SwiftKey and how you can control your personal data preferences through your SwiftKey account. 
      URL: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmodule Model: Perplexity: mixtral-8x7b-instruct
      {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, so there is no request for sensitive information.","The text does not create a sense of urgency or interest, as it only provides information about cookies and similar technologies.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage."]}
      Title: Microsoft Privacy Statement  Microsoft privacy OCR: lop ot page Cookies and similar technologes Cookies are small text files placed on your device to store data that can be recalled by a web server in the domain that placed the cookie. We use cookies and similar technologies for storing and honoring your preferences and settings, enabling you to sign in, providing interest-based advertising, combating fraud, analyzing how our products perform, and fulfilling other legitimate purposes. Microsoft apps use additional identifiers, such as the advertising ID in Windows described in the Advertising ID section of this privacy statement, for similar purposes. We also use "web beacons" to help deliver cookies and gather usage and performance data. Our websites may include web beacons, cookies, or similar technologies from Microsoft affiliates and partners as well as third parties, such as service providers acting on our behalf. Third party cookies may include: Social Media cookies designed to show you ads and content based on your social media profiles and activities on our websites; Analytics cookies to better understand how you and others use our websites so that we can make them better, and so the third parties can improve their own products and services; Advertising cookies to show you ads that are relevant to you; and Required cookies used to perform essential website functions. Where required, we obtain your consent prior to placing or using optional cookies that are not (i) strictly necessary to provide the website; or (ii) for the purpose of facilitating a communication. Please see the Learn more section below for information about our use of third party cookies, web beacons and analytics services, and other similar technologies on our websites and services. For a list of the third parties that set cookies on our websites, including service providers acting on our behalf, please visit our third party cookie inventory. On some of our websites, a list of third parties is available directly on the site. The third parties on these sites may not be included in the list on our third party cookie inventory. You have a variety of tools to control the data collected by cookies, web beacons, and similar technologies. For example, you can use controls in your internet browser to limit how the websites you visit are able to use cookies and to withdraw your consent by clearing or blocking cookies. Learn More Top of page 
      URL: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamodule Model: Perplexity: mixtral-8x7b-instruct
      {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form requesting sensitive information.","The text does not create a sense of urgency or interest.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
      Title: Microsoft Privacy Statement  Microsoft privacy OCR: Where we store and process personal data Personal data collected by Microsoft may be stored and processed in your region, in the United States, and in any other jurisdiction where Microsoft or its affiliates, subsidiaries, or service providers operate facilities. Microsoft maintains major data centers in Australia, Austria, Brazil, Canada, Finland, France, Germany, Hong Kong, India, Ireland, Japan, Korea, Luxembourg, Malaysia, the Netherlands, Singapore, South Africa, the United Kingdom, and the United States. Typically, the primary storage location is in the customer's region or in the United States, often with a backup to a data center in another region. The storage location(s) are chosen in order to operate and provide our semces efficiently, improve performance, and create redundancies in order to protect the data in the event of an outage or other problem. We take steps to process the data that we collect under this privacy statement according to this statement's provisions and the requirements of applicable law. We transfer personal data from the European Economic Area, the United Kingdom, and Switzerland to other countries, some of which have not yet been determined by the European Commission to have an adequate level of data protection. For example, their laws may not guarantee you the same rights, or there may not be a privacy supervisoty authority there that is capable of addressing your complaints. When we engage in such transfers, we use a variety of legal mechanisms, including contracts such as the standard contractual clauses published by the European Commission under Commission Implementing Decision 2021/914, to help protect your rights and enable these protections to travel with your data. To learn more about the European Commission's decisions on the adequacy of the protection of personal data in the countries where Microsoft processes personal data, see this article on the European Commission website. Microsoft Corporation complies with the EU-U.S. Data Privacy Framework (EU-U.S. DPF), the UK Extension to the EU-U.S. DPF, and the Swiss-U.S. Data Privacy Framework (Swiss-U.S. DPF) as set forth by the IJ.S. Department of Commerce. Microsoft Corporation has certified to the U.S. Department of Commerce that it adheres to the ELI-U.S. Data Privacy Framework Principles (EU U.S. DPF Principles) with regard to the processing of personal data received from the European Union in reliance on the EU-U.S. DPF and from the United Kingdom (and Gibraltar) in reliance on the I-JK Extension to the EU-U.S. DPF. Microsoft Corporation has certified to the U.S. Department of Commerce that it adheres to the Swiss-U.S. Data Privacy Framework Principles (Swiss-U.S. DPF Principles) with regard to the processing of personal data received from Switzerland in reliance on the Swiss-U.S. DPF. In the context of an onward transfer, Microsoft Corporation has responsibility for the processing of personal data it receives under the DPF and subsequently transfers to a 
      URL: https://www.microsoft.com/en-us/concern/privacy Model: Perplexity: mixtral-8x7b-instruct
      {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, as there are no explicit requests for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text does not create a sense of urgency or interest, as there are no phrases that encourage immediate action such as 'Click here to view document', 'To view secured document click here', or 'Open the link to see your invoice'.","The webpage does not contain a CAPTCHA or anti-robot detection mechanism, as there are no visual or audio challenges to prove human interaction."]}
      Title: Microsoft-Report a Privacy Concern OCR: Take the power of A1 on the go with the free Copilot app No, thanks Get the Copilot app Create images, get help with writing, end search faster Microsoft Microsoft 365 Capilot Windows Surface Xbox Deals Small Business All Microsoft Teams Support 
      URL: https://www.microsoft.com/en-us/concern/privacy Model: Perplexity: mixtral-8x7b-instruct
      {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage title 'Microsoft-Report a Privacy Concern' suggests it's related to privacy concerns and does not contain any elements indicating a login form.","The text 'Microsoft Microsoft 365 Copilot Windows Surface Xbox Deals Small Business All Microsoft Teams Support What's new Microsoft Store Education Business Developer & IT Company Surface Pro Account profile Microsoft in education Microsoft Cloud Azure Surface Laptop Download Center Devices for education Microsoft Security Developer Center About Microsoft Surface Laptop Studio 2 Microsoft Store support Microsoft Teams for Education Dynamics 365 Documentation Compary news Surface Laptop Go 3 Microsoft 365 Microsoft 365 Microsoft Leam Privacy at Microsoft Microsoft Copilot Order tracking How to buy for your school Microsoft Power Platform Microsoft Tech Community Investors A1 in Windows Certified Refurbished training ard Microsoft Teams Azure Marketplace Diversity and inclusion development Explore Microsoft products Microsoft Store Promise Copilot for Microsoft 365 AppSource Accessibility Deals for students and parents Windcws I I apps Flexible Payments Small Business Visual Studio Sustainability Azure for students English (United States) Your Privacy CI-oices Consumer Health Privacy Sitem ap Contact Microsoft Trademarks Privacy Terms of use Safety & eco Recycling About our ads Microsoft 2024' does not create a sense of urgency.","There is no CAPTCHA or anti-robot detection mechanism present in the webpage."]}
      Title: Microsoft-Report a Privacy Concern OCR: Microsoft Microsoft 365 Copilot Windows Surface Xbox Deals Small Business All Microsoft Teams Support What's new Microsoft Store Education Business Developer & IT Company Surface Pro Account profile Microsoft in education Microsoft Cloud Azure Surface Laptop Download Center Devices for education Microsoft Security Developer Center About Microsoft Surface Laptop Studio 2 Microsoft Store support Microsoft Teams for Education Dynamics 365 Documentation Compary news Surface Laptop Go 3 Microsoft 365 Microsoft 365 Microsoft Leam Privacy at Microsoft Microsoft Copilot Order tracking How to buy for your school Microsoft Power Platform Microsoft Tech Community Investors A1 in Windows Certified Refurbished training ard Microsoft Teams Azure Marketplace Diversity and inclusion development Explore Microsoft products Microsoft Store Promise Copilot for Microsoft 365 AppSource Accessibility Deals for students and parents Windcws I I apps Flexible Payments Small Business Visual Studio Sustainability Azure for students English (United States) Your Privacy CI-oices Consumer Health Privacy Sitem ap Contact Microsoft Trademarks Privacy Terms of use Safety & eco Recycling About our ads Microsoft 2024 
      URL: https://privacy.microsoft.com/en-US/privacystatement#mainhowtocontactusmodule Model: Perplexity: mixtral-8x7b-instruct
      {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, so there is no need to input sensitive information.","The text does not create a sense of urgency or interest, as it is an informational page about contacting Microsoft's privacy department.","There is no CAPTCHA or anti-robot detection mechanism on the webpage."]}
      Title: Microsoft Privacy Statement  Microsoft privacy OCR: How to contact us If you have a privacy concern, complaint, or question for the Microsoft Chief Privacy Officer or the Data Protection Officer for your region, please contact us by using our web form. We will respond to questions or concerns as required by law and within a period no longer than 30 days. You can also raise a concern or lodge a complaint with a data protection authority or other official with jurisdiction. When Microsoft is a controller, unless otherwise stated, Microsoft Corporation and, for those in the European Economic Area, the United Kingdom, and Switzerland, Microsoft Ireland Operations Limited are the data controllers for personal data we collect through the products subject to this statement. Our addresses are: Microsoft Privacy, Microsoft Corporation, One Microsoft Way, Redmond, Washington 98052, USA. Telephone: +1 (425) 882 8080. Microsoft Ireland Operations Limited, Attn: Data Protection Officer, One Microsoft Place, South County Business Park, Leopardstown, Dublin 18, Ireland. Telephone: +353 1 706 3117. To find the Microsoft subsidiary in your country or region, see the list of Microsoft office locations around the world. The representative of Microsoft Ireland Operations Limited within the meaning of Art. 14 of the Swiss Federal Act on Data Protection is Microsoft Schweiz GmbH, The Circle 02, 8058 Zrich Flughafen, Switzerland. If you would like to exercise your rights under applicable U.S. state data privacy law, you may contact Microsoft at the U.S. address listed above, use our web form, or call our IJ.S. toll free number +1 (844) 931 2038. If you are a resident of Canada and its provinces you may contact the Microsoft Data Protection Officer for Canada at Microsoft Canada Head Office, 4400-81 Bay St, Toronto, ON, M5J OE7, at +1 (416) 349 2506, or by using our web form. Where French law applies, you can also send us specific instructions regarding the use of your personal data after your death, by using our web form. If you have a technical or support question, please visit Microsoft Support to learn more about Microsoft Support offerings. If you have a personal Microsoft account password question, please visit Microsoft account support. 
      URL: https://privacy.microsoft.com/en-us/privacystatement#mainnoticetoendusersmodule Model: Perplexity: mixtral-8x7b-instruct
      {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form explicitly requesting sensitive information.","The text does not create a sense of urgency or interest.","The webpage does not contain a CAPTCHA or any anti-robot detection mechanism."]}
      Title: Microsoft Privacy Statement  Microsoft privacy OCR: Products provided by your organization notice to end users If you use a Microsoft product with an account provided by an organization you are affiliated with, such as your work or school account, that organization can: Control and administer your Microsoft product and product account, including controlling privacy- related settings of the product or product account. Access and process your data, including the interaction data, diagnostic data, and the contents of your communications and files associated with your Microsoft product and product accounts. If you lose access to your work or school account (in event of change of employment, for example), you may lose access to products and the content associated with those products, including those you acquired on your own behalf, if you used your work or school account to sign in to such products. Many Microsoft products are intended for use by organizations, such as schools and businesses. Please see the Enterprise and developer products section of this privacy statement. If your organization provides you with access to Microsoft products, your use of the Microsoft products is subject to your organization's policies, if any. You should direct your privacy inquiries, including any requests to exercise your data protection rights, to your organization's administrator. When you use social features in Microsoft products, other users in your network may see some of your activity. To learn more about the social features and other functionality, please review documentation or help content specific to the Microsoft product. Microsoft is not responsible for the privacy or security practices of our customers, which may differ from those set forth in this privacy statement. When you use a Microsoft product provided by your organization, Microsoft's processing of your personal data in connection with that product is governed by a contract between Microsoft and your organization. Microsoft processes your personal data to provide the product to your organization and you, and in some cases for Microsoft's business operations related to providing the product as described in the Enterprise and developer products section. As mentioned above, if you have questions about Microsoft's processing of your personal data in connection with providing products to your organization, please contact your organization. If you have questions about Microsoft's business operations in connection with providing products to your organization as provided in the Product Terms, please contact Microsoft as described in the How to contact us section. For more information on our business operations, please see the Enterprise and developer products section. For Microsoft products provided by your K-12 school, including Microsoft 365 Education, Microsoft will: not collect or use student personal data beyond that needed for authorized educational or school 
      URL: https://privacy.microsoft.com/en-us/privacystatement#mainmicrosoftaccountmodule Model: Perplexity: mixtral-8x7b-instruct
      {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, so there is no need to input sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text does not create a sense of urgency, as it explains the features and types of Microsoft accounts without pressuring the reader to take immediate action.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage.","The webpage focuses on explaining the Microsoft account system, its features, and the data collection practices for users under the age of 13."]}
      Title: Microsoft Privacy Statement  Microsoft privacy OCR: Microsoft account With a Microsoft account, you can sign in to Microsoft products, as well as those of select Microsoft partners. Personal data associated with your Microsoft account includes credentials, name and contact data, payment data, device and usage data, your contacts, information about your activities, and your interests and favorites. Signing in to your Microsoft account enables personalization and consistent experiences across products and devices, permits you to use cloud data storage, allows you to make payments using payment instruments stored in your Microsoft account, and enables other features. There are three types of Microsoft account: When you create your own Microsoft account tied to your personal email address, we refer to that account as a personal Microsoft account. When you or your organization (such as an employer or your school) create your Microsoft account tied to your email address provided by that organization, we refer to that account as a work or school account. When you or your service provider (such as a cable or internet sewice provider) create your Microsoft account tied to your email address with your service provider's domain, we refer to that account as a third-party account. If you sign into a service offered by a third party with your Microsoft account, you will share with that third party the account data required by that sewice. Learn more Top of page Collection of data from children For users under the age of 13 or as specified by law in their jurisdiction, certain Microsoft products and services will either block users under that age or will ask them to obtain consent or authorization from a parent or guardian before they can use it, including when creating an account to access Microsoft services. We will not knowingly ask children under that age to provide more data than is required to provide for the product. Once parental consent or authorization is granted, the child's account is treated much like any other 
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):4054
      Entropy (8bit):7.797012573497454
      Encrypted:false
      SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
      MD5:9F14C20150A003D7CE4DE57C298F0FBA
      SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
      SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
      SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:downloaded
      Size (bytes):9
      Entropy (8bit):2.725480556997868
      Encrypted:false
      SSDEEP:3:boAy:boAy
      MD5:87E95A0A3786CCA29B992DB9D53582FA
      SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
      SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
      SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/reinstateContent.json?iecachebust=1719997609832
      Preview:.{..}..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):9
      Entropy (8bit):2.725480556997868
      Encrypted:false
      SSDEEP:3:boAy:boAy
      MD5:87E95A0A3786CCA29B992DB9D53582FA
      SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
      SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
      SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
      Malicious:false
      Reputation:low
      Preview:.{..}..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (27809)
      Category:downloaded
      Size (bytes):51806
      Entropy (8bit):5.230787209126987
      Encrypted:false
      SSDEEP:768:GV8Uysc49kfpCDAKfdyvpiLNlYWRPsNY2mohs2DxNkwLb9fm8nXJci7GN80:GV8Utc49k4DAKlyvpksnmJ
      MD5:49FF5EF8938892CCDCE2E9C0A4E3CB98
      SHA1:AD54BE134E5BC5CB0C6E173A009B6F57E39A991D
      SHA-256:2414D8F939483C16EB7D222EEB03673AE37648E6F5A433890CF304F73CF3E1F2
      SHA-512:35BEBAC375F0072D5DA291521F43F549D5EBBDA28E4C2C086CBE44A860D3FF7A926E9ED3B99A6B5FA5487B844501EFBC7CE2211340E63E5CA2BFA2214BB9A9CC
      Malicious:false
      Reputation:low
      URL:https://www.microsoft.com/mwf/js/MWF_20230313_66247431/alert/autosuggest/glyph/heading/image/list/pagebehaviors/skiptomain?apiVersion=1.0
      Preview:define("componentFactory",["require","exports","htmlExtensions","utility","stringExtensions","pageBehaviors"],function(n,t,i,r,u,f){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var e=function(){function n(){}return n.create=function(t){for(var i,r=0,u=t;r<u.length;r++){if(i=u[r],!i.c&&!i.component)throw"factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";n.createComponent(i.component||i.c,i)}},n.createComponent=function(t,r){if(t){var o=r&&r.eventToBind?r.eventToBind:"",f=r&&r.selector?r.selector:t.selector,s=r&&r.context?r.context:null,u=[],e=function(n,f,e){var a,c,l,o,h;for(a=r.elements?r.elements:f?i.selectElementsT(f,s):[document.body],c=0,l=a;c<l.length;c++)o=l[c],o?(o.mwfInstances||(o.mwfInstances={}),o.mwfInstances[n]?u.push(o.mwfInstances[n]):(h=new t(o,e),(!h.isObserving||h.isObserving())&&(o.mwfInstances[n]=h,u.push(h)))):cons
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):8056
      Entropy (8bit):4.583622716329013
      Encrypted:false
      SSDEEP:96:6r8w3RF5KehgbdnCFMg0hWMeMqc00hWMeMHq7WZmAq7Z6oxtSSDfj88yLHS:6AYsCc9AdcDAPjfLrjaS
      MD5:6125A5C1E74CB2905944EFFC17DC5187
      SHA1:0FA875820C20F305CD957F66DA4E20F045347868
      SHA-256:B1A4CC2686FAD6EEC53B64AAE89DBDF116CE932FE2FE609D857AEE7BB14792EA
      SHA-512:37B2CF4AD8F1E57D062323AE12F8C4442C58E38103DB9DEE46413B70FBC7FDCCDCBA0C2354C03DFB2639AD5571EC17C38B589D73A19460374990BE6DD76D4C75
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/Helpers/BaseFormController.js?iecachebust=1719997607167
      Preview:define(["require", "exports", "i18next", "knockout", "Hip/HipController", "../Helpers/Client", "../Helpers/ConcernConstants", "../ConcernAreas/Unassociated/Dmca/DmcaFormClient"], function (require, exports, i18next, ko, HipController_1, Client_1, ConcernConstants_1, DmcaFormClient_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.BaseFormController = void 0;.. var BaseFormController = /** @class */ (function () {.. function BaseFormController(baseUrl) {.. this.anchor = "";.. this.formContext = "";.. this.hipController = new HipController_1.HipController(baseUrl, true);.. this.baseUrl = baseUrl;.. this.isStandalone = ko.observable(true);.. }.. BaseFormController.prototype.initialize = function (controller) {.. this.setDropdownFonts();.. this.hipController.loadHipChallenge("", false);.. this.hipController.registerForm(contr
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (503), with CRLF line terminators
      Category:downloaded
      Size (bytes):2467
      Entropy (8bit):4.537295427304627
      Encrypted:false
      SSDEEP:48:MsNJZynrx4X0WP8kjXmg4f9GJopfcga1H8CWBwcidKi5S8j99L99YK9Z:VHAnrxk0iVjysJEcga1H8CWBwZdK0S8z
      MD5:7ADE354EB80665571F3439A07D14F8A5
      SHA1:3E5FB7A9ABE6A7FCAC389AC1E4028D9A9EF6526C
      SHA-256:8862AD34BA4B4BA55D4C1C97B806DEC8F83702DDFCDA94FC03EB1279FC6B5B29
      SHA-512:8FCC2890711E74A1A5D670671233A9EE716F674A6AED202C97B3C0DAF5D46B559A96DECD8CEC4FFAD5B674753594DBA9CF1FD86094F9090262CC8C1A0D268B37
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/reinstateContent.json?iecachebust=1719997609832
      Preview:.{.. "commentsSubheader": "Please provide a description of the content that you are requesting we reinstate, and why you think it should be reinstated. Please do not provide any personal or sensitive information. Microsoft will only review information necessary to make a determination about your request for reinstatement.",.. "headerPostLink": "If you believe we.ve acted on your content or disabled your account in error, Microsoft provides tools to request a review of such a decision, including this form. We.ll review your request and determine in our discretion whether to reinstate the content. Note, it is possible that we may not follow up with you regarding your request. Also note that not all content is available for reinstatement, such as chats and activity feeds, due to the transient nature of such content.",.. "headerPreLink": "Microsoft disables access to content we host on our consumer services if the content violates the",.. "pleaseNote": "Please note, however, that
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):12423
      Entropy (8bit):4.418784361135415
      Encrypted:false
      SSDEEP:192:Sx4mlGVz/KKKVxzO49JpuZPRsGsth/qy3mbjB:1vxbKV9iVyGsDqy3mbjB
      MD5:C64E3DBE48D4A3277D2D3BC1EFE863D9
      SHA1:2732D228B69140D55444F623FE897A2DDB26A5D9
      SHA-256:82449589500532A5128E7ECB10C59824A0112AF2614AF90CAC6B70175F533229
      SHA-512:3836F6F586228F75B97DE08585AF96E01B140795B8108111CFE646945B52535AED8861ADC8D4B563B6A21E40756DF95EABB96DD53BE2519118822AFD8B58CD9C
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/Hip/HipController.js?iecachebust=1719997607167
      Preview:define(["require", "exports", "i18next", "jquery", "knockout", "Hip/HipControllerLocalization", "../Helpers/Client", "./HipModel", "../Helpers/ConcernConstants"], function (require, exports, i18next, $, ko, HipControllerLocalization_1, Client_1, HipModel_1, ConcernConstants_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.HipGetChallengeResponse = exports.HipController = void 0;.. var HipController = /** @class */ (function () {.. function HipController(baseUrl, required) {.. var _this = this;.. this.formName = "";.. this.model = new HipModel_1.HipModel();.. this.localization = new HipControllerLocalization_1.HipControllerLocalization();.. this.showError = ko.observable(false);.. this.isLocked = ko.observable(false);.. this.required = ko.observable(false);.. this.errorMessage = ko.observable(ko.unwrap(this.localization.submissionFaile
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):2014
      Entropy (8bit):4.7613458949326
      Encrypted:false
      SSDEEP:48:XGbXUrDZlIViqAhs8k2mfPUkp89jstkE6FnutEPw+jPFz2fdU+iGf:3rDZlIVijDLe8kVu4eFafykf
      MD5:82A7BD251A380EBE7744D881CBC47B21
      SHA1:DE6CA6BC43A6556B952FBF2863D29C1C37A97D90
      SHA-256:7DD23F33945293474EEC9A650D4890350D72F360989937F59B8DA664CC13E0DF
      SHA-512:5C2DF5E4598BF56F9EC64BFF68AAB019156EA67D35A930AD5644A87DB91A1F56EB5AC5993373000D32706FC87E4048A0F48456C6F11DF38AF9AC7DC472B15211
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/WantToViewPersonalMsAccountGroup.js?iecachebust=1719997607167
      Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase"], function (require, exports, i18next, QuestionGroupBase_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (37565)
      Category:dropped
      Size (bytes):65204
      Entropy (8bit):5.51337882814723
      Encrypted:false
      SSDEEP:1536:ceWedm2CqG6Z7HZUdj3Ybq4Ik7FIsFESfr:jWedm2CqF
      MD5:7D422CAD1857009CEA4F1C32F7791147
      SHA1:D55F316DBE6F60BD5354BF1389C1110E301B025C
      SHA-256:83B12F01662439B85C39E02BAA1B1C630BA8DE744BFC6276572C1E105F51EEE9
      SHA-512:A00A99FF98AB2C0CC2EA2CAA7D2C39DF5395B70266310ED9F26ACA77624A1FEB0008E91F4FBB173C7235858A6AA2CAA6D1B6B01D57A512AA171AC35DF354DC0A
      Malicious:false
      Reputation:low
      Preview:@charset "UTF-8";..infringing-location {. color: #FFFFFF;. background-color: #0073c4;. margin: .2em .1em;. border-radius: .5em;. display: inline-block;. padding: .4em .6em;. line-height: 1em;. min-height: 2.3em;. transition: all .1s linear;. -webkit-transition: all .1s linear; }...infringing-location.deleted {. visibility: collapse;. max-width: 0;. max-height: 0;. margin: 0;. padding: 0;. display: inline-block;. transition: all .1s linear;. -webkit-transition: all .1s linear; }...infringing-location.selected {. color: #FFFFFF;. background-color: #005693;. margin: .2em .1em;. border-radius: .5em;. display: inline-block;. padding: .4em 2em .4em .6em;. line-height: 1em;. transition: all .1s linear;. -webkit-transition: all .1s linear; }...infringing-location.selected::after {. position: relative;. content: url(https://concernapiv2.trafficmanager.net/Resources/images/close-icon20.png);. color: #DDDDDD;. float: right;. top: -.5em;. right: -1.7em;. line-heig
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):2686
      Entropy (8bit):4.897535882147812
      Encrypted:false
      SSDEEP:48:1mfdUW8VYAC3iJInG5dZhvBu78CpMCCes4Nh/2:VW8VYAC3iJInG5dZhQ78CpNCeTH+
      MD5:537674F6611E7C55C69B03B402FD6A27
      SHA1:F24451F4EE2F6A10128C34C6EC38137D4A118FCA
      SHA-256:3BFD9BB48B0EA61C5BEEDB74610470919BCF5A5915520F808DE6164BDC47FC8F
      SHA-512:60D84C1CF2983A6CD967E3C67788429566DAE5CB3931A3FED732ECD2DC0DE1332967FFB5C11323C3BC6DC08588C9DCBA0C71F110C1F16271EF73C91E0F812FAF
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/Hip/HipControllerLocalization.js?iecachebust=1719997607167
      Preview:define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.HipControllerLocalization = void 0;.. var HipControllerLocalization = /** @class */ (function () {.. function HipControllerLocalization() {.. this.submit = ko.observable(i18next.t("common:submit"));.. this.hipLoading = ko.observable(i18next.t("common:hipLoading"));.. this.pleaseSolveCaptcha = ko.observable(i18next.t("common:pleaseSolveCaptcha"));.. this.submissionFailed = ko.observable(i18next.t("common:submissionFailed"));.. this.requestSubmitted = ko.observable(i18next.t("common:requestSubmitted"));.. this.ticketNumber = ko.observable(i18next.t("common:ticketNumber"));.. this.hipChallengeWrongAnswerOrSessionExpired = ko.observable(i18next.t("common:hipChallengeWrongAnswerOrSessionExpired"));..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (529), with CRLF line terminators
      Category:downloaded
      Size (bytes):13727
      Entropy (8bit):4.860599750019436
      Encrypted:false
      SSDEEP:384:69Fqo/AaFPpMFxsWRH+LWFff/4CZFxMpON:6muAWRMFxsWRH+qpICvmcN
      MD5:C189BC2F14F8DF2E76D7EB1C62487BD2
      SHA1:6F913F8DA4556B700811434D8D2E1CEFF8623A61
      SHA-256:4FF42DB2ECFD67840FC223883F1050EE1499305CCA82655689B82503C988648E
      SHA-512:F45C88D7A3A4409C6BF97702762E8885A9DE71D30989074BAA6C86D288BE88AFC2DD50AC46F51060EC10BA6D5AFC12771EC75A8DF47644C208F4CF58408BA977
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/scam.json?iecachebust=1719997609832
      Preview:.{.. "ageRanges": [.. "Under 18",.. "18 - 25",.. "26 - 49",.. "50 - 65",.. "Over 65".. ],.. "claimMicrosoftAffiliation": "Did the fraudulent representative claim to be affiliated with Microsoft in any way?",.. "claimMicrosoftEmployment": "Did the fraudulent representative claim to be from or employed by Microsoft?",.. "companyCity_v2": "Fraudulent company city",.. "companyCountry_v2": "Fraudulent company country",.. "companyName": "Fraudulent company name",.. "companyPhone_v2": "Fraudulent company phone number",.. "companyPostalCode_v2": "Fraudulent company postal code",.. "companySectionHeader": "Fraudulent Company Detail Information",.. "companySectionHeaderP1": "Please provide any information you have about the fraudulent company.",.. "companySectionHeaderPreEmphasis": "DO NOT include any",.. "companySectionHeaderEmphasis": "personal or sensitive information",.. "companySectionHeaderPostEmphasis": "such as your, Social Security Number, date of birth, f
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):3285
      Entropy (8bit):4.881935560518435
      Encrypted:false
      SSDEEP:96:3rDZlIVijDcT8T3eyKnH6/IBuK7yY9qrvXFdfzKf:3rIUAYLOqrvLo
      MD5:51D34E446854130F5A432EB45AFB41E3
      SHA1:79AE5DCBA12C4A06B06FF567DA37C8C4C8622CD2
      SHA-256:7DAE800886F48A23B613B7D320B66AF32D7183C9CDD4BE0CB72DDAB676AD38F3
      SHA-512:D471A3081B4323AF21CC8206D1D1E4CADD005973D990F3DE6AA4F42AAB2B12A5BF2E6F3EC8191208D8E91C93688DCD000BCE06E689F46E8E22E78B9AAE749EE8
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/PersonalDataQuestionGroup.js?iecachebust=1719997607167
      Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase", "Helpers/QuestionGroupOption", "Helpers/Localizer"], function (require, exports, i18next, QuestionGroupBase_1, QuestionGroupOption_1, Localizer_1) {..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (529), with CRLF line terminators
      Category:dropped
      Size (bytes):13727
      Entropy (8bit):4.860599750019436
      Encrypted:false
      SSDEEP:384:69Fqo/AaFPpMFxsWRH+LWFff/4CZFxMpON:6muAWRMFxsWRH+qpICvmcN
      MD5:C189BC2F14F8DF2E76D7EB1C62487BD2
      SHA1:6F913F8DA4556B700811434D8D2E1CEFF8623A61
      SHA-256:4FF42DB2ECFD67840FC223883F1050EE1499305CCA82655689B82503C988648E
      SHA-512:F45C88D7A3A4409C6BF97702762E8885A9DE71D30989074BAA6C86D288BE88AFC2DD50AC46F51060EC10BA6D5AFC12771EC75A8DF47644C208F4CF58408BA977
      Malicious:false
      Reputation:low
      Preview:.{.. "ageRanges": [.. "Under 18",.. "18 - 25",.. "26 - 49",.. "50 - 65",.. "Over 65".. ],.. "claimMicrosoftAffiliation": "Did the fraudulent representative claim to be affiliated with Microsoft in any way?",.. "claimMicrosoftEmployment": "Did the fraudulent representative claim to be from or employed by Microsoft?",.. "companyCity_v2": "Fraudulent company city",.. "companyCountry_v2": "Fraudulent company country",.. "companyName": "Fraudulent company name",.. "companyPhone_v2": "Fraudulent company phone number",.. "companyPostalCode_v2": "Fraudulent company postal code",.. "companySectionHeader": "Fraudulent Company Detail Information",.. "companySectionHeaderP1": "Please provide any information you have about the fraudulent company.",.. "companySectionHeaderPreEmphasis": "DO NOT include any",.. "companySectionHeaderEmphasis": "personal or sensitive information",.. "companySectionHeaderPostEmphasis": "such as your, Social Security Number, date of birth, f
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), TrueType, length 22904, version 0.0
      Category:downloaded
      Size (bytes):22904
      Entropy (8bit):7.9904849358693575
      Encrypted:true
      SSDEEP:384:evl4zAZ+ssqWqPRSKLA4kM0aQfBn9M2+iW50SIPzp6+NPf72UReN2CtbvejX7Ij:YqW+7qHP8n4L0aYn9jFDSmzp6w72Uyvv
      MD5:C654A623AD90BB3DCD769DBBAC34D863
      SHA1:8719DE38F17D8E4D73E2A5E4E867D63DD3965BAA
      SHA-256:DEEC787CCA1B9436E080478742A0299E0DB1A9712543A72D2CDC8373FC45A432
      SHA-512:B7440CEC44B71BCDBEFCD878A860EE3CC0163DC0905DC688EBCBCD7C6F5CFDFC187EA0C2B6247A362AD462450C34020933DF7825CF6CEAEB3138D65EB944ABAD
      Malicious:false
      Reputation:low
      URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff2
      Preview:wOF2......Yx.......8..Y..........................`..`..8.*..Y........a.6.$..X..n.. ..[. ..S...u..l.....!......I=...ubpS5 ...o.........c.7<.y...Q..i.n..T`R.......|h'..f.=4..G..xI&.V1...6...jf....%.y.!*.).../Cj....].W%5VIj...(.........'Q.}.+.Jg.L0..$q.......#..d&...tV.".d..,.(!...p.).. ..d[........hdg.....!=..H..y.\..p.Q.O.........`e#.X..`#F..T....p.@.)UO.;85..y..@..)...!..........GNT.W...VV..j...-=+G%.yuK...u.........%c.Z......8%. ...V..P.^t....g.x.Tkw.g.....H..._R._{...u.....\%.L+...S...+).......Y&,......3......... c...v.S.LI6...X..A.....S...f-.f....X.....F.Zfwe<#c#...S......bk.HA...K.{.YG...9..24;._+ad.md..c..%..uo...6.5....../..tv.(.l.6.>.V..Q.[..Mr.O...,.......B.......TI.7..X.V...O_._3~.5..0..".$.(.j.....b.....W.O.F....$.H.I$.L.)..J.i....N..d..c.......".l..!.\r.#.|.)..B.)..b...$D..J(..2.(...*...*.....j...:....h..&.h...Zh..l....i...:.....z.>.....d.!..f..F.e.1..g..&.d.)..f..f.e.....9.g...Xd.%.Xf..VXe.5.X.z6...ld....f....le....vv....d..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):1287
      Entropy (8bit):4.821017092044437
      Encrypted:false
      SSDEEP:24:1bqAWdUW8RPx2HFMj6ue6gQ7dZ29NpTp+TO3dmy7mbIx2OP:1mfdUW8v2lDuMzrTp+Tgdjqm2OP
      MD5:E1B78E248C4A60060FA2350D7B35AE74
      SHA1:D27C2A226D61705B66975B1B1A0E808803ED3C82
      SHA-256:042F6E59675CCFBACCB4313C2A95F4A4394825FA0E0B525074856867B9EC04BF
      SHA-512:9B0430F7FAF4F6030CC7EDD1BC0D8F3D1C8749BA75DECACA0103280BE51853DC0B27CA9677A530671CB705FC95C1F4B443A4694952FA0494F2BE2B46DAC0D544
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/Hip/HipModel.js?iecachebust=1719997607167
      Preview:define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.HipModel = void 0;.. var HipModel = /** @class */ (function () {.. function HipModel() {.. this.baseHipUrl = "p.client.hip.live.com";.. this.scenarioId = "concernfeedback";.. this.formId = ko.observable("");.. this.additionalText = ko.observable("");.. this.errorMessage = ko.observable("");.. this.userLocale = i18next.language;.. var maxSafeInteger = 9007199254740991; // Number.MAX_SAFE_INTEGER is not supported by ie.. this.flowId = Math.floor(this.randomFloat() * maxSafeInteger);.. this.randomNumber = Math.floor(this.randomFloat() * maxSafeInteger);.. this.currentForm = null;.. this.currentResultId = "";.. }.. HipModel.prototype.randomFloat = functi
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):115230
      Entropy (8bit):5.230076792326046
      Encrypted:false
      SSDEEP:1536:uzUHQTAz7pxhXaOG+59gkpCIlIX8BJWxFun9RhY81Oyd1EwgXA7GKaExAMKRNA4H:uzUzpxnISnB9d1EwgXA7nKRfMK/xww
      MD5:46363F767F4F1EF7DB67902B4F4C209F
      SHA1:AD9A12707344DCEEB0B0966C3444B3C46AFB7165
      SHA-256:1D3AE8A707B0774B8D4754542D952281FD9E6AF4C12FF8164DF91E044758C609
      SHA-512:18AB537E22593F6C62492203B3E81E7A66573EFC18584E7F87DB0B9CFDB6C93A91967981618BEC6CB86849374FE878FBDF6A6F569F0D16CDC36656306FAA36A1
      Malicious:false
      Reputation:low
      URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/concern/_scrf/js/themes=default/2f-63ce8f/2d-7a9063/dc-7e9864/4f-5115f8/7d-266f10/4a-abd94b/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/f8-73a5f2/79-499886/7e-cda2d3/58-ab4971/ca-108466/de-884374/1f-100dea/33-abe4df/2b-8e0ae6/e3-082b89?ver=2.0&_cf=02242021_3231
      Preview:var __extends;define("ajaxWithAnimation",["jqReady!","jsll"],function(n,t){var i=["<div class='c-progress f-indeterminate-","regional","' style='margin:","0","px auto' tabindex='0' role='progressbar'><span><\/span><span><\/span><span><\/span><span><\/span><span><\/span><\/div>"],u=function(t,r){var u=n(t),o,f,e;u.length&&(o=(r.loaderType||"").toUpperCase(),i[1]=o==="PROGRESS"||o==="PROGRESSBAR"?"regional":o==="SPINNERLARGE"?"local f-progress-large f-center":"local f-progress-small",r.margin&&r.margin.length&&(i[3]=r.margin),f=i.join(""),e=(r.loaderPosition||"").toUpperCase(),e==="TOP"||e==="BOTTOM"?(u.addClass("ajaxloader"),e==="BOTTOM"?u.append(f):u.prepend(f)):(u.parent().addClass("ajaxloader"),e==="BEFORE"?u.before(f):u.after(f)))},f=function(t,i){var r=n(t),u;r.length&&(u=(i.loaderPosition||"").toUpperCase(),u!=="TOP"&&u!=="BOTTOM"&&(r=r.parent()),r.removeClass("ajaxloader").children().remove(".c-progress"))},r=function(i){i.refreshElement&&u(i.refreshElement,i);var r=n.extend(i,{s
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (314), with CRLF line terminators
      Category:downloaded
      Size (bytes):3428
      Entropy (8bit):4.834918622273408
      Encrypted:false
      SSDEEP:48:XGbXUrDZlIViqAhs8k2mfIUT831UCFmzhxH64ltB+8AgSZEJRPQ+jPF1zfE+yf:3rDZlIVijDcT83j6h+RvEJdXFxfbyf
      MD5:A8F65FF9015AAA4098666D1BB13309E5
      SHA1:2920AF5776DC93E979695F73C112C14DBDC4D5E4
      SHA-256:433F848E1E5B726E3F6C08B489360F3EF5B0436B738FD5BBCC0D52B0A76C3989
      SHA-512:A538988C244702E42BF6872981F787B65BDC6A7C4442271D2E9117F818228B25850637E1E34AED9DF4E6B2CB4F44F5DD55751ECD4334364FEBB1EBCCDE334CA1
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/PrivacyRootQuestionGroup.js?iecachebust=1719997607167
      Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase", "Helpers/QuestionGroupOption", "Helpers/Localizer"], function (require, exports, i18next, QuestionGroupBase_1, QuestionGroupOption_1, Localizer_1) {..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (316), with CRLF line terminators
      Category:downloaded
      Size (bytes):1217
      Entropy (8bit):4.353575594615629
      Encrypted:false
      SSDEEP:24:1bqA+UbA8RP1Xjcvcd6nrGxvdcK3fTualf07IV:1m9U88EM6iuK3fTuatd
      MD5:C278C170BEBE87594F4B4D286E908014
      SHA1:DBE482123B0C185A03247914150E4AC2FCADECDA
      SHA-256:5EEEB8DCC88A1CB675659A0B1FFCA430DE3BD9E3CB63D0D74144DA73F7337522
      SHA-512:CCEE4EE0B392AEEC65B857156EAFBB190B72F986991B73A8145FB3C539221ABFAF4E25EDCC1E1245B5A333E533D0347911A8A9E66231AE05277CCF839453457C
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/Helpers/Localizer.js?iecachebust=1719997607167
      Preview:define(["require", "exports", "i18next"], function (require, exports, i18next) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.Localizer = void 0;.. var Localizer = /** @class */ (function () {.. function Localizer() {.. }.. Localizer.localize = function (key, locale) {.. var _a, _b, _c, _d, _e;.. if (locale === void 0) { locale = "en"; }.. try {.. if (!key || !key.includes(':')) {.. return "";.. }.. var _f = key.split(':'), form = _f[0], searchKey = _f[1];.. var selectedOption = (_e = (_d = (_c = (_b = (_a = i18next) === null || _a === void 0 ? void 0 : _a.store) === null || _b === void 0 ? void 0 : _b.data) === null || _c === void 0 ? void 0 : _c[locale]) === null || _d === void 0 ? void 0 : _d[form]) === null || _e === void 0 ? void 0 : _e[searchKey];.. return selectedOption || "";
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:exported SGML document, ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):31205
      Entropy (8bit):3.797429925925067
      Encrypted:false
      SSDEEP:384:o14cdiQ1nkbU2Fvop1ythHm381nc9k45Mq/wmxuPlyS7u1+OuWOd2E7doel:oEF
      MD5:F48AE9BB16D3653DF7ED39CC40C8DC7F
      SHA1:EEE2D3B642B082B3E189ED4F70DE9885E001E930
      SHA-256:5CF73979ED02F480D7F5F807D329EC5C2F7BEA2E63AC194E83C4B339C2E72B49
      SHA-512:F8E7B6B0C45058BB58C540F95BC6E32F4E4436383659F9D885EBCB5E84051F2302BBD3C48953C5B6440E55067E9FC273FD3CE77B4481DFB12415274633DBADD2
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/api/resource/html/privacy-wizard/en-us?iecachebust=1719997627674
      Preview:<div id="privacy">.. <form>.. <h1 data-bind="text: model.localization.privacyHeader" ></h1>.. <div>.. <div class="form-wrapper">.. <p>.. <span data-bind="text: $root.model.localization.privacyInquiriesAndRequest"></span>.. </p>.. <p>.. <span data-bind="text: $root.model.localization.msPrivacyTeam"></span>.. <span data-bind="text: $root.model.localization.canHelp"></span>.. <span data-bind="html: $root.model.localization.personalDataMsCollects"></span>.. </p>.. <p>.. <span data-bind="text: $root.model.localization.privacyTeam"></span>.. <span data-bind="text: $root.model.localization.unableTohealp"></span>.. <a rel="noreferrer noopener" href="https://support.microsoft.com/account-billing/get-help-with-your-microsoft-account-ace6f3b3-e2d3-aeb1-6b96-d2e9e7e
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (32047)
      Category:downloaded
      Size (bytes):95931
      Entropy (8bit):5.394232486761965
      Encrypted:false
      SSDEEP:1536:5P1vk7i6GUHdXXeyQazBu+4HhiO2AEeLNFoqqhJ7SerN5sVI6xcBgPv7E+nzms9d:A4Ud4qhJvNPqcB47MfWWca98HrB
      MD5:5790EAD7AD3BA27397AEDFA3D263B867
      SHA1:8130544C215FE5D1EC081D83461BF4A711E74882
      SHA-256:2ECD295D295BEC062CEDEBE177E54B9D6B19FC0A841DC5C178C654C9CCFF09C0
      SHA-512:781ACEDC99DE4CE8D53D9B43A158C645EAB1B23DFDFD6B57B3C442B11ACC4A344E0D5B0067D4B78BB173ABBDED75FB91C410F2B5A58F71D438AA6266D048D98A
      Malicious:false
      Reputation:low
      URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.11.2.min.js
      Preview:/*! jQuery v1.11.2 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.2",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:downloaded
      Size (bytes):7
      Entropy (8bit):2.8073549220576046
      Encrypted:false
      SSDEEP:3:boAn:boAn
      MD5:F508665D84A21628B646898657C1800A
      SHA1:6A5D60CFD401A25B9C8CABFA364CC1B31171C2F5
      SHA-256:0079A04B94990BF4690F65BB42F93EF0A8837E3BE5F3EF8495A8E6652AFB4BF8
      SHA-512:1AC4BEA4600608D58F75163D3B07748AF7517B89C0CDC3B19849ACC5933BAF94F66A63813770CBDF6A16A5E5B26CC46E1152598E81B5748B98BFEA925C73BACC
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/concernRoot.json?iecachebust=1719997609832
      Preview:.{..}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:downloaded
      Size (bytes):9
      Entropy (8bit):2.725480556997868
      Encrypted:false
      SSDEEP:3:boAy:boAy
      MD5:87E95A0A3786CCA29B992DB9D53582FA
      SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
      SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
      SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/onlineSafety.json?iecachebust=1719997609832
      Preview:.{..}..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1245), with no line terminators
      Category:downloaded
      Size (bytes):1245
      Entropy (8bit):5.037356170002841
      Encrypted:false
      SSDEEP:24:Ekd1Tk97hn5ZoK2kTL01MCJZ4ZVaeao1DphsILHJNM2WXgEXgf0Xgm:9da7d5d8pJZ4+BWIIPLQ73/
      MD5:108A4DAFB6208F11604033C769DD54DE
      SHA1:C636880762B6EF08C858AADF0B0423B3375C4D18
      SHA-256:B45282310AA60BE4271B36993FF203791B9FD961F1C59B6D59E02E8A2082EE38
      SHA-512:2284518E03CD266F7F4CC0FCF78EE86ABED4D7B118296A258807176697E0336E7287840406A64B067DFA0BE1F61FCC175E43906621AA51290DB174F7DAE2B906
      Malicious:false
      Reputation:low
      URL:https://c.s-microsoft.com/en-us/CMSStyles/style.csx?k=b38e7b38-f2bd-90bd-16b5-45a457a50550
      Preview:.div_heading_OnePSTemplete h2{font-size:26px;margin-top:0}.psp-expand-all{border:1px solid transparent}body{min-width:280px !important}a:not(.c-uhf-nav-link):not(.c-uhff-link):not(.c-cat-logo){word-wrap:break-word;color:#006fc9 !important;font-weight:400 !important}body .grid,.body-open .grid,.grid h3,.grid .h3,.grid .header-small,.grid strong,.grid .body-tight-2,.grid h1,.grid .h1,.grid .header-large,.grid .caption{font-family:"Segoe UI"}.grid .row h1,.grid .row h2,.grid .row h3,.header-small label{font-family:wf_segoe-ui_light,wf_segoe-ui_normal,Tahoma,Verdana,Arial,sans-serif}.grid{max-width:1600px !important}.c-uhfh-actions,.c-uhfh-gcontainer-st .all-ms-nav,.glyph-global-nav-button{display:none !important}.shell-header-wrapper,.shell-footer-wrapper,.shell-category-nav,.shell-notification .shell-notification-grid-row{max-width:1180px !important}.PsTitle{font-family:Segoe UI,sans-serif;margin-right:.3em !important;font-size:2em;display:inline-block;vertical-align:top;margin-left:-.02
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):3386
      Entropy (8bit):4.628982255337992
      Encrypted:false
      SSDEEP:96:++zlhSRaNkReQxK/JgKWPyfJ5FcsiJ0tZIRD3dYA89EcVc:+aUkQwC2OgQ3iK
      MD5:0F785B4578D9DBC6295936EA8F5B15CD
      SHA1:B7CA674C0E4E01481E6378462F39BBF44BE2D512
      SHA-256:3E9866552ADAF6F04A3061E0957F10C72CC6C8727652B941441B7CFF73739581
      SHA-512:DE1B27D78AD2FF6376665933D5745F330C46078904302B28410644B5CCB6B81A87B8C200B0A87E730FA2822DBE8DAED4B0471875FCFF25EA067BC60B9367D880
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/election.json?iecachebust=1719997609832
      Preview:{.. "electionFormTitle": "Deceptive AI-Generated Media: Election Misrepresentation",.. "electionFormHeaderP1": "At Microsoft, we work to ensure that we keep democratic processes safe, including elections and by addressing potential risks arising from the abuse of AI services. We are committed to safeguarding our services from deceptive content like deepfakes that alter the actions or statements of political candidates or alter the facts around election processes that inform voters where, when, and how to vote.",.. "electionFormHeaderP2": "This form is intended to address deceptive AI-generated media appearing on Microsoft consumer services that:",.. "electionFormHeaderP2Bullet1": "may materially affect you and your candidate.s electoral campaign; or",.. "electionFormHeaderP2Bullet2": "may materially mislead the public about election processes, possibly resulting in disenfranchisement",.. "electionFormHeaderP3": "Please provide complete and relevant information for each applicab
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:downloaded
      Size (bytes):3730
      Entropy (8bit):4.901917805531783
      Encrypted:false
      SSDEEP:96:LfsEUJmsgzAtstLv9F0cOXC6emwcKsKkzgL2Bd:LuJvftstLVFQAOgL2H
      MD5:1DAD7D1ADD9840B91AC1F65893CD9407
      SHA1:41AA477871FDCCF18A42CE44876847FDDB1AAB13
      SHA-256:5A40E1EE8C76C2B0132A09D036CE73625E74A9594E223DCD19DAD6CF4855AE59
      SHA-512:DA711CFAD8C4786EB7AE850169E9FB7566A3E6E41CDFC58E78F4DA22C0176189BAD4A68AA6040681BC36BED485DEC89728106AECF06801F3B39EA82CCE1417AA
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/common.json?iecachebust=1719997609832
      Preview:.{.. "age": "Age",.. "chooseAFile": "Choose a file...",.. "comments": "Enter any additional info",.. "contactYouIfNeeded": "We will use this to contact you if needed",.. "couldNotVerifyPhoneNum": "Your phone number could not be verified / was not valid.",.. "decimalPoint": ".",.. "disability": "Disability",.. "fileUpload": "File upload",.. "gender": "Gender",.. "genderIdentity": "Gender identity",.. "hipLoading": "Loading...",.. "login": "Log in",.. "mayEnterMultipleURLs": "You may enter multiple URLs, separated by semi-colons ( ; )",.. "multipleURLsExample": "e.g. www.example.com or www.example.com/example1.jpg;www.example.com/example2.png",.. "national": "National or ethnic origin",.. "newSectionText": "new section will be expanded",.. "newTabText": "(Opens in a new tab)",.. "no": "No",.. "openInNewTabTitle": "Click to open in a new tab",.. "other": "Other",.. "pleaseProvideContentInfo": "Please provide as much info or detail as possible about the content you a
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):2034
      Entropy (8bit):4.79198632702434
      Encrypted:false
      SSDEEP:48:XGbXUrDZlIViqAhs8k2mfPUkp88R6FnIUw+jPF+fisf:3rDZlIVijDLe88RuICF+fisf
      MD5:C1D37BBEE2E55888FF75DDFE9095CB92
      SHA1:63F72D92D9DD380350E56840D735C7055708F484
      SHA-256:A53B4A398631B42130E04E4378B665E40C48DF9F8755B1E056AB9ED8D0647E60
      SHA-512:6B3ABD82AFF39C59EC3B83700F22A1424BA7A9939EF1603F7A0C43659FBC9469D95C552334DF48853218D94F123822BAB5CA26FAAE02B16ECD1A1F5982C3DA0A
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/WantToViewWorkOrSchoolAccountGroup.js?iecachebust=1719997607167
      Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase"], function (require, exports, i18next, QuestionGroupBase_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):9
      Entropy (8bit):2.725480556997868
      Encrypted:false
      SSDEEP:3:boAy:boAy
      MD5:87E95A0A3786CCA29B992DB9D53582FA
      SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
      SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
      SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
      Malicious:false
      Reputation:low
      Preview:.{..}..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:downloaded
      Size (bytes):5727
      Entropy (8bit):4.677541341040381
      Encrypted:false
      SSDEEP:96:fjvNvOGLpktNzKq0vfRq2cijqvuGEe9cquIUpZkgqrYlCSehhQc82sxNsLYN3tJ0:fj1vMGqQIEEdEYcAYkguYKr87N2
      MD5:02546B4375DD52EAEC6DD673A15607E0
      SHA1:04D871B9C641294271EF549EED76AE60B558AA34
      SHA-256:40C2C4446AD56DF778217A1E4FA1D971CFEA9A9F1B951BF68C31C82218C2508A
      SHA-512:1721CC0982AE388C74D927D72132DF8AD51EF77DB2C8CB809A1ED6F831F945E1E44D60ABFA88E314D724FE6C7D241C10380BB2004FD540EFC29002FBAC8FC13A
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/countries.json?iecachebust=1719997609832
      Preview:.{.. "AF": "Afghanistan",.. "AX": ".land Islands",.. "AL": "Albania",.. "DZ": "Algeria",.. "AS": "American Samoa",.. "AD": "Andorra",.. "AO": "Angola",.. "AI": "Anguilla",.. "AQ": "Antarctica",.. "AG": "Antigua and Barbuda",.. "AR": "Argentina",.. "AM": "Armenia",.. "AW": "Aruba",.. "AU": "Australia",.. "AT": "Austria",.. "AZ": "Azerbaijan",.. "BS": "Bahamas",.. "BH": "Bahrain",.. "BD": "Bangladesh",.. "BB": "Barbados",.. "BY": "Belarus",.. "BE": "Belgium",.. "BZ": "Belize",.. "BJ": "Benin",.. "BM": "Bermuda",.. "BT": "Bhutan",.. "BO": "Bolivia",.. "BQ": "Bonaire",.. "BA": "Bosnia and Herzegovina",.. "BW": "Botswana",.. "BV": "Bouvet Island",.. "BR": "Brazil",.. "IO": "British Indian Ocean Territory",.. "VG": "British Virgin Islands",.. "BN": "Brunei",.. "BG": "Bulgaria",.. "BF": "Burkina Faso",.. "BI": "Burundi",.. "CV": "Cabo Verde",.. "KH": "Cambodia",.. "CM": "Cameroon",.. "CA": "Canada",.. "KY": "Cayman Islands",.. "CF": "Central Afri
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):22228
      Entropy (8bit):4.7669795438769755
      Encrypted:false
      SSDEEP:384:hEytZjjDklQM+OHX2oIf3PQWkq41AyNtRSiKhscD:CyttMoe2Lg42tRSiKhj
      MD5:D3F570E02C10507D2F66F578D60E9B3C
      SHA1:337A038D0CC8389AEBE756E7CD9E63C6C151EB8D
      SHA-256:65D44CF8557B2C5D26AEAD3B528B33D18135D35201D8E7298F072A0355413D1B
      SHA-512:1EAE173DC25F025C91AFE9655C59B54D77A8703619D9FE67F273048142C29DC77484707168EFA0A0FF2D65D096E9DB6A4C620EC7B6FB5DA53B411326288BCBE3
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/bing.json?iecachebust=1719997609832
      Preview:{.. "aBrokenLink": "A broken link or outdated page:",.. "aCopyrightViolation": "Intellectual property (copyright, trademark, sale of counterfeit goods)",.. "aCopyrightViolationHeading": "Are you notifying Bing of webpages selling counterfeit goods?",.. "additionalDistributionDetails": "Please enter any additional details regarding your agreement to distribute the image or video",.. "additionalInfo": "Enter any additional information (e.g., related URLs, your name if requesting limiting the creation of images associated with your name)",.. "adultContentFormTitle": "Adult content reporting form",.. "appearsInSearch": "Appears in search results for subject/victim.s name",.. "bing": "Bing",.. "bingAds": "Bing Ads",.. "bingAdsConcern": "report a concern with Bing Ads",.. "bingAlreadyAskedWebsite": "If you have already asked the website to remove the information and they have refused, please use this form",.. "bingBlockEuropeLinkText": "request to block Bing Search results in E
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):9
      Entropy (8bit):2.725480556997868
      Encrypted:false
      SSDEEP:3:boAy:boAy
      MD5:87E95A0A3786CCA29B992DB9D53582FA
      SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
      SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
      SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
      Malicious:false
      Reputation:low
      Preview:.{..}..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (31463), with no line terminators
      Category:downloaded
      Size (bytes):31463
      Entropy (8bit):5.335245781249028
      Encrypted:false
      SSDEEP:384:ekorlyEMfQ8sW5hXDi/iE3adOdoIB4mqdRyedRyNWGyIWGyeoQys05DU7uj5hypb:0o1Di5+OOYbsp0yK3FJ12V2+vr/eoq
      MD5:7148585ECACB77E3EC38A7423D557F0A
      SHA1:3F4428AB18D492318AEC5AD51D4BD22B67BC3955
      SHA-256:9AF3C8E1B582FEBECEF2A475989DC02902A772CEFAC1896C9BAAAFD218D2CA04
      SHA-512:82E8B4FF7B55C9D7F4AE010ED2FBCA757547A88D2BB52C8C2E01AC416594B5CFD608260844FEA93501BD3C4B289A5EBA69412B2643A2C6BF01602163FF6F5B46
      Malicious:false
      Reputation:low
      URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=08e9f1ba-f4e7-80f5-d4c5-f75b4dc5cf51
      Preview:function ShowSelectedComponentKeyPress(n,t){if(window.event.keyCode==13)return ShowSelectedComponent(n,t),!1}function SetRightSideNavigationMenuHeight(){$("[id^=dvModuleGroup_]").hide();window.location.search.toLowerCase().indexOf("bookmarkid")!=-1&&SelectBookMark();window.location.search.toLowerCase().indexOf("componentid")!=-1&&LoadSelectedInternalLink();$(".div_side_comp").length>0&&$(".div_content").css("min-height",$(".div_side_comp").height()-27)}function ShowSelectedComponent(n,t){var i=$("#"+t).attr("data-parentModule");return i!=undefined&&i!=null&&($("[data-parentmodule="+i+"]").show(),$("#"+i+" [id$=_LongDescription]").length>0?(document.getElementById(i+"_LongDescription").style.display="block",document.getElementById(i+"_ShortDescription").style.display="none",ShowText($("#"+i+".learnMoreLabel"),"long",t)):ShowText($("#"+i+".learnMoreLabel"),"long",t),DisplayTopNavigation(i)),$("html, body").animate({scrollTop:$("#"+t).offset().top-1},800),!1}function ShowToolTip(){var n,i
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):3730
      Entropy (8bit):4.901917805531783
      Encrypted:false
      SSDEEP:96:LfsEUJmsgzAtstLv9F0cOXC6emwcKsKkzgL2Bd:LuJvftstLVFQAOgL2H
      MD5:1DAD7D1ADD9840B91AC1F65893CD9407
      SHA1:41AA477871FDCCF18A42CE44876847FDDB1AAB13
      SHA-256:5A40E1EE8C76C2B0132A09D036CE73625E74A9594E223DCD19DAD6CF4855AE59
      SHA-512:DA711CFAD8C4786EB7AE850169E9FB7566A3E6E41CDFC58E78F4DA22C0176189BAD4A68AA6040681BC36BED485DEC89728106AECF06801F3B39EA82CCE1417AA
      Malicious:false
      Reputation:low
      Preview:.{.. "age": "Age",.. "chooseAFile": "Choose a file...",.. "comments": "Enter any additional info",.. "contactYouIfNeeded": "We will use this to contact you if needed",.. "couldNotVerifyPhoneNum": "Your phone number could not be verified / was not valid.",.. "decimalPoint": ".",.. "disability": "Disability",.. "fileUpload": "File upload",.. "gender": "Gender",.. "genderIdentity": "Gender identity",.. "hipLoading": "Loading...",.. "login": "Log in",.. "mayEnterMultipleURLs": "You may enter multiple URLs, separated by semi-colons ( ; )",.. "multipleURLsExample": "e.g. www.example.com or www.example.com/example1.jpg;www.example.com/example2.png",.. "national": "National or ethnic origin",.. "newSectionText": "new section will be expanded",.. "newTabText": "(Opens in a new tab)",.. "no": "No",.. "openInNewTabTitle": "Click to open in a new tab",.. "other": "Other",.. "pleaseProvideContentInfo": "Please provide as much info or detail as possible about the content you a
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):72
      Entropy (8bit):4.241202481433726
      Encrypted:false
      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
      MD5:9E576E34B18E986347909C29AE6A82C6
      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
      Malicious:false
      Reputation:low
      Preview:{"Message":"The requested resource does not support http method 'GET'."}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format, TrueType, length 41280, version 0.0
      Category:downloaded
      Size (bytes):41280
      Entropy (8bit):7.99148680813376
      Encrypted:true
      SSDEEP:768:p6DwF7RdgMRl+TIRNdEwkoGy4q0vcZ7xaRefiwsoGuTs1txGTeG:p6DwF7PRl+TkvEYuGZdEefi6GuTo/eN
      MD5:E8EA6DC81AB52C7D6124E89EBCAC926A
      SHA1:B7BF79D3D738B06DFE9E567FEEE25D9B983135BB
      SHA-256:1EE846986FBF0BFC9F0996F563D748589A32B29AF6A6E444312C5A4DA27504C1
      SHA-512:B25A7582B9FB6A146AA927BEBC91D4F34B1820017C75DCC3DAFA8ACE22547579E3AAD82788C89C2F373330F71F970500BCDEE7C520C1A791F374A4E8DD5E3396
      Malicious:false
      Reputation:low
      URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.woff
      Preview:wOFF.......@.......H........................OS/2...D...Z...`J..|cmap............."<.cvt ..........."..].fpgm...........\ID.ggasp...L...........#glyf...\...O.....k.head.......6...6..T2hhea.......!...$.z.8hmtx............c!.Dloca...............Pmaxp....... ... .6.fname..............>.post........... .Q.wprep.......h...@....x.c`f.g......:....Q.B3_dHc..`e.feb.B&....e...'.(..VP`p`......@F^.ELL....Ar,.......3.9f....x.e.}L.U..?.."i.\4.5..(.....6..--.Z[[j)) ... . jR....F.VF..7....a.VTj.....[......ta..}.9;....~.~....^......I$.j.>...a...5^...'...)_..D.S.....Lqf8...g.S..r.8..3.@`H`{`_........&..~&.&.d..f..2.M.t.7.Mr{.)n?7...Nts...-.......o..0..Kw*M..j.Fk....<..5]E.PU.'...N.....O..1..ncb<c,O...d...'/.Ct..<.u.....&....!..~.].v....~..Gx7.V.w.k..{...I{9....h~.....'.Y.....H....T.7....@.]..pi87...u...Up.....f..AA.{.Y.."v^aU.uj..5......Q..is.M.ns.....6.y.Uz...F-u.......yUb%.4O..6.2.8.R6...h.:o.>.9...d....a...C|...r.....w|...*.....H!...+..<..e.%..G).Y.B.XD9..H./P...X.v.d..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65514), with no line terminators
      Category:downloaded
      Size (bytes):85653
      Entropy (8bit):5.0507035615046885
      Encrypted:false
      SSDEEP:1536:S9zddgYHPbn/hL4fbv3DlFvE6yfsY6Ft6AJL55gGHUkzmEep1ZEuybM56IRgJ4JX:S9zddgYHPbn/hL4fbv3DlFvE6yfsY6Fy
      MD5:9B8568CEB9E03B6C9844E72F36C064F8
      SHA1:977354A70BDBA6BD6A40D8C3E58F3956E6D1D7E3
      SHA-256:9BF6E506E01D6EAA1F788E2C3F42D4E8CE2B82443CDF8A106375DE6306BC5ADB
      SHA-512:43487BA22839DF8FC07CD5855C1CBB2F2F6FE09DC2A5FA4B49A527067AB18A7E1BF1FDFBF00AB456B20FA97D3864BFBCF9E493001C6FD43B030F4C36A56613A0
      Malicious:false
      Reputation:low
      URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/concern/_scrf/css/themes=default.device=uplevel_web_pc_webkit_chrome/43-5a5ab8/ca-ae3ce4?ver=2.0&_cf=02242021_3231
      Preview:@charset "UTF-8";.x-hidden-none-mobile-vp{display:none !important}.context-uhf{min-width:280px}@media screen and (-ms-high-contrast:active){.c-uhfh button,.c-uhfh .glyph-shopping-cart,.c-me .msame_Header{border:none !important}.c-logo{margin-right:1px;border:none !important;outline:none !important}.c-logo.c-cat-logo:focus>span:before,.c-logo.c-cat-logo:hover>span:before{background:WindowText}.c-uhf-nav-link{border:none !important}.c-uhf-nav-link:hover{text-decoration:underline !important}#search{background:Window;color:WindowText !important}#search span{vertical-align:top}#search:hover,#search:focus{color:windowText !important;background:Window !important}.m-auto-suggest .c-menu-item{color:windowText !important}.m-auto-suggest .c-menu-item a,.m-auto-suggest .c-menu-item span,.m-auto-suggest .c-menu-item button{color:inherit !important}.m-auto-suggest .c-menu-item a:hover,.m-auto-suggest .c-menu-item a:focus,.m-auto-suggest .c-menu-item span:hover,.m-auto-suggest .c-menu-item span:focus
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1072), with CRLF line terminators
      Category:downloaded
      Size (bytes):1534
      Entropy (8bit):5.25269855164452
      Encrypted:false
      SSDEEP:24:49edFKiu8zm4d0lRWBL4QtNW4FArpNjQfbdSXU0SYKaBbUhDRWPW4VtbP1e1a+z6:rFKcowtntNcpNQjAUFGp4DwPW4HbP1em
      MD5:DC8E5E64A697718763FB4B52E5E8B07D
      SHA1:7F275E3FC0B6CF86C7747F40E445094A7BD5F520
      SHA-256:F64CC1D922CEB1BA4F88E672E1514C745AD6E73719C98D923A3BBC451D3702C0
      SHA-512:515DAC713EC278513AD86668DD0179FB8F2F477DD5FE81EFF8D746E3169FD2901C2A8865DEC518C15BF003DD2FA4B0DC1CD725F55E695A5511DC6C6AF7C9F658
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/1DS.js
      Preview:./* Set the environment meta tag for non-prod */..if (window.location.protocol == 'file:') {...var meta = document.createElement('meta');...meta.name = "awa-env";...meta.content = "ppe";...document.getElementsByTagName('head')[0].appendChild(meta);..}..../* 1DS script with instrumentationKey */..var sdkInstance = "onedsSDK"; window[sdkInstance] = "oneDSWeb"; var aiName = window[sdkInstance], aisdk = window[aiName] || function (n, e) { var a = { config: n, extensions: [] }, t = document, i = window, o = "script"; function r(n) { a[n] = function () { var e = arguments; a.queue.push(function () { window[aiName][n](e) }) } } setTimeout(function () { var e = t.createElement(o); e.src = n.url || "https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.gbl.min.js", t.getElementsByTagName(o)[0].parentNode.appendChild(e) }), a.queue = []; for (var s = ["", "PageView", "PageAction", "ContentUpdate", "PageUnload", "Exception", "PageViewPerformance"]; s.length;)r("track" + s.pop()); if (!n.web
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (878), with CRLF line terminators
      Category:downloaded
      Size (bytes):3140
      Entropy (8bit):4.914566174911891
      Encrypted:false
      SSDEEP:48:1mSNpIvYn/iQ3UWs8KgOgjZz9EsOJg9a2:YJ8BeK93
      MD5:D1FD2B2D64AAECA1756E5F9F9B8AFF16
      SHA1:F1E38082A16DACBA00D806EF91A64BA22BE54D3B
      SHA-256:27A5CA4C511E3BFABBDF3F82D1DA89E414E5D79555BA15D6E11EC3B35BCD67AE
      SHA-512:36429ACCF3F2130EBB7A757D19593AD793FD3E6BC2781706B21564FFC723AC8E97BF1CE27499D689555AE2E2FD8C3D44B8CBECF533809B52C03D77A42724FC05
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/PrivacyAreaModel.js?iecachebust=1719997607167
      Preview:define(["require", "exports", "./Questions/PrivacyRootQuestionGroup", "./Questions/PersonalDataQuestionGroup", "./Questions/HelpManagingAdsQuestionGroup", "./Questions/RequestAboutPersonalDataQuestionGroup", "./Questions/WantToViewExportDeleteDataChildGroup", "./Questions/HelpWithComplianceQuestionAboutOrganizationGroup", "./Questions/WantToViewPersonalMsAccountGroup", "./Questions/WantToViewChildAccountGroup", "./Questions/WantToViewWorkOrSchoolAccountGroup", "./PrivacyAreaLocalization"], function (require, exports, PrivacyRootQuestionGroup_1, PersonalDataQuestionGroup_1, HelpManagingAdsQuestionGroup_1, RequestAboutPersonalDataQuestionGroup_1, WantToViewExportDeleteDataChildGroup_1, HelpWithComplianceQuestionAboutOrganizationGroup_1, WantToViewPersonalMsAccountGroup_1, WantToViewChildAccountGroup_1, WantToViewWorkOrSchoolAccountGroup_1, PrivacyAreaLocalization_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.PrivacyAreaModel = vo
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (512), with CRLF line terminators
      Category:downloaded
      Size (bytes):5981
      Entropy (8bit):4.750459302406168
      Encrypted:false
      SSDEEP:96:aMCKX/KLKadJY9P0v1ReWaAYvM1aZCMhULXPEp2Vc3TFRks+TcRg6z4/Pz7/ui2K:iZ7ceRjaAYMuJULe2EMIWL7EbYs70CsH
      MD5:DC86C3688B21C576E9350FF833066292
      SHA1:0703C08419AB4BA029D0E192E314623FA3DA0522
      SHA-256:998DAB49F4F532C3C9A2455C64E906737D8C4EE08946E148415A3EAC60CE9AA6
      SHA-512:1FA78A37946A0FB7DF3862C6931D296AE13F2CCEF3195F63AE8CD457A630C2FFA51A400210693005B79A9A93489D3292D0E0A630FEFCA7FCFCF4131768228C80
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/dmca.json?iecachebust=1719997609832
      Preview:.{.. "addedLocations": "Added locations",.. "addLocation": "Add this location",.. "address": "Physical address",.. "agent": "Agent",.. "appName": "Application Name",.. "artwork": "Artwork",.. "aspectOfPersonality": "Aspect of personality infringed",.. "contactInformation": "Step 1: Contact Information",.. "copyright": "Copyright",.. "copyrightDescription": "Describe the copyrighted material",.. "copyrightDescriptionSubheader": "This will assist Microsoft in recognising the material when viewed",.. "copyrightHeader": "Description of work infringed: Your submissions must describe work that you believe has been infringed so that Microsoft can identify the specific work (e.g., by providing the page specific URL where the work is available.)",.. "copyrightInfringementDescription": "Copyright: Description of the infringing material and why you believe it violates intellectual property rights",.. "copyrightInfringementDescriptionSubheader": "that infringe upon the copyrighted
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:downloaded
      Size (bytes):611
      Entropy (8bit):4.588519742465669
      Encrypted:false
      SSDEEP:12:M3KIhaZfy4yhAAOkLLMdx6dcisjhqH7lLJZbWRPys/eePU9Am0HMYlHRz6YaPS:M5uKlhsk/MN9qH7RJAPJ69zvK
      MD5:AC970AD53864496CE5BF9E7A78681149
      SHA1:F0B8DE5E46B1808B02FECDE4F5F7D0F99E599A16
      SHA-256:4497F53CB9F10187C76749BEBE329A90E13E5AF443E6440AF93BD6161B65AA58
      SHA-512:D566EA65C01FC09F97680BB1C822DE4151C219DDB88EFFC568AEA1E9C372F64696FEFC4EFC56A9A4B5ADDE653A7C43C22570D9D668E4040007DF65F6226FD522
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/concernRoot.json?iecachebust=1719997609832
      Preview:.{.. "rootHeader": "Report a Concern to Microsoft",.. "rootHeaderP1": "This page will help you get to the right place to report content on Microsoft's services under applicable laws. Providing us with complete information will help us investigate your inquiry.",.. "bing": "Bing",.. "rootQuestion": "What Microsoft product or nature of concern does your request relate to?",.. "office": "Office",.. "oneDrive": "OneDrive",.. "hateSpeech": "Hate speech",.. "terroristContent": "Terrorist content",.. "reinstateContent": "Request to reinstate content",.. "revengePorn": "Non-consensual pornography"..}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):4756
      Entropy (8bit):4.891634713583717
      Encrypted:false
      SSDEEP:48:s1lREbxqN+zGfd1O/dO9/8+4gDFAP5mkW+H3PboyTwMrAQYECEd4zWhdrvqUw4dy:sDIwO/dK3zC5mkdfVTw3V1uMGCr49ex/
      MD5:13E990560CDA16E59C1EBBD22123E025
      SHA1:E2019E3DD158A670AA92AB2D10274FBEA39B1A24
      SHA-256:C69D1105FE52D721304C70B86E5EE33ABB28286432402A78C768318361260E10
      SHA-512:DD375DD6980277F233B8FFF278AD0289CE545BF5A2A527CFF499ABE806D207ECF05DD78D7DE8FA18C89280B1128256FA54652AB7EBFCEC4123632FCA7FBFC4E4
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/api/resource/2/loaderRTFetch
      Preview:"use strict";....// Container for loading prep...var loader = {};..loader.auth = {};......//IE polyfill..if (!String.prototype.startsWith) {.. String.prototype.startsWith = function (searchString, position) {.. position = position || 0;.. return this.indexOf(searchString, position) === position;.. };..}....//IE polyfill..if (!String.prototype.includes) {.. String.prototype.includes = function (search, start) {.. if (typeof start !== 'number') {.. start = 0;.. }.... if (start + search.length > this.length) {.. return false;.. } else {.. return this.indexOf(search, start) !== -1;.. }.. };..}....function isIE() {.. //removing this piece of code to not cache the content.. return true;..}....// Reads the settings from the given source element...function readSettingsFrom(sourceElementId) {.. // Gather and validate settings... loader.loadTag = document.getElementById(sourceElementId);..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):5727
      Entropy (8bit):4.677541341040381
      Encrypted:false
      SSDEEP:96:fjvNvOGLpktNzKq0vfRq2cijqvuGEe9cquIUpZkgqrYlCSehhQc82sxNsLYN3tJ0:fj1vMGqQIEEdEYcAYkguYKr87N2
      MD5:02546B4375DD52EAEC6DD673A15607E0
      SHA1:04D871B9C641294271EF549EED76AE60B558AA34
      SHA-256:40C2C4446AD56DF778217A1E4FA1D971CFEA9A9F1B951BF68C31C82218C2508A
      SHA-512:1721CC0982AE388C74D927D72132DF8AD51EF77DB2C8CB809A1ED6F831F945E1E44D60ABFA88E314D724FE6C7D241C10380BB2004FD540EFC29002FBAC8FC13A
      Malicious:false
      Reputation:low
      Preview:.{.. "AF": "Afghanistan",.. "AX": ".land Islands",.. "AL": "Albania",.. "DZ": "Algeria",.. "AS": "American Samoa",.. "AD": "Andorra",.. "AO": "Angola",.. "AI": "Anguilla",.. "AQ": "Antarctica",.. "AG": "Antigua and Barbuda",.. "AR": "Argentina",.. "AM": "Armenia",.. "AW": "Aruba",.. "AU": "Australia",.. "AT": "Austria",.. "AZ": "Azerbaijan",.. "BS": "Bahamas",.. "BH": "Bahrain",.. "BD": "Bangladesh",.. "BB": "Barbados",.. "BY": "Belarus",.. "BE": "Belgium",.. "BZ": "Belize",.. "BJ": "Benin",.. "BM": "Bermuda",.. "BT": "Bhutan",.. "BO": "Bolivia",.. "BQ": "Bonaire",.. "BA": "Bosnia and Herzegovina",.. "BW": "Botswana",.. "BV": "Bouvet Island",.. "BR": "Brazil",.. "IO": "British Indian Ocean Territory",.. "VG": "British Virgin Islands",.. "BN": "Brunei",.. "BG": "Bulgaria",.. "BF": "Burkina Faso",.. "BI": "Burundi",.. "CV": "Cabo Verde",.. "KH": "Cambodia",.. "CM": "Cameroon",.. "CA": "Canada",.. "KY": "Cayman Islands",.. "CF": "Central Afri
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:downloaded
      Size (bytes):9
      Entropy (8bit):2.725480556997868
      Encrypted:false
      SSDEEP:3:boAy:boAy
      MD5:87E95A0A3786CCA29B992DB9D53582FA
      SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
      SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
      SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/scam.json?iecachebust=1719997609832
      Preview:.{..}..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (816), with CRLF line terminators
      Category:downloaded
      Size (bytes):72980
      Entropy (8bit):4.497336330372651
      Encrypted:false
      SSDEEP:768:wsr1djepGuv2ZkftH36jSCDyxsiQTVRMLuT3vi9g+Ogib50PUUqy/OlY+nRg:J1dj02WH34b+xXQZR2uauk
      MD5:516D864487D73C0B277943D5EEE7B82E
      SHA1:647BEEA51079B29BF72EEC037D7352570DCB79AB
      SHA-256:83F1F0C83937890D4D30A04476EB758A369109887CAB25FB20A09A3A058DB52C
      SHA-512:49E56C7E2895241510BC865B1983A0C024FF2A9A056422C4F4F160DD356A3DD9D6A81A434835AFB8DC8C06DA20F9C551F134D0C54F7F38C43CED91C77A70A369
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/Helpers/Client.js?iecachebust=1719997607167
      Preview:/* tslint:disable */..//----------------------..// <auto-generated>..// Generated using the NSwag toolchain v11.1.0.0 (NJsonSchema v9.1.11.0) (http://NSwag.org)..// </auto-generated>..//----------------------..// ReSharper disable InconsistentNaming..var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.proto
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):19443
      Entropy (8bit):4.733060536514664
      Encrypted:false
      SSDEEP:192:zCrIUOTfQ/Fcx7A3W0Nm3jE8zSKO03Jcn8fdyo9NYssd82kFZzRPfnxBGk:Wr1aQ/Ff/ro9NYY7
      MD5:2E3F92076FD0F78D44EE057A75415B6E
      SHA1:25D71A5BBDFFF88B40C116D415FC808DDC6C693D
      SHA-256:87A05D8F552393FBBFD0CE4B664A4CE95BF58B7C80CFEAA2485C180A370F6003
      SHA-512:DF8B558E87B9547856553C42D30C6E8EC12911F4BC253BC819DDC1EF5FC63D9E61A0BA4DB0EE74A4B42CE015D79C555DB4BC95369275E484F948406C43E261D6
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/ConcernAreas/Unassociated/Dmca/DmcaFormClient.js?iecachebust=1719997607167
      Preview:/*.. * Contents of this file were moved from Client.ts as they were not automatically getting generated from the NSwag command.. * after making any changes in Controllers\Client folder, hence had to manually move them here and these are used by the DMCA form... */..var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototyp
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):304
      Entropy (8bit):5.078175826089069
      Encrypted:false
      SSDEEP:6:tnrIdfSdjumc4sl7vrERIv1REBp2uYZcxLdbfUCKyQq9j8R6ZKMp:trIdfuuJlNyBp3YQp7zKyQqB840Mp
      MD5:9D1D56B8387D7778F320E2F7FCB250A6
      SHA1:C5E8E52957A741486148AE956108383206E32865
      SHA-256:DE0BE221B75791DAD75E5766F9820516D5B53356D5E7A2D0BE4870BB50B8BB3A
      SHA-512:48BA581AAFB618E24F4C28058951D76131E391077ACD626F255AC31D32C92EFA2B729B5134B5C3A56C5D270B657722FB7C0A18AE5DF45BD1C37991570E68C9B7
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Resources/images/outlined-chevron-down.svg
      Preview:<svg width="60" height="38" viewBox="0 0 60 38" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M50.9748 1.38906L58.5618 8.97604L29.026 36.6063L1.40864 8.76923L8.7 1.41985L28.2901 21.1658L28.972 21.8532L29.681 21.1938L50.9748 1.38906Z" fill="black" stroke="#F2F2F2" stroke-width="2"/>..</svg>..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (557), with CRLF line terminators
      Category:downloaded
      Size (bytes):3749
      Entropy (8bit):5.379095717751623
      Encrypted:false
      SSDEEP:96:OnnZ8DGJDscyfLXOCyqkqkEsDiuxI2i2OJP:gILqVPxZ/OJP
      MD5:727B1D5A96ACADC6CA8650D80215303F
      SHA1:40CD80616AC9C8E18277719F3243646EB0FC471A
      SHA-256:A4692CE2D1545F30C85412D2347779FEC30D35E71D333895CCEF68960E9592E3
      SHA-512:5B804C67CDD020C33DF1AEC38C7D55BEC5D021D6FDAA5EE0B053E933298DEA7B2F04DB4D1BB8D5CD1D477A35911743FF48BDB9E47A18E65C137D4A9B26D32193
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/Helpers/ConcernConstants.js?iecachebust=1719997607167
      Preview:define(["require", "exports"], function (require, exports) {.. "use strict";.. var ConcernConstants;.. (function (ConcernConstants) {.. var TextFieldType;.. (function (TextFieldType) {.. TextFieldType["Email"] = "email";.. TextFieldType["Text"] = "text";.. TextFieldType["Password"] = "password";.. TextFieldType["Color"] = "color";.. TextFieldType["Date"] = "date";.. TextFieldType["DatetimeLocal"] = "datetime-local";.. TextFieldType["Month"] = "month";.. TextFieldType["Number"] = "number";.. TextFieldType["Range"] = "range";.. TextFieldType["Search"] = "search";.. TextFieldType["Tel"] = "tel";.. TextFieldType["Time"] = "time";.. TextFieldType["Url"] = "url";.. TextFieldType["Week"] = "week";.. })(TextFieldType = ConcernConstants.TextFieldType || (ConcernConstants.TextFieldType = {}));.. ;.. C
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
      Category:downloaded
      Size (bytes):3286
      Entropy (8bit):7.926839129611943
      Encrypted:false
      SSDEEP:48:S/6SQFKpfQpH3VwUOFx2dihHC41L+A6qK/lt+kFpToE6GISHdc/c3EwsFvlN48N:SSKgXGBad816lt+AErSy00wsFV
      MD5:A43BBF66F39FAA3565A0F8F9D9698721
      SHA1:85F427BE871E0CDDDD7196B7C9CF1B569579917D
      SHA-256:91FF9FE81DE8C2F8262C6A3C6BBA15B92E97A70BA78873011A691D7D70D8FDF2
      SHA-512:093207580366E3B71AAC64E0C291CBF9F9B3563A06FAACBF413520C98E2E43452E76CC95630288EBA1C7BB599AB57085817D97E6F6041409A9FFBB8EE52561D4
      Malicious:false
      Reputation:low
      URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RW1iGSh?ver=9383
      Preview:.PNG........IHDR...0...0.....W.......pHYs.................sRGB.........gAMA......a....kIDATx..Y].]W.^k.s...$.....v..T......t.".`&`.E4.X.E;....L|.OI.C..vR..?2.`.e..".CF.j..mi..hg....s..[k.s.in.I.[6sf........%..n..j|57M-.....q.p..!..i../.~y..};.=.w.....S....^NR^..zO..._.khW4.?.f.49...tPT...4.xpM.!C..{t.W.w.8..(IX78..|....&m.........u.\/.K......].M...k..9.)..OS..j.$.g.....62..=.2.;...G..........I...*..."..4..#21.T#.F l.;..[.......I.}.v.2..7..g...x>:_..%}..+..e.zf..%....J..\'.m.....5`....s?.../..a.....1(f\...\.....9.....9..x".....x ...w.......P......E .`2..:...+nu5...~..Mn..$.......].\.I.R1.\.8d..T...c`.......W.Hn.>.f.=..@Z@fr.H. ...r.}.k...l`O...pO.x...k%m.PG._..%T.Rl.'..P....D`......&...S.*J.\.,J..fK....d...m..<.~...u...:.&.$.....!5..!.)H........(l...zm&pw......4`.h.)$../.ql........I&....p.>..3.F.A.!....1.....%.3&%A....l ).....&....3.G.(t.Ci2....I....3...8...1D.@..C.~..iJ.;......(4..b#...f...te5H..l!... ....p..W.....r.l>..o.....?...}r.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):4280
      Entropy (8bit):4.21138073397669
      Encrypted:false
      SSDEEP:48:1mfKoUz8Lud4EikOWCdiLXVAntmynLYm9M55TSmOaKBc27sWicPYILFItM9nXtOi:fz8LudpikOWCDaKBB7sWiS6qki
      MD5:0B511A94B46512DBFD2F7CDE763B4BB1
      SHA1:6A3B22A18612D5FDE3D00DCB9B7C1F4E9FF4DB1A
      SHA-256:B720A0E97405EC2C1A0B0D0B67611B3EC2454AFE140F6777A4572739B021AE35
      SHA-512:7755CC4A9DAB612795439B6F4892E1B8760102A614C72F1A132E4479924178D0490E1B48C042B0144C83793ECB4D98AD2DBA41A7FA3C9C018E87C1AA2C8525CF
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/FormFields/TextField.js?iecachebust=1719997607167
      Preview:define(["require", "exports", "i18next", "knockout", "../Helpers/ConcernConstants"], function (require, exports, i18next, ko, ConcernConstants_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.TextField = void 0;.. var TextField = /** @class */ (function () {.. function TextField(required, header, subheader, type, placeholder, bullets, optionalEventHandler, maxlength, tabindex, fieldFormat, speechLabel, minlength) {.. var _this = this;.. this.required = ko.observable(required);.. this.id = ko.observable("textField" + TextField.nextTextFieldId);.. TextField.nextTextFieldId = TextField.nextTextFieldId + 1;.. this.thisFieldIsRequired = i18next.t("common:thisFieldIsRequired");.. this.showRequiredText = ko.observable(false);.. this.showFormattedText = ko.observable(false);.. this.value = ko.observable("");.. this.header = header;
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):2425
      Entropy (8bit):4.443879025475893
      Encrypted:false
      SSDEEP:48:1mfdUW8T/u72QksGdiHLYNRKLFecVM9nXdty9:VW8T/u72QkX/RKLFegqzy9
      MD5:BA2DE1D07E1C7BB0D2C7A4B9D2E5DBAF
      SHA1:346838F158CFBD62F5E4D655C20705BD35C3AC8C
      SHA-256:0EB57B85DBD8B4F7A9DB96DCE7815EB90EA2BD9A7E69D54E701CD06932032CF5
      SHA-512:D783F4DDFAE0705B51092F0D075F913370C2783E757208AA743B03D839431C5773859215B06DFE06BA2C4C2E2080E921E0C05C7E2017C14122610B46B488A714
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/FormFields/Dropdown.js?iecachebust=1719997607167
      Preview:define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.Dropdown = void 0;.. var Dropdown = /** @class */ (function () {.. function Dropdown(required, options, header, subheader, dropdownId) {.. var _this = this;.. this.required = ko.observable(required);.. this.id = dropdownId ? ko.observable(dropdownId) : ko.observable("dropdown" + Dropdown.nextDropdownId);.. Dropdown.nextDropdownId = Dropdown.nextDropdownId + 1;.. this.thisFieldIsRequired = i18next.t("common:thisFieldIsRequired");.. this.showRequiredText = ko.observable(false);.. this.value = ko.observable("");.. this.header = header;.. this.options = options;.. if (subheader) {.. this.subheader = subheader;.. }.. else {.. th
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (512), with CRLF line terminators
      Category:dropped
      Size (bytes):5981
      Entropy (8bit):4.750459302406168
      Encrypted:false
      SSDEEP:96:aMCKX/KLKadJY9P0v1ReWaAYvM1aZCMhULXPEp2Vc3TFRks+TcRg6z4/Pz7/ui2K:iZ7ceRjaAYMuJULe2EMIWL7EbYs70CsH
      MD5:DC86C3688B21C576E9350FF833066292
      SHA1:0703C08419AB4BA029D0E192E314623FA3DA0522
      SHA-256:998DAB49F4F532C3C9A2455C64E906737D8C4EE08946E148415A3EAC60CE9AA6
      SHA-512:1FA78A37946A0FB7DF3862C6931D296AE13F2CCEF3195F63AE8CD457A630C2FFA51A400210693005B79A9A93489D3292D0E0A630FEFCA7FCFCF4131768228C80
      Malicious:false
      Reputation:low
      Preview:.{.. "addedLocations": "Added locations",.. "addLocation": "Add this location",.. "address": "Physical address",.. "agent": "Agent",.. "appName": "Application Name",.. "artwork": "Artwork",.. "aspectOfPersonality": "Aspect of personality infringed",.. "contactInformation": "Step 1: Contact Information",.. "copyright": "Copyright",.. "copyrightDescription": "Describe the copyrighted material",.. "copyrightDescriptionSubheader": "This will assist Microsoft in recognising the material when viewed",.. "copyrightHeader": "Description of work infringed: Your submissions must describe work that you believe has been infringed so that Microsoft can identify the specific work (e.g., by providing the page specific URL where the work is available.)",.. "copyrightInfringementDescription": "Copyright: Description of the infringing material and why you believe it violates intellectual property rights",.. "copyrightInfringementDescriptionSubheader": "that infringe upon the copyrighted
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (395), with CRLF line terminators
      Category:downloaded
      Size (bytes):1970
      Entropy (8bit):4.804621796760943
      Encrypted:false
      SSDEEP:48:1mq+J0hUJd8OSLFDYiZViWcsR5jCE6tilELK+:JKX85XcsR5GE6os
      MD5:EA1B9CE2485D0109F37A562DD30C7505
      SHA1:66EAA69F06D9FCB24291CC67542040284E6F00C9
      SHA-256:C65C53BFCEF8E11B8A124D0B379A0DFA24E130EE4832A162401DAC6A2E9B5409
      SHA-512:29F23C2F90A54891C303401C5CEC48C0C9CFC52F9A52146284900CC8F87009FE8BCDFE07F7B8BA2BF12A216F842721419DF678A82D3D94BAEF5AAE28FEAF9EC9
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/PrivacyAreaController.js?iecachebust=1719997607167
      Preview:define(["require", "exports", "knockout", "./PrivacyAreaModel", "ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormController", "./Forms/PersonalData/PersonalDataFormController", "./Forms/PrivacyIncident/PrivacyIncidentFormController"], function (require, exports, ko, PrivacyAreaModel_1, PrivacyConcernFormController_1, PersonalDataFormController_1, PrivacyIncidentFormController_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. var PrivacyAreaController = /** @class */ (function () {.. function PrivacyAreaController(baseUrl) {.. this.model = new PrivacyAreaModel_1.PrivacyAreaModel();.. this.privacyConcernFormController = new PrivacyConcernFormController_1.default(baseUrl);.. this.personalDataFormController = new PersonalDataFormController_1.default(baseUrl);.. this.privacyIncidentFormController = new PrivacyIncidentFormController_1.default(baseUrl);.. }.. PrivacyArea
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (318), with CRLF line terminators
      Category:downloaded
      Size (bytes):10012
      Entropy (8bit):4.602956952934448
      Encrypted:false
      SSDEEP:192:3rIUsOh3RKRDgyOiyh10MWPyRWPVWZ4T8y755mU6BSVbXfGeeHH5e:3r1sOzmcz0MWPYWPr55fGeeHQ
      MD5:51AFAEBF11FE0E6E72DA824C94161D06
      SHA1:E76137CAE44F9ABED334BA4DCAB023BC9B54BD6D
      SHA-256:BC66F9E212A9799682A532AC20019E5E5D17E5F8677FDDA342E1638C03434D0E
      SHA-512:86D72BDF9A570ACA8F52EE904E7017AEFB81B697C70033EF042A7900DA32E18CC92E33F5A801E448EC503D9664C6DB1733BE4F94BDE76E06122A9DC8A5ED4E35
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormController.js?iecachebust=1719997607167
      Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..var __assign = (this && this.__assign) || function () {.. __assign = Object.assign || function(t) {.. for (var s, i = 1, n = arguments.length; i < n; i++) {.. s = arguments[i];.. for (var p
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):2495
      Entropy (8bit):4.894260005614082
      Encrypted:false
      SSDEEP:48:XGbXUrDZlIViqAhs8k2mfKMUF88J1iFGNLGpa0OIcAPrWvOJkDUTB:3rDZlIVijDhF88JqZ5F
      MD5:F8D3C3F540AF5EC60C1474F0AAAB955C
      SHA1:0728BFFED9A5FCCB47EDFBC6B0F8BD009022C023
      SHA-256:9CF01B7B3D890B00582AF98753E75CCA5278102C9EA49CCF2256D2AF68782703
      SHA-512:0DD74AAD4EA36EB1803459EADA9BD34532D6BFEB32B0BE851F45AB5FAEB50B64CFB42BF4FB4EC4AB1BE5707DFAF2710730ED5BBDCF30207191633E09E6AE3CC0
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormLocalization.js?iecachebust=1719997607167
      Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "knockout", "../../../../Helpers/CommonLocalization"], function (require, exports, i18next, ko, CommonLocalization_1) {.. "use strict";.. Object.defineProperty(exports, "__esM
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
      Category:downloaded
      Size (bytes):17174
      Entropy (8bit):2.9129715116732746
      Encrypted:false
      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
      MD5:12E3DAC858061D088023B2BD48E2FA96
      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
      Malicious:false
      Reputation:low
      URL:https://www.microsoft.com/favicon.ico?v2
      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (497), with CRLF line terminators
      Category:dropped
      Size (bytes):3407
      Entropy (8bit):4.684953405410663
      Encrypted:false
      SSDEEP:96:BhCR2pDYjGGD6JmcJV+iJV+hsGeNGD4eeMzp:2qG6JzJJJTGZEG
      MD5:203CB7421B0BBDE085A8E41086CFE117
      SHA1:7047F595FEC29AF32CEDFE717B902C13A5A2EEF1
      SHA-256:5B6873AACF8826AD54294E99EF6E160B025BA3CB75225C9A5CF1A5AFD8F072A5
      SHA-512:CF4A9FA8C7D991E28213C78537CDE1C81C8AA20DDDDB9C2F7B27B0F7A60C342A155C6979435443DFBBE2AA17F38ADA4C43E90427DCB21074874C6973F78E7814
      Malicious:false
      Reputation:low
      Preview:.{.. "adultContentTemplate": "Adult Content",.. "adultContentTitle": "A Microsoft Word document template for reporting Adult Content",.. "adultContentLabelAndTitle": "The templates listed below provide Bing with the necessary information to process your support. A Microsoft Word document template for reporting Adult Content",.. "cacheTemplate": "Remove Cached Page",.. "cacheTitle": "A Microsoft Word document template for requesting removal of a cached page",.. "csamTemplate": "Child Pornography/Exploitation",.. "csamTitle": "A Microsoft Word document template for reporting Child Pornography/Exploitation",.. "editorialTemplate": "Editorial other",.. "editorialTitle": "A Microsoft Word document template for reporting Editorial other",.. "imageTemplate": "Image or Video Removal (Non-adult & Non-Child-Porn)",.. "imageTitle": "A Microsoft Word document template for requesting Image or Video Removal (Non-adult & Non-Child-Porn)",.. "indexingTemplate": "Indexing, Ranking, Crawli
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65520), with no line terminators
      Category:downloaded
      Size (bytes):82190
      Entropy (8bit):5.036904170769404
      Encrypted:false
      SSDEEP:1536:tJzwN0CbUTqI34/9w6/Qua+1IGEbjBko230WBYT:vyA
      MD5:1F9995AB937AC429A73364B4390FF6E8
      SHA1:81998DCC6407CEB5CEF236AD52B9F2A3A9528D3B
      SHA-256:49E5166F40D8586714F86E08AB76A977199DF979357147A0E81980A804151C2A
      SHA-512:6669AE352FF46DB734BB8F973D1C0527C3A5EC4119D534AAE4C33F29EFF970168ED5FE200A05D4E1B6A2EC0E090E2207549B926317D489DC7664B0D9C2085465
      Malicious:false
      Reputation:low
      URL:https://assets.onestore.ms/cdnfiles/onestorerolling-1510-19009/shell/v3/scss/shell.min.css
      Preview:@charset "UTF-8";@font-face{font-family:'wf_segoe-ui_normal';src:local("Segoe UI");src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot");src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot?#iefix") format("embedded-opentype"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.woff") format("woff"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.ttf") format("truetype"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.svg#web") format("svg");font-weight:normal;font-style:normal}@font-face{font-family:'wf_segoe-ui_semilight';src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.eot");src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.eot?#iefix") format("embedded-opentype"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.woff") format("woff"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.ttf")
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:downloaded
      Size (bytes):9
      Entropy (8bit):2.725480556997868
      Encrypted:false
      SSDEEP:3:boAy:boAy
      MD5:87E95A0A3786CCA29B992DB9D53582FA
      SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
      SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
      SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/privacy.json?iecachebust=1719997609832
      Preview:.{..}..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (64241)
      Category:downloaded
      Size (bytes):171486
      Entropy (8bit):5.043877429718187
      Encrypted:false
      SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCx1:jlZAW9kJeqg
      MD5:B7AF9FB8EB3F12D3BAA37641537BEDC2
      SHA1:A3FBB622FD4D19CDB371F0B71146DD9F2605D8A4
      SHA-256:928ACFBA36CCD911340D2753DB52423F0C7F6FEAA72824E2A1EF6F5667ED4A71
      SHA-512:1023C4D81F68C73E247850F17BF048615DDABB69ACF2429644BDAF8DC2A95930F7A29CEAE6FBD985E1162897483A860C8248557CDA2F1F3D3FF0589158625A49
      Malicious:false
      Reputation:low
      URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&amp;_cf=02242021_3231
      Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (327), with CRLF line terminators
      Category:downloaded
      Size (bytes):3791
      Entropy (8bit):4.910770241334472
      Encrypted:false
      SSDEEP:96:3rDZlIVijDcT8OkBTng0ZQF2jdXFUf8wf:3rIUAYTTnRZQF2jMZ
      MD5:DF02179618117A50DAD88036564802F8
      SHA1:D1EEF3A5A9355A0A9D7F102A5B9F180CD87C9916
      SHA-256:7E33732EC8BE6D9F20922589E34F38B5508E5A49694616D187E9ACEC7A02801D
      SHA-512:1CAC351844DDAAB1F8518A5ADB6DFBC213A2616F3038A90EC2DEB85B58021B357EF35A4A028A025C6D6093B60AD1F519B449215C58745E335FB6CFA10F0D8B2E
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/WantToViewExportDeleteDataChildGroup.js?iecachebust=1719997607167
      Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase", "Helpers/QuestionGroupOption", "Helpers/Localizer"], function (require, exports, i18next, QuestionGroupBase_1, QuestionGroupOption_1, Localizer_1) {..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:downloaded
      Size (bytes):103
      Entropy (8bit):4.1716187943968235
      Encrypted:false
      SSDEEP:3:GACW0RXxKbFEuFX4MfY1hgSF7nKXl0QgKHJu:SW0xxsFfX820QFpu
      MD5:96C5637E1EB8F8F8C34172F2D23EAFC6
      SHA1:2A416F86C3C9E26F9C34BF1F8B1BB5DAA46E86F9
      SHA-256:90B2D35CD5E08370ED20DB81197DD9DA1A4DBB421F71293FD5733EA49EB7B3E1
      SHA-512:4686BA81D38403B2DCFDB0514F1151DF5BF555EB12EA47214FFA2E8EA2BED44348144D6731A01EBA38890B33726A76DFA26822B4233EB59BF12ED58E9EBB86D3
      Malicious:false
      Reputation:low
      URL:https://privacy.microsoft.com/en-US/updates/pspResource
      Preview:The resource you are looking for has been removed, had its name changed, or is temporarily unavailable.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (653), with CRLF line terminators
      Category:downloaded
      Size (bytes):87324
      Entropy (8bit):4.560787468315366
      Encrypted:false
      SSDEEP:1536:6ISmoK1v7DjjoHBUMZTw9gbf7AZqxtTJRu/ou1RcTy50F11ENcsIyWQ+s:UmPz/CyCxtvFuHQF1WNcsIyWQ+s
      MD5:BEA5EBAB61C40D23AD6D7EE9692D40E8
      SHA1:CE3367363D39D039F6A9AF02AE2E555715D8A8DB
      SHA-256:961B8E99D8B1C7F2BDE3A36263AF4CAC44BFD25A30BFF253EB3F26B69F2CB3BA
      SHA-512:B31B681E782D4DCC47CC67D23B617FC4A18B56A60D14E8F8D0E3003FABA465DF5729FC153B18B1DDFB51A644017D6542E5C237A811A5B612F80AF949E064E8AA
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/packages/knockout-min.js?iecachebust=1719997607167
      Preview:./*!.. * Knockout JavaScript library v3.4.1.. * (c) The Knockout.js team - http://knockoutjs.com/.. * License: MIT (http://www.opensource.org/licenses/mit-license.php).. */....(function () {.. (function (n) {.. var x = this || (0, eval)("this"), s = x.document, M = x.navigator, u = x.jQuery, F = x.JSON; (function (n) { "function" === typeof define && define.amd ? define(["exports", "require"], n) : "object" === typeof exports && "object" === typeof module ? n(module.exports || exports) : n(x.ko = {}) })(function (N, O) {.. function J(a, c) { return null === a || typeof a in R ? a === c : !1 } function S(b, c) { var d; return function () { d || (d = a.a.setTimeout(function () { d = n; b() }, c)) } } function T(b, c) { var d; return function () { clearTimeout(d); d = a.a.setTimeout(b, c) } } function U(a,.. c) { c && c !== I ? "beforeChange" === c ? this.Lb(a) : this.Ha(a, c) : this.Mb(a) } function V(a, c) { null !== c && c.k && c.k() } function W(a
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (27809)
      Category:downloaded
      Size (bytes):51806
      Entropy (8bit):5.230787209126987
      Encrypted:false
      SSDEEP:768:GV8Uysc49kfpCDAKfdyvpiLNlYWRPsNY2mohs2DxNkwLb9fm8nXJci7GN80:GV8Utc49k4DAKlyvpksnmJ
      MD5:49FF5EF8938892CCDCE2E9C0A4E3CB98
      SHA1:AD54BE134E5BC5CB0C6E173A009B6F57E39A991D
      SHA-256:2414D8F939483C16EB7D222EEB03673AE37648E6F5A433890CF304F73CF3E1F2
      SHA-512:35BEBAC375F0072D5DA291521F43F549D5EBBDA28E4C2C086CBE44A860D3FF7A926E9ED3B99A6B5FA5487B844501EFBC7CE2211340E63E5CA2BFA2214BB9A9CC
      Malicious:false
      Reputation:low
      URL:https://www.microsoft.com/mwf/js/MWF_20230313_66247431/alert/autosuggest/glyph/heading/image/list/pagebehaviors/skiptomain?apiVersion=1.0&iecachebust=1719997607167
      Preview:define("componentFactory",["require","exports","htmlExtensions","utility","stringExtensions","pageBehaviors"],function(n,t,i,r,u,f){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var e=function(){function n(){}return n.create=function(t){for(var i,r=0,u=t;r<u.length;r++){if(i=u[r],!i.c&&!i.component)throw"factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";n.createComponent(i.component||i.c,i)}},n.createComponent=function(t,r){if(t){var o=r&&r.eventToBind?r.eventToBind:"",f=r&&r.selector?r.selector:t.selector,s=r&&r.context?r.context:null,u=[],e=function(n,f,e){var a,c,l,o,h;for(a=r.elements?r.elements:f?i.selectElementsT(f,s):[document.body],c=0,l=a;c<l.length;c++)o=l[c],o?(o.mwfInstances||(o.mwfInstances={}),o.mwfInstances[n]?u.push(o.mwfInstances[n]):(h=new t(o,e),(!h.isObserving||h.isObserving())&&(o.mwfInstances[n]=h,u.push(h)))):cons
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (64174)
      Category:downloaded
      Size (bytes):163044
      Entropy (8bit):5.107995640490776
      Encrypted:false
      SSDEEP:3072:zAwmaEZACGjzyP5kTP3bI0tfYqQ0xtLfj4ZDa813giY8R1j35Ap7zzN1n1JKfNkW:/EZACD
      MD5:9697E29A698541207E66222C78784E22
      SHA1:205C587499BF882ACCEF920B1116F92F2866AAB7
      SHA-256:88BCB6753785C13EDF27533A21903D7A2DDB616AE0863774C6C9A709D1690A30
      SHA-512:90AE75260C55F8CBF9541E4780D220FBDB29C9151D24311D6FB69737111E2C5BFE77324EFAFC66B56612AC6AA3C42F01CF0ABF1E2EF05FE949DAB32075D6D59C
      Malicious:false
      Reputation:low
      URL:https://www.microsoft.com/mwf/css/MWF_20230313_66247431/west-european/default/alert/autosuggest/glyph/heading/image/list/pagebehaviors/skiptomain?apiVersion=1.0&include_base=true
      Preview:@charset "UTF-8";./*! 1.58.6-beta | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-fami
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):1962
      Entropy (8bit):4.429938931937214
      Encrypted:false
      SSDEEP:24:1bqsUP8RPWAjpevYx4eKn4JbRNmFNo3GBrUPIE3n86d6NseKPjIZ:1msUP8jeQLJb7+WYr6P8tWW
      MD5:B88B7D2698ACBC7696437AACA4A45107
      SHA1:7BFA513B4646B8444CCC7CF1C3F888D3B56575F4
      SHA-256:D49EBFFE1C216C52A1B8225C53E706EA58A3DBD38BBE6FE365EB5F793F792DFD
      SHA-512:F302A04FF44D7CC959B8E2059666490B5CD2C0F505D2BC2495185D1F5C93E06890AE8904FDDDE99778EE671161D3D082FDCC98EB563E947A373C46DEE2EC7634
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/Helpers/QuestionGroupBase.js?iecachebust=1719997607167
      Preview:define(["require", "exports", "knockout"], function (require, exports, ko) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.QuestionGroupBase = void 0;.. var QuestionGroupBase = /** @class */ (function () {.. function QuestionGroupBase(question) {.. var _this = this;.. this.question = question;.. this.answer = ko.observable("");.. this.groupId = ko.observable("questionGroup" + QuestionGroupBase.nextRadioId++);.. this.collapse = ko.observable(false);.. this.isQuestionGroupCollapsed = false;.. this.questionClass = ko.pureComputed(function () {.. return _this.collapse() ? "question answered" : "question";.. }, this);.. this.optionsClass = ko.pureComputed(function () {.. return _this.collapse() ? "node invisible" : "node";.. }, this);.. this.editClass = ko.pureComputed(function (
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (480), with CRLF line terminators
      Category:downloaded
      Size (bytes):8442
      Entropy (8bit):4.671524481457605
      Encrypted:false
      SSDEEP:192:XVkybA4yUl6sAAN49xUPdpAjvZahjNreNpTtgf9D9S:XVkybA4yUrAAOUPd4Z8jNreRgf9D9S
      MD5:8341DDFB441FF80B499D10121ABD8153
      SHA1:FAA46F4A8B23DC93A3D1D122A51975A25C040DED
      SHA-256:E789C59FE6B01F24EFD54EF402CF27E837B22B16212205F0FBD215D14506C2C4
      SHA-512:71EF42046996DE43F95A24B5A7B529297749BE5A1430EA83CBF3293217D5FBEAA6D948A04DEC98B7832B8F7DDEFF46DB462A3F8E043D31709F100C692B51EAD4
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/onlineSafety.json?iecachebust=1719997609832
      Preview:.{.. "areYouRepresentingGov": "Are you representing a government organization?",.. "areYouRepresentingGovSubheader": "Microsoft tracks content takedown requests from government agencies for public reporting purposes.",.. "audio": "Audio",.. "commentsPlaceholder": "Please provide any additional notes for the online safety team to consider in your request",.. "commentsPrompt": "Please provide as much detail as possible regarding the abuse or offensive behavior you are reporting. Please do not provide any personal or sensitive information:",.. "commentsSubheader": "So that we may better assist you, please provide as many details as possible about your issue",.. "csam": "Child endangerment or exploitation",.. "docsDotCom": "Docs.com",.. "document": "Document",.. "exe": "Executable (.exe)",.. "form": "Form",.. "hateSpeechFormHeaderP1": "At Microsoft, we recognize that we have an important role to play in fostering safety and civility on our hosted consumer services.",.. "hate
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2
      Entropy (8bit):1.0
      Encrypted:false
      SSDEEP:3:H:H
      MD5:99914B932BD37A50B983C5E7C90AE93B
      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
      Malicious:false
      Reputation:low
      Preview:{}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):2
      Entropy (8bit):1.0
      Encrypted:false
      SSDEEP:3:H:H
      MD5:99914B932BD37A50B983C5E7C90AE93B
      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/bing.json?iecachebust=1719997609832
      Preview:{}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):304
      Entropy (8bit):5.078175826089069
      Encrypted:false
      SSDEEP:6:tnrIdfSdjumc4sl7vrERIv1REBp2uYZcxLdbfUCKyQq9j8R6ZKMp:trIdfuuJlNyBp3YQp7zKyQqB840Mp
      MD5:9D1D56B8387D7778F320E2F7FCB250A6
      SHA1:C5E8E52957A741486148AE956108383206E32865
      SHA-256:DE0BE221B75791DAD75E5766F9820516D5B53356D5E7A2D0BE4870BB50B8BB3A
      SHA-512:48BA581AAFB618E24F4C28058951D76131E391077ACD626F255AC31D32C92EFA2B729B5134B5C3A56C5D270B657722FB7C0A18AE5DF45BD1C37991570E68C9B7
      Malicious:false
      Reputation:low
      Preview:<svg width="60" height="38" viewBox="0 0 60 38" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M50.9748 1.38906L58.5618 8.97604L29.026 36.6063L1.40864 8.76923L8.7 1.41985L28.2901 21.1658L28.972 21.8532L29.681 21.1938L50.9748 1.38906Z" fill="black" stroke="#F2F2F2" stroke-width="2"/>..</svg>..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (385), with CRLF line terminators
      Category:downloaded
      Size (bytes):2944
      Entropy (8bit):4.917251071358047
      Encrypted:false
      SSDEEP:48:XGbXUrDZlIViqAhs8k2mfIUT8C1Fnv7y/uhK6QY6zQahA0wzQ+jPFkf88f:3rDZlIVijDcT8CPouhaQahAdzXFkf88f
      MD5:833541EA36B6AF4C985C85D37C0215D9
      SHA1:475916723035A3299CE414AF886252374779C119
      SHA-256:100E11C5070732ADB8398730322BD43BB2C84F7930E542C0E8C2F6745E888843
      SHA-512:BE86879533BEADF7B1760B653EE5D0EAF91EEBB77B9B5222C00BDE603772303CDC8BF78E18A2DC8669AAACC38EBCC7669193015F782BD5AB93A3894634A28CBB
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/HelpManagingAdsQuestionGroup.js?iecachebust=1719997607167
      Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase", "Helpers/QuestionGroupOption", "Helpers/Localizer"], function (require, exports, i18next, QuestionGroupBase_1, QuestionGroupOption_1, Localizer_1) {..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format, TrueType, length 33556, version 0.0
      Category:downloaded
      Size (bytes):33556
      Entropy (8bit):7.986987433752767
      Encrypted:false
      SSDEEP:768:agf2aMu68W993ufOSHOWuwtfLVebDm6r9j3oqlHH:hf2vuYb3IPHOdaJmp3Dn
      MD5:637B1F43DE4B96B9446ADCC107C5F688
      SHA1:3FAD425F0C1CFE8711888CD877E122E5F8D2C15A
      SHA-256:0ED2DC761DDF650B9AAB0C366F43DDEA0DB81E13BBE603A21F2BFEF519387CE9
      SHA-512:9B48ED55813F9A372F1E1BE5FEF737B0583E8990B9B0D57A7810EEC5F55D5C9CC55739D3DC3A2851009964C34C82F1D0D9B58EC05A212779667A023DB8804BF5
      Malicious:false
      Reputation:low
      URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.woff
      Preview:wOFF........................................OS/2...D...X...`J..%cmap..............<.cvt ...........L/.+}fpgm............".[.gasp...|.........<..glyf......m....,....head..x$...6...6.X.hhea..x\...!...$.<.Jhmtx..x............loca..|..........{.maxp....... ... ....name...0........ DE.post........... .Q.wprep...0.......ibMktx.c`f.`8.....:....Q.B3_dHc..`e.feb.B&....e...'.(..VP.R....^........(0.$...:.H)00..<W..x.e.{L.U..?..E../..7<<..-.?.M...K6...M%.4@..E.DM*s1.S....f.]t..4L..t3//o.R7..}.N/.....9g...o./ .V....._..x.I.Z..O.5DC5B.5V...\M.czJ.Z...V......g.S.,r.:..G...s&........V..;1{p.$..3....d.,3.L6......In_7...#..7.-..q.-.......+.CH}t...j.Fj......t=..*R..b<.]x.8M....x...I5....<..x.-O.N........7.s....$zBl....&......?.S.>..z...^.w.k..N....G..m..J[G..BgEj#.#."..R.<...$......e.pVx....W.9..l...v....UdU...y.U.6....H.RC...n.V5(...7.........vv....([..Z.....f'.yIb-..@......8.2....i....&G9.[.f....+...c|......PH3..=o3.....?.#....H..R.|J(%...X.".S......T....J......._.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format, TrueType, length 35900, version 0.0
      Category:downloaded
      Size (bytes):35900
      Entropy (8bit):7.989413276112553
      Encrypted:false
      SSDEEP:768:d1DM2UJJ9OKKukRdfijklR4f0Ki9NkmeWkujUkTl68TEG4sI:LD7RKKukRdfukKiDq3ITEl
      MD5:70C1D43A35B7A48D088D830EA07FCF77
      SHA1:025E0E281139C70C5538E09BFA7927141AF0CC0B
      SHA-256:942E5DD201200674506B0DF50C1AFEF021FFF6D5BD7BB7F600DED8617DBCB386
      SHA-512:E40B2CEAA1F672891BFF21F7C22A8B473DCF998FDC0A74B3DD1999190BA281C330C871D4BC82F89561E2AD7D97FE3169F33748AD368184BD1B4850941822D921
      Malicious:false
      Reputation:low
      URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/semibold/latest.woff
      Preview:wOFF.......<................................OS/2...D...W...`K..rcmap..............<.cvt .......y....c.e0fpgm...,.......5.KV.gasp................glyf......sH.......$head...0...6...6....hhea...h...!...$...Jhmtx................loca...L.........z.@maxp...H... ... .N.?name...h........!MG$post...X....... .Q.wprep...l........[...x.c`fie.``e.`..j...(.../2.1.q.2q.3..!.s...2........+(.)..X/..d..X.......ca`.......1..e.x.e.}L.U..?.."e.\4.4..(8_R.#....MM.Z[[.%*....(& .Q...:G.ZF..2..{....i^n.ee..Vx...1...=...vv>....D........:..'...t.z......k....MP...S..|-.RU.VuNog..3.)r.;+.:.C.s.........w....'h.M..e.k2M..e.C.nz...n...Mq{.i.`w....g..8......}..!..Gir5HC5B#.H..I=..U.rU.xR;..t.-....MO.j.7&.3..n.I.<.u...x......_&V..$..b3...o.....l...b...M...]..^=xv.^.7(....z...e..tT.&.1.:R..E.K....k!..UY.4......P}.:8g..m?.......JT.;.....5....T.oS...z....&t[..M.y..~x..b.&...........d..J.d..j.u.f^.8.U.V..OZ....)N..3..z...|>.4.s..|.U.h....=fq.:..+.f6..+.P...1.bJ.1.R.1.....E,.g.y.%,......eTY./.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (36076), with CRLF line terminators
      Category:downloaded
      Size (bytes):43299
      Entropy (8bit):4.960246800554289
      Encrypted:false
      SSDEEP:768:eJ5LGFZERGFDeblQ5Pn9O6ECyFvDTkAU6vocKI/h9PMoo38dqR2Ls5GIn1IKFsRV:cZl+O6pkbTkeN9PMdpLo0A111
      MD5:D2B6C91F9F3A45AC1CCF869B28925D2F
      SHA1:AEDE3517F180849222D32DCBC0FB5E64D7FF52EC
      SHA-256:152392A34A1A0D680379F3FB2A6197A8BA651AC00AC4D8214012FF3EB523388D
      SHA-512:A64E61C18C8652FE6EFEF7BFE58A90BF1F21CDA665BB5178ADB01EB421570C9BEAC753EEFC208E7E28738B89671BDFA02DCF27C2B5600706D4F9F210FD62AFA9
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/packages/i18next.min.js?iecachebust=1719997607167
      Preview:.!function (t, e) { "object" == typeof exports && "undefined" != typeof module ? module.exports = e() : "function" == typeof define && define.amd ? define(e) : t.i18next = e() }(this, function () {.. "use strict"; function t(t) { return null == t ? "" : "" + t } function e(t, e, n) { t.forEach(function (t) { e[t] && (n[t] = e[t]) }) } function n(t, e, n) { function o(t) { return t && t.indexOf("###") > -1 ? t.replace(/###/g, ".") : t } for (var r = "string" != typeof e ? [].concat(e) : e.split("."); r.length > 1;) { if (!t) return {}; var i = o(r.shift()); !t[i] && n && (t[i] = new n), t = t[i] } return t ? { obj: t, k: o(r.shift()) } : {} } function o(t, e, o) { var r = n(t, e, Object), i = r.obj, a = r.k; i[a] = o } function r(t, e, o, r) { var i = n(t, e, Object), a = i.obj, s = i.k; a[s] = a[s] || [], r && (a[s] = a[s].concat(o)), r || a[s].push(o) } function i(t, e) { var o = n(t, e), r = o.obj, i = o.k; if (r) return r[i] } function a(t, e, n) { for (var o in e) o in t ? "st
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):611
      Entropy (8bit):4.588519742465669
      Encrypted:false
      SSDEEP:12:M3KIhaZfy4yhAAOkLLMdx6dcisjhqH7lLJZbWRPys/eePU9Am0HMYlHRz6YaPS:M5uKlhsk/MN9qH7RJAPJ69zvK
      MD5:AC970AD53864496CE5BF9E7A78681149
      SHA1:F0B8DE5E46B1808B02FECDE4F5F7D0F99E599A16
      SHA-256:4497F53CB9F10187C76749BEBE329A90E13E5AF443E6440AF93BD6161B65AA58
      SHA-512:D566EA65C01FC09F97680BB1C822DE4151C219DDB88EFFC568AEA1E9C372F64696FEFC4EFC56A9A4B5ADDE653A7C43C22570D9D668E4040007DF65F6226FD522
      Malicious:false
      Reputation:low
      Preview:.{.. "rootHeader": "Report a Concern to Microsoft",.. "rootHeaderP1": "This page will help you get to the right place to report content on Microsoft's services under applicable laws. Providing us with complete information will help us investigate your inquiry.",.. "bing": "Bing",.. "rootQuestion": "What Microsoft product or nature of concern does your request relate to?",.. "office": "Office",.. "oneDrive": "OneDrive",.. "hateSpeech": "Hate speech",.. "terroristContent": "Terrorist content",.. "reinstateContent": "Request to reinstate content",.. "revengePorn": "Non-consensual pornography"..}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (503), with CRLF line terminators
      Category:dropped
      Size (bytes):2467
      Entropy (8bit):4.537295427304627
      Encrypted:false
      SSDEEP:48:MsNJZynrx4X0WP8kjXmg4f9GJopfcga1H8CWBwcidKi5S8j99L99YK9Z:VHAnrxk0iVjysJEcga1H8CWBwZdK0S8z
      MD5:7ADE354EB80665571F3439A07D14F8A5
      SHA1:3E5FB7A9ABE6A7FCAC389AC1E4028D9A9EF6526C
      SHA-256:8862AD34BA4B4BA55D4C1C97B806DEC8F83702DDFCDA94FC03EB1279FC6B5B29
      SHA-512:8FCC2890711E74A1A5D670671233A9EE716F674A6AED202C97B3C0DAF5D46B559A96DECD8CEC4FFAD5B674753594DBA9CF1FD86094F9090262CC8C1A0D268B37
      Malicious:false
      Reputation:low
      Preview:.{.. "commentsSubheader": "Please provide a description of the content that you are requesting we reinstate, and why you think it should be reinstated. Please do not provide any personal or sensitive information. Microsoft will only review information necessary to make a determination about your request for reinstatement.",.. "headerPostLink": "If you believe we.ve acted on your content or disabled your account in error, Microsoft provides tools to request a review of such a decision, including this form. We.ll review your request and determine in our discretion whether to reinstate the content. Note, it is possible that we may not follow up with you regarding your request. Also note that not all content is available for reinstatement, such as chats and activity feeds, due to the transient nature of such content.",.. "headerPreLink": "Microsoft disables access to content we host on our consumer services if the content violates the",.. "pleaseNote": "Please note, however, that
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (497), with CRLF line terminators
      Category:downloaded
      Size (bytes):3407
      Entropy (8bit):4.684953405410663
      Encrypted:false
      SSDEEP:96:BhCR2pDYjGGD6JmcJV+iJV+hsGeNGD4eeMzp:2qG6JzJJJTGZEG
      MD5:203CB7421B0BBDE085A8E41086CFE117
      SHA1:7047F595FEC29AF32CEDFE717B902C13A5A2EEF1
      SHA-256:5B6873AACF8826AD54294E99EF6E160B025BA3CB75225C9A5CF1A5AFD8F072A5
      SHA-512:CF4A9FA8C7D991E28213C78537CDE1C81C8AA20DDDDB9C2F7B27B0F7A60C342A155C6979435443DFBBE2AA17F38ADA4C43E90427DCB21074874C6973F78E7814
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/partnerEscalation.json?iecachebust=1719997609832
      Preview:.{.. "adultContentTemplate": "Adult Content",.. "adultContentTitle": "A Microsoft Word document template for reporting Adult Content",.. "adultContentLabelAndTitle": "The templates listed below provide Bing with the necessary information to process your support. A Microsoft Word document template for reporting Adult Content",.. "cacheTemplate": "Remove Cached Page",.. "cacheTitle": "A Microsoft Word document template for requesting removal of a cached page",.. "csamTemplate": "Child Pornography/Exploitation",.. "csamTitle": "A Microsoft Word document template for reporting Child Pornography/Exploitation",.. "editorialTemplate": "Editorial other",.. "editorialTitle": "A Microsoft Word document template for reporting Editorial other",.. "imageTemplate": "Image or Video Removal (Non-adult & Non-Child-Porn)",.. "imageTitle": "A Microsoft Word document template for requesting Image or Video Removal (Non-adult & Non-Child-Porn)",.. "indexingTemplate": "Indexing, Ranking, Crawli
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):1964
      Entropy (8bit):4.761180066285117
      Encrypted:false
      SSDEEP:48:XGbXUrDZlIViqAhs8k2mfPUkp8cF6FnbPIQw+jPF8fQKf:3rDZlIVijDLe8cFuzIOF8fQKf
      MD5:520D6F68E3DEEA4D5A1A5CAE45468122
      SHA1:867F8344B81024F140E9D13C72BA83119EBB73F1
      SHA-256:BD76AA61DE2B150F7C750B9AA09B3CD8CB83936E41A086FAE843CD8558FB5CF8
      SHA-512:1CC6C190F38EE47DFF11BCA72C913F8CC0EBB11489279B5036FEBADD583608D57E299D0366EF2DDBC5B5F6EE8FA53A4EFC514FF7B7064BFD39560F8A3EE3B14A
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/WantToViewChildAccountGroup.js?iecachebust=1719997607167
      Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase"], function (require, exports, i18next, QuestionGroupBase_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):9
      Entropy (8bit):2.725480556997868
      Encrypted:false
      SSDEEP:3:boAy:boAy
      MD5:87E95A0A3786CCA29B992DB9D53582FA
      SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
      SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
      SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
      Malicious:false
      Reputation:low
      Preview:.{..}..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (42133)
      Category:downloaded
      Size (bytes):138067
      Entropy (8bit):5.225028044529473
      Encrypted:false
      SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7nKRZMK/xw/:1f4Hu1I+kw/
      MD5:B9C3E4320DB870036919F1EE117BDA6E
      SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
      SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
      SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
      Malicious:false
      Reputation:low
      URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/f9-a5b2ce/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/ca-108466/e0-3c9860/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1
      Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):1225
      Entropy (8bit):4.481928778606252
      Encrypted:false
      SSDEEP:24:1bqsUP8RPTEERlXj4xHAC+QC99+2qFoJJITEQ:1msUP8vKxHA0C99+2qFoO
      MD5:4621D5C14906BE64AB963AD5480EAF84
      SHA1:623E324198D89997B07A7DE28C9C14C99AAE52C3
      SHA-256:1C5D8D9A3A3ED21CF3793E3503F93B14103B75F2CC48C34F2F02EB050A1B5AF7
      SHA-512:1048C29CF019B6B831DC2B86FA6E642AEFD83F082082C056C6B5ABB19DCA138AE2F9B0373F021EE2AA4A3A97224C8A862D7D6B950F841EB04FEC8E8EF7B0D7ED
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/Helpers/LinkableString.js?iecachebust=1719997607167
      Preview:define(["require", "exports", "knockout"], function (require, exports, ko) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.LinkableString = void 0;.. var LinkableString = /** @class */ (function () {.. function LinkableString(preLink, linkDestination, linkText, linkTitle, postLink, linkSpeech) {.. this.preLink = (preLink) ? preLink : ko.observable("");.. this.target = ko.observable("_blank");.. if (linkDestination) {.. this.linkDestination = ko.observable(linkDestination);.. this.visibility = ko.observable("visible");.. }.. else {.. this.linkDestination = ko.observable("");.. this.visibility = ko.observable("collapse");.. }.. this.linkText = (linkText) ? linkText : ko.observable("");.. this.linkTitle = (linkTitle) ? linkTitle : ko.observable("");.. this.postLink = (p
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):5352
      Entropy (8bit):4.830864857802914
      Encrypted:false
      SSDEEP:96:3rDZlIVijDhF88jQlktfDxrzvPli+r1r+erp5rgor33rWWvVxb7JXvdNboWLaKJH:3rIUNF3ZtfDxrzvtTr19D173vVxb7Jv5
      MD5:3DDF75C34AFEABBD5284C9232A2EC002
      SHA1:49AA6792400BCEED0791AB8E9F97D56936F8FD00
      SHA-256:F9A6FFEA41EC4E0BD5F49704B13DE582DC4F09D6BA85D3B6A8CF864EF526D388
      SHA-512:E500E436F23F31C3354BB9ABB630E79454FF76F1A981F68136A25C08998BA6A2549AB28F633CE45F4827A57183522F42FC867A45E6D1A8400E763CA8EFFA9439
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormLocalization.js?iecachebust=1719997607167
      Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "knockout", "../../../../Helpers/CommonLocalization"], function (require, exports, i18next, ko, CommonLocalization_1) {.. "use strict";.. Object.defineProperty(exports, "__esM
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:downloaded
      Size (bytes):103
      Entropy (8bit):4.1716187943968235
      Encrypted:false
      SSDEEP:3:GACW0RXxKbFEuFX4MfY1hgSF7nKXl0QgKHJu:SW0xxsFfX820QFpu
      MD5:96C5637E1EB8F8F8C34172F2D23EAFC6
      SHA1:2A416F86C3C9E26F9C34BF1F8B1BB5DAA46E86F9
      SHA-256:90B2D35CD5E08370ED20DB81197DD9DA1A4DBB421F71293FD5733EA49EB7B3E1
      SHA-512:4686BA81D38403B2DCFDB0514F1151DF5BF555EB12EA47214FFA2E8EA2BED44348144D6731A01EBA38890B33726A76DFA26822B4233EB59BF12ED58E9EBB86D3
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/election.json?iecachebust=1719997609832
      Preview:The resource you are looking for has been removed, had its name changed, or is temporarily unavailable.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:downloaded
      Size (bytes):9
      Entropy (8bit):2.725480556997868
      Encrypted:false
      SSDEEP:3:boAy:boAy
      MD5:87E95A0A3786CCA29B992DB9D53582FA
      SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
      SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
      SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/countries.json?iecachebust=1719997609832
      Preview:.{..}..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format, TrueType, length 2576, version 1.0
      Category:downloaded
      Size (bytes):2576
      Entropy (8bit):7.719832273595377
      Encrypted:false
      SSDEEP:48:xMfPmA3TmKSBdfEFTIyRVoOpIdlDlkdLT14kjZ9IOy8mF:xOPp3pY9ETo+8l5kdLTKwYOy8a
      MD5:3352BC83EC12D2F2E46E66EB0FC20A0E
      SHA1:2C128CC55FD417D778E5213E5BFC836EB1D46A8B
      SHA-256:93FABDCFD57B85E0401518F827759AC29C7833D3E25E358E70232F86D41C643D
      SHA-512:74C4FCCC4D61E57F80E70243DF8536B72BEBBC9E6F3C3A3800E5D8715585D5581858A7B01C564D2BF3E855A18614E05DB654775879C65E5B702B098CAA2664AC
      Malicious:false
      Reputation:low
      URL:https://assets.onestore.ms/cdnfiles/external/oneui/oneui1.16.2/dist/fonts/icons/icons.woff
      Preview:wOFF........................................OS/2.......C...V@.Mncmap...8...:...J.1..glyf...t.......d...head...$...,...6.9..hhea...P.......$.$..hmtx...p........@...loca.......B...B". hmaxp........... .3.`name................post............{NK.x.c`db`...............2H2.1001.23`..i.)....?.3..........f....~u...x.c```f.`..F..p....|... ........>....R..D.3@...#..........x.uVoh[U..........K..I..KS....YS.h...}p..0:6.s. m........t.v.[.!.06Bu..thW..c...d0.((<<..&...q..q~..s.9.wC.........RD.R....R~.[KKK.....2.@?..9...7... ..=..w......8`a.'C'.jw!X..R..f.*.2....^m\zB.M....0....WC.....6.A...$K....\B.y.+.H.r(......EE.......O..aB..U6[...s.9{U.....-)'<.........i............y..7...u..}........Rc......[.(.E..B.U..= .".C.q....3.|...q/...O.=...|......|..P..9......2f..u^.AE./..W....9ggM^...0...W.....aeL...1l).Dw.V...3O..|...aV.0[j...X..&.B.$L.0.`.H[...Z.<W'q.4..r4.r+I .TTnp8..hj.i.[{c.......*..B..N.(6.sc.).....m.D.h..4.h.'.Q..;..e/........0..g..[,.....nO.K{.....2......%
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
      Category:downloaded
      Size (bytes):4054
      Entropy (8bit):7.797012573497454
      Encrypted:false
      SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
      MD5:9F14C20150A003D7CE4DE57C298F0FBA
      SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
      SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
      SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
      Malicious:false
      Reputation:low
      URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
      Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
      Category:dropped
      Size (bytes):17174
      Entropy (8bit):2.9129715116732746
      Encrypted:false
      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
      MD5:12E3DAC858061D088023B2BD48E2FA96
      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
      Malicious:false
      Reputation:low
      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:exported SGML document, ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):31205
      Entropy (8bit):3.797429925925067
      Encrypted:false
      SSDEEP:384:o14cdiQ1nkbU2Fvop1ythHm381nc9k45Mq/wmxuPlyS7u1+OuWOd2E7doel:oEF
      MD5:F48AE9BB16D3653DF7ED39CC40C8DC7F
      SHA1:EEE2D3B642B082B3E189ED4F70DE9885E001E930
      SHA-256:5CF73979ED02F480D7F5F807D329EC5C2F7BEA2E63AC194E83C4B339C2E72B49
      SHA-512:F8E7B6B0C45058BB58C540F95BC6E32F4E4436383659F9D885EBCB5E84051F2302BBD3C48953C5B6440E55067E9FC273FD3CE77B4481DFB12415274633DBADD2
      Malicious:false
      Reputation:low
      Preview:<div id="privacy">.. <form>.. <h1 data-bind="text: model.localization.privacyHeader" ></h1>.. <div>.. <div class="form-wrapper">.. <p>.. <span data-bind="text: $root.model.localization.privacyInquiriesAndRequest"></span>.. </p>.. <p>.. <span data-bind="text: $root.model.localization.msPrivacyTeam"></span>.. <span data-bind="text: $root.model.localization.canHelp"></span>.. <span data-bind="html: $root.model.localization.personalDataMsCollects"></span>.. </p>.. <p>.. <span data-bind="text: $root.model.localization.privacyTeam"></span>.. <span data-bind="text: $root.model.localization.unableTohealp"></span>.. <a rel="noreferrer noopener" href="https://support.microsoft.com/account-billing/get-help-with-your-microsoft-account-ace6f3b3-e2d3-aeb1-6b96-d2e9e7e
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (7625), with CRLF line terminators
      Category:downloaded
      Size (bytes):7678
      Entropy (8bit):4.993723496420628
      Encrypted:false
      SSDEEP:192:z29pr9ZZJqGUJoZ4HuyhD5I1oJTkxoIbRiOfEckyUgQUq6smcq9VD+6zan:irdJqBmS5coIbR5fEiO
      MD5:B58C1C44412D3A226C00549FD23C2A4C
      SHA1:4A536D134BA5114194DF0A8408D3285F05407F6E
      SHA-256:B2DFA2E1E15E74276E41FA70F6ECEFF110B92D51CA0BF74AC8E78907B01FA5D2
      SHA-512:62E55DB66D6F306314B986F730E60A5DC800F7E41C9F1E06A247C932348AB4B834FE5D035E3F0EDD68A59499C6C58979AED4C3F8BD7145B5BAC7CD5E521EB268
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/packages/url-search-params.js?iecachebust=1719997607167
      Preview:./*! (C) Andrea Giammarchi - Mit Style License */..var URLSearchParams = URLSearchParams || function () { "use strict"; function URLSearchParams(query) { var index, key, value, pairs, i, length, dict = Object.create(null); this[secret] = dict; if (!query) return; if (typeof query === "string") { if (query.charAt(0) === "?") { query = query.slice(1) } for (pairs = query.split("&"), i = 0, length = pairs.length; i < length; i++) { value = pairs[i]; index = value.indexOf("="); if (-1 < index) { appendTo(dict, decode(value.slice(0, index)), decode(value.slice(index + 1))) } else if (value.length) { appendTo(dict, decode(value), "") } } } else { if (isArray(query)) { for (i = 0, length = query.length; i < length; i++) { value = query[i]; appendTo(dict, value[0], value[1]) } } else if (query.forEach) { query.forEach(addEach, dict) } else { for (key in query) { appendTo(dict, key, query[key]) } } } } var isArray = Array.isArray, URLSearchParamsProto = URLSearchParams.prototype, find = /[!'\
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (312), with CRLF line terminators
      Category:downloaded
      Size (bytes):15739
      Entropy (8bit):4.577548236974225
      Encrypted:false
      SSDEEP:384:3r1sOz1yAMWPKqvH/6g8YYvu7eU8zDNaSK4yD3FiViq:3r1bYAMkKrg8YYvu7eU8zDNajd4Eq
      MD5:14E1001A6A791403DE06CA0D5F7DE40D
      SHA1:DE23E069994146923ED96D765058590122FF198E
      SHA-256:CC628A0DD3DFF2D76F97D171B1F148AC17DCA9FA6DBDAFCB84F1030CD4AAFC16
      SHA-512:5F2A9825596FFD1F5E903C3B95A0542AC2E280E9BB7E208DB89B82E958DADBD316DCDB634B053D5E7C17D768AF8C80CF0165EC66F1C0CEEA2C3D8D72257495DF
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormController.js?iecachebust=1719997607167
      Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..var __assign = (this && this.__assign) || function () {.. __assign = Object.assign || function(t) {.. for (var s, i = 1, n = arguments.length; i < n; i++) {.. s = arguments[i];.. for (var p
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:downloaded
      Size (bytes):9
      Entropy (8bit):2.725480556997868
      Encrypted:false
      SSDEEP:3:boAy:boAy
      MD5:87E95A0A3786CCA29B992DB9D53582FA
      SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
      SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
      SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/dmca.json?iecachebust=1719997609832
      Preview:.{..}..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:downloaded
      Size (bytes):103
      Entropy (8bit):4.1716187943968235
      Encrypted:false
      SSDEEP:3:GACW0RXxKbFEuFX4MfY1hgSF7nKXl0QgKHJu:SW0xxsFfX820QFpu
      MD5:96C5637E1EB8F8F8C34172F2D23EAFC6
      SHA1:2A416F86C3C9E26F9C34BF1F8B1BB5DAA46E86F9
      SHA-256:90B2D35CD5E08370ED20DB81197DD9DA1A4DBB421F71293FD5733EA49EB7B3E1
      SHA-512:4686BA81D38403B2DCFDB0514F1151DF5BF555EB12EA47214FFA2E8EA2BED44348144D6731A01EBA38890B33726A76DFA26822B4233EB59BF12ED58E9EBB86D3
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/responsibleAI.json?iecachebust=1719997609832
      Preview:The resource you are looking for has been removed, had its name changed, or is temporarily unavailable.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (34199), with CRLF line terminators, with escape sequences
      Category:downloaded
      Size (bytes):93091
      Entropy (8bit):4.98973227999683
      Encrypted:false
      SSDEEP:1536:oRcl7MDdAdJZ8pb6n9+VGftMoEwchTt/jHmQVsTfaTQaxa/2KUuIS4dEnkSdQfwm:Bl7MDdAdJZ/n9+0FMBTtr3VEfaTQ92Ke
      MD5:9B0127FD65EAA8A02E9542361651363F
      SHA1:B9E64E043AF01FED7328D124739657DEE566F0B6
      SHA-256:3CEF73F2198F56827FA83DCFC63BC47880CED1A2FE73AEE262BCCF6A0D2366C8
      SHA-512:502BABA5AE820D4D117F8C6777E997CF924DB4A8F0C5F1334E540767851C2DEBFAADB5D057F1A0BD751E56058803FB67896CB6574B30D56F6E76221010E3FE8C
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/packages/bluebird.min.js?iecachebust=1719997607167
      Preview:./* @preserve.. * The MIT License (MIT).. * .. * Copyright (c) 2013-2018 Petka Antonov.. * .. * Permission is hereby granted, free of charge, to any person obtaining a copy.. * of this software and associated documentation files (the "Software"), to deal.. * in the Software without restriction, including without limitation the rights.. * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.. * copies of the Software, and to permit persons to whom the Software is.. * furnished to do so, subject to the following conditions:.. * .. * The above copyright notice and this permission notice shall be included in.. * all copies or substantial portions of the Software... * .. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.. * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.. * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES O
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):72
      Entropy (8bit):4.241202481433726
      Encrypted:false
      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
      MD5:9E576E34B18E986347909C29AE6A82C6
      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
      Malicious:false
      Reputation:low
      Preview:{"Message":"The requested resource does not support http method 'GET'."}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with very long lines (322), with CRLF line terminators
      Category:dropped
      Size (bytes):36640
      Entropy (8bit):3.783463884416486
      Encrypted:false
      SSDEEP:192:ziPFGgAiKsJ/1nBqN5g/ytTL0TLdZkjNbiK:zN2QrTL0TLdZkjcK
      MD5:F93D2FEF75CDDE08839F4C2F3B25B4EF
      SHA1:E0491929416E88E4A15173DA18FEAC4E8E3B39BA
      SHA-256:3835035B5C304703F5240AEB37A783B66B70E844786940CCDD28F10C2B66222D
      SHA-512:4F752CDB63F92034961B3702467A9F6808D46F7599B75FB24BFC370B481232077ABB7AE64FA6C12E24B25963E26D7548E2D7DAC82B2193ED77293C31850E05A6
      Malicious:false
      Reputation:low
      Preview:<script type="text/html" id="question-template">.. <div data-bind="click: edit">.. <div>.. <h2 class="question-text header-text" aria-hidden="true" data-bind="text: question" ></h2>.. <span data-bind="css: editClass">.. <img role="button" src="https://concernapiv2.trafficmanager.net/Resources/images/outlined-chevron-down.svg".. tabindex="0" class="collapse-button".. data-bind="value: onEnter, event: { keypress: onEnter },.. attr: { 'aria-expanded' : ariaClass, 'aria-label' : ariaLabel, id : groupId }" />.. </span>.. </div>.. <span class="answer-text" aria-hidden="true" data-bind="text: answer" ></span>.. </div>..</script>....<script type="text/html" id="option-template">.. <div class="radio-holder" data-bind="click: select">.... <input class="radio-button".. name="option".. type="radio".. tabindex="-1"..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:downloaded
      Size (bytes):68519
      Entropy (8bit):5.371652452025969
      Encrypted:false
      SSDEEP:1536:gtV81ICDVRgJhAiUinqgDRQ7wYv6ux1BANIu:gv81+einqgD8M
      MD5:6E6904969FD64C054276EDE7847F7D8D
      SHA1:8C3832EFF25ECFA20C3462C814247011A0FAF838
      SHA-256:83BE391B8CAE58630AC108A3A5B8357FC97B4191149B68D3395E484B2EAA2C4C
      SHA-512:F1355028648EB51FC51853C1CBD6F71455ED44D3BFA7DCDF95958037A155D4D78A30528A15A4D0EFB4A1C04F03D4B41FF38309805945DCC5A66FC2273118DC85
      Malicious:false
      Reputation:low
      URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/concern/_scrf/js/themes=default/78-6f121b/4f-934db6?ver=2.0&_cf=02242021_3231
      Preview:var awa,behaviorKey;define("jsllConfig",["rawJsllConfig"],function(n){return n});awa=awa||{};awa.isInitialized=!1;awa.verbosityLevels={NONE:0,ERROR:1,WARNING:2,INFORMATION:3};awa.behavior={UNDEFINED:0,NAVIGATIONBACK:1,NAVIGATION:2,NAVIGATIONFORWARD:3,APPLY:4,REMOVE:5,SORT:6,EXPAND:7,REDUCE:8,CONTEXTMENU:9,TAB:10,COPY:11,EXPERIMENTATION:12,PRINT:13,SHOW:14,HIDE:15,MAXIMIZE:16,MINIMIZE:17,BACKBUTTON:18,STARTPROCESS:20,PROCESSCHECKPOINT:21,COMPLETEPROCESS:22,SCENARIOCANCEL:23,DOWNLOADCOMMIT:40,DOWNLOAD:41,SEARCHAUTOCOMPLETE:60,SEARCH:61,SEARCHINITIATE:62,TEXTBOXINPUT:63,PURCHASE:80,ADDTOCART:81,VIEWCART:82,ADDWISHLIST:83,FINDSTORE:84,CHECKOUT:85,REMOVEFROMCART:86,PURCHASECOMPLETE:87,VIEWCHECKOUTPAGE:88,VIEWCARTPAGE:89,VIEWPDP:90,UPDATEITEMQUANTITY:91,INTENTTOBUY:92,PUSHTOINSTALL:93,SIGNIN:100,SIGNOUT:101,SOCIALSHARE:120,SOCIALLIKE:121,SOCIALREPLY:122,CALL:123,EMAIL:124,COMMUNITY:125,SOCIALFOLLOW:126,VOTE:140,SURVEYINITIATE:141,SURVEYCOMPLETE:142,REPORTAPPLICATION:143,REPORTREVIEW:144,SURV
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):9
      Entropy (8bit):2.725480556997868
      Encrypted:false
      SSDEEP:3:boAy:boAy
      MD5:87E95A0A3786CCA29B992DB9D53582FA
      SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
      SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
      SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
      Malicious:false
      Reputation:low
      Preview:.{..}..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):7
      Entropy (8bit):2.8073549220576046
      Encrypted:false
      SSDEEP:3:boAn:boAn
      MD5:F508665D84A21628B646898657C1800A
      SHA1:6A5D60CFD401A25B9C8CABFA364CC1B31171C2F5
      SHA-256:0079A04B94990BF4690F65BB42F93EF0A8837E3BE5F3EF8495A8E6652AFB4BF8
      SHA-512:1AC4BEA4600608D58F75163D3B07748AF7517B89C0CDC3B19849ACC5933BAF94F66A63813770CBDF6A16A5E5B26CC46E1152598E81B5748B98BFEA925C73BACC
      Malicious:false
      Reputation:low
      Preview:.{..}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):1283
      Entropy (8bit):4.393500974386876
      Encrypted:false
      SSDEEP:12:KPgkrfXKLf7fcabNBGFMpYMNwy+Mz4zMGgZv4c0EgtiQ5FgWyb0gDIgdcZPx+Ydg:KPv6HUY5+yAZFAXJqiXZXTMK
      MD5:1BF3F6D72753254D68A4A8C99DB850AD
      SHA1:E98B92CFF496817E3D5E6CD117F06BEEFAAD3E5F
      SHA-256:68D929A10C3CD609B936B50A541533994B044B38558A33530FF45D1B420CC07E
      SHA-512:C2F17E5861E800E32F3AC3DEA7424384E82B2F27B79C14D24686C286D5A6559CABDABB6A58DF9125334E196CC7D3116B583B3AE1D9AE6711AB21F9F4B06AF2C0
      Malicious:false
      Reputation:low
      URL:https://www.microsoft.com/store/buy/cartcount
      Preview:......<!DOCTYPE html>..<html>..<head>.. <title>title</title>..</head>..<body>.. <script>.. function getCartItemCountFromCookie() {.. var name = 'cartItemCount=';.. var allCookies = document.cookie.split(';');.. for (var i = 0; i < allCookies.length; i++) {.. var c = allCookies[i];.. while (c.charAt(0) === ' ') {.. c = c.substring(1);.. }.. if (c.indexOf(name) === 0) {.. return c.substring(name.length, c.length);.. }.. }.. return 0;.. }.... var count = getCartItemCountFromCookie();.... var parentHost = '';.. var parentOriginProtocol = '';.. var parentOrigin = '';.. try {.. parentHost = parent.location.hostname || '';.. parentOriginProtocol = parent.location.protocol;.. parentOrigin = parent.location.origin;.. } catch {..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (434), with CRLF line terminators
      Category:downloaded
      Size (bytes):25771
      Entropy (8bit):4.737038307053486
      Encrypted:false
      SSDEEP:384:asM501enjADMZqiEx3VOFf+2MtGzHxThZA3BeiBqG:O01enjADGhDRTG
      MD5:33EBB68AF487FB1DC847144E77E4B858
      SHA1:1923141B287947450D1CEA4493FE664648169982
      SHA-256:EF8C1514C2C08A19708994E159F5944B11EDF945FF433C72C5D3BB489FCBE970
      SHA-512:8B0E40412FAE22768076900776E3F8B6F928F47A70578E92EE3119B992AA759C9C3CD04BF2276E82E49301A36F26345BFC890DD6EADA3FD425F7C94E0F655789
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/privacy.json?iecachebust=1719997609832
      Preview:.{.. "ddlAzure": "Azure",.. "ddlBing": "Bing",.. "ddlCustomerSupport": "Customer support",.. "ddlEdge": "Edge",.. "ddlFlipgrid": "Flipgrid",.. "ddlGeneralNospecificProduct": "General . no specific product",.. "ddlGitHub": "GitHub",.. "ddlGroupMe": "GroupMe",.. "ddlLinkedIn": "LinkedIn",.. "ddlMicrosoft365": "Microsoft 365",.. "ddlMicrosoftAccount": "Microsoft Account",.. "ddlMicrosoftAds": "Microsoft Ads (Bing Ads)",.. "ddlMicrosoftStore": "Microsoft Store",.. "ddlMicrosofTeams": "Microsoft Teams",.. "ddlMsn": "MSN",.. "ddlOfficeApps": "Office apps",.. "ddlOneDrive": "OneDrive",.. "ddlOutlook": "Outlook.com",.. "ddlPBandPP": "Power BI and Power Platform",.. "ddlPrivacyDashboard": "Privacy Dashboard",.. "ddlSkype": "Skype",.. "ddlSwiftKey": "SwiftKey",.. "ddlVisualStudio": "Visual Studio",.. "ddlWindows": "Windows",.. "ddlXboxandGming": "Xbox and gaming",.... "betaProducts": "Beta Products and Tech Previews",.. "cancel": "Cancel",.. "comments": "What can
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):5039
      Entropy (8bit):4.295101669466655
      Encrypted:false
      SSDEEP:96:VW8fuCu87HhLY3rKLFebrxpEkOxupKkOxSFc:V5fuCM7brx5w
      MD5:2B12055F57BE3A1D55FCC0C9F6F76A43
      SHA1:2300C582620C4A0AFF7E3E7406A1F4BF71B1BC6A
      SHA-256:71E587B16632A2E674398A6683354B69390930C917A08C40DFF97970CCF5A2DE
      SHA-512:C52DADF412032C5EF3B4CA86C5876BAD9F7DD9BE570BE9BACA8D158281B7CE913C764A42A11206F73D2C0FD7BA9D666DAE4487FFCB84811F188A37DBA815BCB3
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/FormFields/YesNo.js?iecachebust=1719997607167
      Preview:define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.YesNo = void 0;.. var YesNo = /** @class */ (function () {.. /**.. * If not provided, option1 defaults to yes, and option2 defaults to no... */.. function YesNo(required, name, header, subheader, option1Text, option2Text) {.. var _this = this;.. this.required = ko.observable(required);.. this.thisFieldIsRequired = i18next.t("common:thisFieldIsRequired");.. this.showRequiredText = ko.observable(false);.. this.id = ko.observable("yesNoRadio" + YesNo.nextYesNoId);.. this.yesId = ko.observable("yesRadio" + YesNo.nextYesNoId);.. this.noId = ko.observable("noRadio" + YesNo.nextYesNoId);.. YesNo.nextYesNoId = YesNo.nextYesNoId + 1;.. this.name = ko.observable(name);..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):7
      Entropy (8bit):2.8073549220576046
      Encrypted:false
      SSDEEP:3:boAn:boAn
      MD5:F508665D84A21628B646898657C1800A
      SHA1:6A5D60CFD401A25B9C8CABFA364CC1B31171C2F5
      SHA-256:0079A04B94990BF4690F65BB42F93EF0A8837E3BE5F3EF8495A8E6652AFB4BF8
      SHA-512:1AC4BEA4600608D58F75163D3B07748AF7517B89C0CDC3B19849ACC5933BAF94F66A63813770CBDF6A16A5E5B26CC46E1152598E81B5748B98BFEA925C73BACC
      Malicious:false
      Reputation:low
      Preview:.{..}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (16609), with CRLF line terminators
      Category:downloaded
      Size (bytes):27230
      Entropy (8bit):5.297659686586144
      Encrypted:false
      SSDEEP:384:Ozohp/PZ8icbgvBmikVz7KzPQQaxjGorUzkJeuj/D+S2TVU7Sd0ewLGxknm2xK:OulSiaFV6rxyUzkhbfkdzwi2xK
      MD5:C24D3BB280CB35978B2BB408C7A8E6F3
      SHA1:F62682AB9C5D9A3989E46111BF917A467F02C4B7
      SHA-256:AF811B07B0E2E0B4A6AD1C5C374513D9E85B6CD02DA7A740EB96DB1047EEFC98
      SHA-512:292E414238586ED0581DA8A1A267B0A985CC6303CC2D9308A8CDC08AAC1D7CF1E78E923C95C7701E11F8045859BD86764068D1934F53FF134AA70722C871A02F
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/packages/betterDOMDatepicker.js?iecachebust=1719997607167
      Preview:./**.. * better-dom: Live extension playground.. * @version 4.0.0 Wed, 04 Jul 2018 18:30:49 GMT.. * @link https://github.com/chemerisuk/better-dom.. * @copyright 2018 Maksim Chemerisuk.. * @license MIT.. */..!function(){"use strict";function t(t){return t.ownerDocument.defaultView.getComputedStyle(t)}function e(t){if(t&&t.nodeType===E)return t.ownerDocument.getElementsByTagName("head")[0].appendChild(t)}function n(t,e,n){void 0===n&&(n="$Element");var r="http://chemerisuk.github.io/better-dom/"+n+".html#"+t,i="invalid call `"+n+("DOM"===n?".":"#")+t+"(";i+=O.call(e,String).join(", ")+")`. ",this.message=i+"Check "+r+" to verify the arguments"}function r(t,e){n.call(this,t,e,"DOM")}function i(t,e){n.call(this,t,e,"$Document")}function o(t){t&&(this[0]=t,t.__40000__=this)}function s(t){if(!(this instanceof s))return t?t.__40000__||new s(t):new s;o.call(this,t);var n=t.createElement("style");n.innerHTML=P,e(n),t[N]=n.sheet||n.styleSheet}function a(t){return this instanceof a?void o.call
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
      Category:downloaded
      Size (bytes):338
      Entropy (8bit):7.004897375379158
      Encrypted:false
      SSDEEP:6:6v/lhPkR/C+k790OCotr/vbXX3PHrLiBxwGFhGsznYUAlnEkPb6PL2+/pTp:6v/78/v4rrXX3u1XYRm4byp9
      MD5:290AFB4165DD808A850D8920AEB5DBF4
      SHA1:0B4BF844AED3A740A99B7415F6BD803E84DDDA4D
      SHA-256:882FDB8A4BF176D2A09427D6A5BDBA3051307F2605090DA848085B0D78B6FD99
      SHA-512:197AD95E98C04B26AAD845DF7FF5C3C2CC6020E5273526970261F30A8EEAAB30A1C0DDC2BAE1D654095E8D47D399CCB526B32AD7CBE84CB1140E2D5F5142A7DB
      Malicious:false
      Reputation:low
      URL:https://c.s-microsoft.com/en-us/CMSImages/Print-new-2.png?version=4eafce11-a3df-e971-f481-fed76428ffa1
      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..=..0...\.+....{......A.qQ..*.....&.l.....4i.7MM$u..:b&5..F.2.q....%3L.K..,..2C....c?+.{....B7i~R..0;.r..C.c....$....Jx.^8.O.l.!E).#l...e..#.k/...y.D..%<.<......4\.2H..0.>...WY9giK,la/....p<...4%...N..-I..._%...s1....P.......IEND.B`.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with very long lines (322), with CRLF line terminators
      Category:downloaded
      Size (bytes):36640
      Entropy (8bit):3.783463884416486
      Encrypted:false
      SSDEEP:192:ziPFGgAiKsJ/1nBqN5g/ytTL0TLdZkjNbiK:zN2QrTL0TLdZkjcK
      MD5:F93D2FEF75CDDE08839F4C2F3B25B4EF
      SHA1:E0491929416E88E4A15173DA18FEAC4E8E3B39BA
      SHA-256:3835035B5C304703F5240AEB37A783B66B70E844786940CCDD28F10C2B66222D
      SHA-512:4F752CDB63F92034961B3702467A9F6808D46F7599B75FB24BFC370B481232077ABB7AE64FA6C12E24B25963E26D7548E2D7DAC82B2193ED77293C31850E05A6
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/api/resource/html/_templates/en-us?iecachebust=1719997609832
      Preview:<script type="text/html" id="question-template">.. <div data-bind="click: edit">.. <div>.. <h2 class="question-text header-text" aria-hidden="true" data-bind="text: question" ></h2>.. <span data-bind="css: editClass">.. <img role="button" src="https://concernapiv2.trafficmanager.net/Resources/images/outlined-chevron-down.svg".. tabindex="0" class="collapse-button".. data-bind="value: onEnter, event: { keypress: onEnter },.. attr: { 'aria-expanded' : ariaClass, 'aria-label' : ariaLabel, id : groupId }" />.. </span>.. </div>.. <span class="answer-text" aria-hidden="true" data-bind="text: answer" ></span>.. </div>..</script>....<script type="text/html" id="option-template">.. <div class="radio-holder" data-bind="click: select">.... <input class="radio-button".. name="option".. type="radio".. tabindex="-1"..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):4739
      Entropy (8bit):4.205703935492791
      Encrypted:false
      SSDEEP:96:fz8GvGVlE3TvsY/3Sv7ziV4cQKJ4ntk++w0xXqgeoCKW3hp:f4Cs4dSvHk4cQKuuw0UgeoLW3hp
      MD5:1646CE70E0723995D25A66B08A87A9CF
      SHA1:767A830C671AE049059B974189A089A3AB0F4E05
      SHA-256:18F2A845212C9F40814B25451AB792293C6537A32E7F3B46BFA4EEE992E67BB7
      SHA-512:A81C2FAE3DDAB417B29E48559C9A035EAEF5840ACA733DD7BCC2B6925DDAB385D8176097AF2C1F6336D454D919FBEC654208C4048254BD7EA7F15E4307261C2E
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/Helpers/QuestionGroupOption.js?iecachebust=1719997607167
      Preview:define(["require", "exports", "i18next", "knockout", "../Helpers/ConcernConstants"], function (require, exports, i18next, ko, ConcernConstants_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.QuestionGroupOption = void 0;.. var QuestionGroupOption = /** @class */ (function () {.. function QuestionGroupOption(displayText, group, selectedOptionId, selectedOption, description, boldTextField, url) {.. var _this = this;.. this.url = url;.. this.text = displayText;.. this.description = description;.. this.boldTextField = boldTextField;.. this.speechText = this.text + ", " + (url ? i18next.t("common:newTabText") : i18next.t("common:newSectionText"));.. this.text = this.text + (url ? " " + i18next.t("common:newTabText") : "");.. this.id = ko.observable("radio" + QuestionGroupOption.nextRadioId);.. QuestionGroupOption.nextRadioId =
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):9
      Entropy (8bit):2.725480556997868
      Encrypted:false
      SSDEEP:3:boAy:boAy
      MD5:87E95A0A3786CCA29B992DB9D53582FA
      SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
      SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
      SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
      Malicious:false
      Reputation:low
      Preview:.{..}..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (32089)
      Category:downloaded
      Size (bytes):92629
      Entropy (8bit):5.303443527492463
      Encrypted:false
      SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
      MD5:397754BA49E9E0CF4E7C190DA78DDA05
      SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
      SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
      SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
      Malicious:false
      Reputation:low
      URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
      Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):4014
      Entropy (8bit):4.971588127536031
      Encrypted:false
      SSDEEP:48:XGbXUrDZlIViqAhs8k2mfKMUF88hl3KniSApmcW9gatM9HcwZOMSO1FtwMicOnYi:3rDZlIVijDhF88b3iitieHhZyAlH+x9
      MD5:6A137C2CD011435724D2163EDDF82E16
      SHA1:BC7C4526C00F27BF361A9EE66915CB894F7F33B0
      SHA-256:AF2753F243E9AEE115D9D4FA4768FA282634FDD882909E15B76BE5F901BBD0D4
      SHA-512:C58255D085CB8CD609CE49ABE78B266B143162CB2E446785648BB17BD10DAFE508BCD3457446750AA16FB7E2FB2482DBD16A0DCDBAC5796E14A585A9EC211D77
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormLocalization.js?iecachebust=1719997607167
      Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "knockout", "../../../../Helpers/CommonLocalization"], function (require, exports, i18next, ko, CommonLocalization_1) {.. "use strict";.. Object.defineProperty(exports, "__esM
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (356), with CRLF line terminators
      Category:downloaded
      Size (bytes):6223
      Entropy (8bit):4.650435632106582
      Encrypted:false
      SSDEEP:96:3rDZlIVijDwOhtlRZBw8YncvtsRMWPbTx4QZKFXP15GWZSvWqyPuQbP46UH5S:3rIUsOh3RPb5twMWPbt4QZOfgbgLUH5S
      MD5:F54E62489ABC5B8571AEE269C9B9E285
      SHA1:67EB484EEA8A7FFE8EEF943CB16B33297DEE095B
      SHA-256:4BBFC0B49226590B70E93BAB559D619CEB3DB3456B4D92E138FC3702AF8559EC
      SHA-512:B472ED37E1CCBFC110252E8A24854F3F0B1244C24376D626A9CC1E5840C70B46F11D2754835436C7798744C7F9C5155E43AC335B6DA9FC79080111A9E88B2374
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormController.js?iecachebust=1719997607167
      Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..var __assign = (this && this.__assign) || function () {.. __assign = Object.assign || function(t) {.. for (var s, i = 1, n = arguments.length; i < n; i++) {.. s = arguments[i];.. for (var p
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (378), with CRLF line terminators
      Category:downloaded
      Size (bytes):1731
      Entropy (8bit):5.026358696473888
      Encrypted:false
      SSDEEP:24:1bqgWimfCIHUJl18RPZjjYnUwavA0LpI9HLpR55XMqLVoq1jgIMq5dtM9sGcIV:1m/imfCIHUJL8EUDI0+9Hnogg66sGb
      MD5:06B8BE4EAC6A83ACCF1C31DCB83DC21A
      SHA1:8FD41D8A6DE56765C9CCCC14FE19836BFC06A620
      SHA-256:2FC938EABA907292501F5B92907A04500EA22542B3E175538EA4C9FF3EC0524A
      SHA-512:097200DB6748B71AA1CDEB015D8474EA63A2A7220AC04906F488D046349D3C5147D06A465DA8A0E1D3EFF4B8A6234FEC38EE1477D34473CC4ED5FB76351B52C2
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormModel.js?iecachebust=1719997607167
      Preview:define(["require", "exports", "knockout", "i18next", "../../../../FormFields/TextField", "../../../../FormFields/Dropdown", "../../../../Helpers/LinkableString", "./PrivacyConcernFormLocalization", "../../../../Helpers/ConcernConstants"], function (require, exports, ko, i18next, TextField_1, Dropdown_1, LinkableString_1, PrivacyConcernFormLocalization_1, ConcernConstants_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.PrivacyConcernFormModel = void 0;.. var PrivacyConcernFormModel = /** @class */ (function () {.. function PrivacyConcernFormModel() {.. this.localization = new PrivacyConcernFormLocalization_1.PrivacyConcernFormLocalization();.. this.countries = ko.observableArray([]);.. this.product = new Dropdown_1.Dropdown(true, this.localization.productOptions, new LinkableString_1.LinkableString(this.localization.whatProduct));.. this.country = new Dropdown_1.Dropdown(true,
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65397)
      Category:downloaded
      Size (bytes):140591
      Entropy (8bit):5.446960425506944
      Encrypted:false
      SSDEEP:3072:5qiL9gAam/uphj/wkMLfMZ4jMFHTuT8K7HB:/L9g4UlIm5HSTL7h
      MD5:FF69163FAAB20E8104BAD0A3B66752DD
      SHA1:3A020BC42D0D963971312C12B6297073ACF808EF
      SHA-256:3F179359DC1864BC3B859CE74B859F18A94DD691CD56054B2EB9B9FC39D0DD59
      SHA-512:1983B78E691DEF99328D2E376C7D7775E82BC28258657BABDAF7CC932B9E9413951B122F010FACD7E905E6E8986A57629DC6EEA5B1FB55D574BD1AE9AA0F6268
      Malicious:false
      Reputation:low
      URL:https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.gbl.min.js
      Preview:/*!. * 1DS JS SDK Analytics Web, 3.2.18. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n,i={},r="__ms$mod__",a={},o=a.esm_ms_analytics_web_3_2_18={},c="3.2.18",u="oneDS3",s=(s=e)[u]=s[u]||{},l=(l=e)[u="oneDS"]=l[u]||{},e=s[r]=s[r]||{},f=e.v=e.v||[],u=l[r]=l[r]||{},d=u.v=u.v||[];for(n in(u.o=u.o||[]).push(a),t(i),i)s[n]=i[n],f[n]=c,l[n]=i[n],d[n]=c,(o.n=o.n||[]).push(n)}(this,function(n){"use strict";!function(e,t,n){var i=Object.defineProperty;if(i)try{return i(e,t,n)}catch(r){}typeof n.value!==undefined&&(e[t]=n.value)}(n,"__esModule",{value:!0});var c="function",u="object",fe="undefined",f="prototype",s="hasOwnProperty",l=Object,g=l[f],v=l.assign,y=l.create,e=l.defineProperty,T=g[s],I=null;function b(e){e=!1===(e=void 0===e||e)?null:I;return e||((e=(e=(e=typeof globalThis!==fe?globalThis:e)||typeof self===fe?e:self)||typeof window===fe?e:window)||typeof global===fe||(e=global),I=e),e}function C(e){throw new TypeEr
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (37565)
      Category:downloaded
      Size (bytes):65204
      Entropy (8bit):5.51337882814723
      Encrypted:false
      SSDEEP:1536:ceWedm2CqG6Z7HZUdj3Ybq4Ik7FIsFESfr:jWedm2CqF
      MD5:7D422CAD1857009CEA4F1C32F7791147
      SHA1:D55F316DBE6F60BD5354BF1389C1110E301B025C
      SHA-256:83B12F01662439B85C39E02BAA1B1C630BA8DE744BFC6276572C1E105F51EEE9
      SHA-512:A00A99FF98AB2C0CC2EA2CAA7D2C39DF5395B70266310ED9F26ACA77624A1FEB0008E91F4FBB173C7235858A6AA2CAA6D1B6B01D57A512AA171AC35DF354DC0A
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/api/resource/4/site/en-us?iecachebust=1719997609830
      Preview:@charset "UTF-8";..infringing-location {. color: #FFFFFF;. background-color: #0073c4;. margin: .2em .1em;. border-radius: .5em;. display: inline-block;. padding: .4em .6em;. line-height: 1em;. min-height: 2.3em;. transition: all .1s linear;. -webkit-transition: all .1s linear; }...infringing-location.deleted {. visibility: collapse;. max-width: 0;. max-height: 0;. margin: 0;. padding: 0;. display: inline-block;. transition: all .1s linear;. -webkit-transition: all .1s linear; }...infringing-location.selected {. color: #FFFFFF;. background-color: #005693;. margin: .2em .1em;. border-radius: .5em;. display: inline-block;. padding: .4em 2em .4em .6em;. line-height: 1em;. transition: all .1s linear;. -webkit-transition: all .1s linear; }...infringing-location.selected::after {. position: relative;. content: url(https://concernapiv2.trafficmanager.net/Resources/images/close-icon20.png);. color: #DDDDDD;. float: right;. top: -.5em;. right: -1.7em;. line-heig
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:downloaded
      Size (bytes):12464
      Entropy (8bit):4.2858467334641706
      Encrypted:false
      SSDEEP:192:KwefdK+Z2E94I/irvpfBSCDw50JyfmBosX96:KwefdK+Z2E9pirvhBVDnJ13X96
      MD5:98CE1EB9B685FC5A700AB9950A04FACB
      SHA1:58307F66F352F450A536D3A3ED167C30D71AB136
      SHA-256:F68789DF1B1F85028E8A186ECDC5A1D80150C6A00D3A7123E915E16B5EBD32A6
      SHA-512:AE6C4012086433BE7BA29AC40875E6BC5E7B99D22ED82E7B34F6C713EC2E8306F96E899C7EA4DC308C4CB9FE995A3B880FCD3BFDD2E9BF527085094DFB0DE171
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/loaderRT.js
      Preview:."use strict";....// HIP requires this be at the global level...// This creates a stub so setting it later will be a global action...var WLSPHIP0 = null;....require(['bluebird', 'better-dom-datepicker', 'URLSearchParams'], function (Promise) {.. window.Promise = Promise;.... // Container for loading prep... var loader = {};.. loader.auth = {};.... //IE polyfill.. if (!String.prototype.startsWith) {.. String.prototype.startsWith = function (searchString, position) {.. position = position || 0;.. return this.indexOf(searchString, position) === position;.. };.. }.... //IE polyfill.. if (!String.prototype.includes) {.. String.prototype.includes = function (search, start) {.. if (typeof start !== 'number') {.. start = 0;.. }.... if (start + search.length > this.length) {.. return false;.. } else {.. return this.indexOf(search, start
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2178
      Entropy (8bit):4.885490646309494
      Encrypted:false
      SSDEEP:48:/JdeM/dj2p9uGeYNnsWMJS7xQS4fMnGcgl1w5vYFBUlkZDtiTJQwlSduEMxS:RdeMF2p9ujWs5Jax10M6l+gBEkZDtiTW
      MD5:4353805A268FD8CA36AEE1DAFF88B29E
      SHA1:CA60121ECC575106BECC69CD551989CED0033C0B
      SHA-256:02FDB88D3D31CAAECA12D76078E225772DDA7CC2A8386B8CF86583F12EE8BF37
      SHA-512:21EAAFDC8441E3B573E053319450F5766362B25D26ED703B4525AA63770F11B6C09BBE73E06AD050E672AB1A93539534CEBCA83E229DEADA601A37646C86BDB9
      Malicious:false
      Reputation:low
      Preview:{.. "reportResponsibleAIConcern": "Responsible AI Request",.. "responsibleAIDataTitle": "Contact Us: RAI feedback",.. "responsibleAIDataSource": "Responsible AI Concern",.. "wantToConnect": "I want to contact the Microsoft Responsible AI team or the Microsoft Chief Responsible AI Officer",.. "productRelateTo": "What product does your responsible AI question relate to?",.. "provideDetailedSummary": "Please provide a detailed summary of your responsible AI question",.. "provideFeedback": "This form is for providing feedback regarding Responsible AI at Microsoft.",.. "responsibleAIOffice": "The Office of Responsible AI",.. "canHelp": "can help",.. "answerQuestions": "answer questions and provide resources on Responsible AI.",.. "officeOfRAIIs": "The Office of Responsible AI is",.. "unableToHelp": "unable to help",.. "withTechSupport": "with tech support for Microsoft products or with",.. "msAccountConcernLinkText": "Microsoft account concerns.",.. "pleaseContact": "For thes
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (301), with CRLF line terminators
      Category:downloaded
      Size (bytes):3857
      Entropy (8bit):4.901332865290518
      Encrypted:false
      SSDEEP:96:3rDZlIVijDcT8xn7Oy8Rq81nBXiX6MdXFffNOf:3rIUAYxyFBXiX6Mn+
      MD5:6039837FA425719B9D1B51DBF043FF13
      SHA1:70C707017CB2294B4E5E5F6210A2AC4586172EB5
      SHA-256:23D1F68A9CD957B127E4863DDCB3A4E0DBA3D7E9ED2FEB6B1CD0A2B59A724141
      SHA-512:534E31DAED4DEEDAAF84D2AB3084AC48D38AFEA5F50FB3B78429FC3886A1E7B1CDB9AF802424538BE0CA7D4164B50502E5ED7AF35D282CB82B5FCA7064AF63F2
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/RequestAboutPersonalDataQuestionGroup.js?iecachebust=1719997607167
      Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase", "Helpers/QuestionGroupOption", "Helpers/Localizer"], function (require, exports, i18next, QuestionGroupBase_1, QuestionGroupOption_1, Localizer_1) {..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (421), with CRLF line terminators
      Category:downloaded
      Size (bytes):2636
      Entropy (8bit):4.946685513265047
      Encrypted:false
      SSDEEP:48:1m/imfU8UyUJj86Md7LN6sZxxHS5IogSv:aIx8ldF6sjtogu
      MD5:E3C014EB5934702C2A2EB77199578068
      SHA1:EEC2EE0CE4C9FB1EE4B2B4F5AFD7B5DD436C8E1D
      SHA-256:A92FED8403A4E435A06D7A6EAFCA7004DC2F7B06504EEA0C16D37A8BB141C58A
      SHA-512:42BEB1E7A04E82AAA7DC326F6B1778CCCD6EEBBABDAD2BC71CC3249AF00F7B8930F386DCC282DE0FCBD703EAA4A95ABEE5A80D88E0CEA881CA8D953AF2A37B8B
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormModel.js?iecachebust=1719997607167
      Preview:define(["require", "exports", "knockout", "i18next", "../../../../FormFields/TextField", "../../../../FormFields/Dropdown", "./PrivacyIncidentFormLocalization", "../../../../Helpers/ConcernConstants", "../../../../Helpers/LinkableString", "../../../../FormFields/YesNo"], function (require, exports, ko, i18next, TextField_1, Dropdown_1, PrivacyIncidentFormLocalization_1, ConcernConstants_1, LinkableString_1, YesNo_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.PrivacyIncidentFormModel = void 0;.. var PrivacyIncidentFormModel = /** @class */ (function () {.. function PrivacyIncidentFormModel() {.. this.localization = new PrivacyIncidentFormLocalization_1.PrivacyIncidentFormLocalization();.. this.countries = ko.observableArray([]);.. this.timeZones = ko.observableArray([]);.. this.firstName = new TextField_1.TextField(true, this.localization.firstName, undefined, undefined, unde
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (480), with CRLF line terminators
      Category:dropped
      Size (bytes):8442
      Entropy (8bit):4.671524481457605
      Encrypted:false
      SSDEEP:192:XVkybA4yUl6sAAN49xUPdpAjvZahjNreNpTtgf9D9S:XVkybA4yUrAAOUPd4Z8jNreRgf9D9S
      MD5:8341DDFB441FF80B499D10121ABD8153
      SHA1:FAA46F4A8B23DC93A3D1D122A51975A25C040DED
      SHA-256:E789C59FE6B01F24EFD54EF402CF27E837B22B16212205F0FBD215D14506C2C4
      SHA-512:71EF42046996DE43F95A24B5A7B529297749BE5A1430EA83CBF3293217D5FBEAA6D948A04DEC98B7832B8F7DDEFF46DB462A3F8E043D31709F100C692B51EAD4
      Malicious:false
      Reputation:low
      Preview:.{.. "areYouRepresentingGov": "Are you representing a government organization?",.. "areYouRepresentingGovSubheader": "Microsoft tracks content takedown requests from government agencies for public reporting purposes.",.. "audio": "Audio",.. "commentsPlaceholder": "Please provide any additional notes for the online safety team to consider in your request",.. "commentsPrompt": "Please provide as much detail as possible regarding the abuse or offensive behavior you are reporting. Please do not provide any personal or sensitive information:",.. "commentsSubheader": "So that we may better assist you, please provide as many details as possible about your issue",.. "csam": "Child endangerment or exploitation",.. "docsDotCom": "Docs.com",.. "document": "Document",.. "exe": "Executable (.exe)",.. "form": "Form",.. "hateSpeechFormHeaderP1": "At Microsoft, we recognize that we have an important role to play in fostering safety and civility on our hosted consumer services.",.. "hate
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):9
      Entropy (8bit):2.725480556997868
      Encrypted:false
      SSDEEP:3:boAy:boAy
      MD5:87E95A0A3786CCA29B992DB9D53582FA
      SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
      SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
      SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
      Malicious:false
      Reputation:low
      Preview:.{..}..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
      Category:downloaded
      Size (bytes):17174
      Entropy (8bit):2.9129715116732746
      Encrypted:false
      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
      MD5:12E3DAC858061D088023B2BD48E2FA96
      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
      Malicious:false
      Reputation:low
      URL:https://c.s-microsoft.com/favicon.ico?v2
      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):3286
      Entropy (8bit):7.926839129611943
      Encrypted:false
      SSDEEP:48:S/6SQFKpfQpH3VwUOFx2dihHC41L+A6qK/lt+kFpToE6GISHdc/c3EwsFvlN48N:SSKgXGBad816lt+AErSy00wsFV
      MD5:A43BBF66F39FAA3565A0F8F9D9698721
      SHA1:85F427BE871E0CDDDD7196B7C9CF1B569579917D
      SHA-256:91FF9FE81DE8C2F8262C6A3C6BBA15B92E97A70BA78873011A691D7D70D8FDF2
      SHA-512:093207580366E3B71AAC64E0C291CBF9F9B3563A06FAACBF413520C98E2E43452E76CC95630288EBA1C7BB599AB57085817D97E6F6041409A9FFBB8EE52561D4
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...0...0.....W.......pHYs.................sRGB.........gAMA......a....kIDATx..Y].]W.^k.s...$.....v..T......t.".`&`.E4.X.E;....L|.OI.C..vR..?2.`.e..".CF.j..mi..hg....s..[k.s.in.I.[6sf........%..n..j|57M-.....q.p..!..i../.~y..};.=.w.....S....^NR^..zO..._.khW4.?.f.49...tPT...4.xpM.!C..{t.W.w.8..(IX78..|....&m.........u.\/.K......].M...k..9.)..OS..j.$.g.....62..=.2.;...G..........I...*..."..4..#21.T#.F l.;..[.......I.}.v.2..7..g...x>:_..%}..+..e.zf..%....J..\'.m.....5`....s?.../..a.....1(f\...\.....9.....9..x".....x ...w.......P......E .`2..:...+nu5...~..Mn..$.......].\.I.R1.\.8d..T...c`.......W.Hn.>.f.=..@Z@fr.H. ...r.}.k...l`O...pO.x...k%m.PG._..%T.Rl.'..P....D`......&...S.*J.\.,J..fK....d...m..<.~...u...:.&.$.....!5..!.)H........(l...zm&pw......4`.h.)$../.ql........I&....p.>..3.F.A.!....1.....%.3&%A....l ).....&....3.G.(t.Ci2....I....3...8...1D.@..C.~..iJ.;......(4..b#...f...te5H..l!... ....p..W.....r.l>..o.....?...}r.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (434), with CRLF line terminators
      Category:dropped
      Size (bytes):25771
      Entropy (8bit):4.737038307053486
      Encrypted:false
      SSDEEP:384:asM501enjADMZqiEx3VOFf+2MtGzHxThZA3BeiBqG:O01enjADGhDRTG
      MD5:33EBB68AF487FB1DC847144E77E4B858
      SHA1:1923141B287947450D1CEA4493FE664648169982
      SHA-256:EF8C1514C2C08A19708994E159F5944B11EDF945FF433C72C5D3BB489FCBE970
      SHA-512:8B0E40412FAE22768076900776E3F8B6F928F47A70578E92EE3119B992AA759C9C3CD04BF2276E82E49301A36F26345BFC890DD6EADA3FD425F7C94E0F655789
      Malicious:false
      Reputation:low
      Preview:.{.. "ddlAzure": "Azure",.. "ddlBing": "Bing",.. "ddlCustomerSupport": "Customer support",.. "ddlEdge": "Edge",.. "ddlFlipgrid": "Flipgrid",.. "ddlGeneralNospecificProduct": "General . no specific product",.. "ddlGitHub": "GitHub",.. "ddlGroupMe": "GroupMe",.. "ddlLinkedIn": "LinkedIn",.. "ddlMicrosoft365": "Microsoft 365",.. "ddlMicrosoftAccount": "Microsoft Account",.. "ddlMicrosoftAds": "Microsoft Ads (Bing Ads)",.. "ddlMicrosoftStore": "Microsoft Store",.. "ddlMicrosofTeams": "Microsoft Teams",.. "ddlMsn": "MSN",.. "ddlOfficeApps": "Office apps",.. "ddlOneDrive": "OneDrive",.. "ddlOutlook": "Outlook.com",.. "ddlPBandPP": "Power BI and Power Platform",.. "ddlPrivacyDashboard": "Privacy Dashboard",.. "ddlSkype": "Skype",.. "ddlSwiftKey": "SwiftKey",.. "ddlVisualStudio": "Visual Studio",.. "ddlWindows": "Windows",.. "ddlXboxandGming": "Xbox and gaming",.... "betaProducts": "Beta Products and Tech Previews",.. "cancel": "Cancel",.. "comments": "What can
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:downloaded
      Size (bytes):2178
      Entropy (8bit):4.885490646309494
      Encrypted:false
      SSDEEP:48:/JdeM/dj2p9uGeYNnsWMJS7xQS4fMnGcgl1w5vYFBUlkZDtiTJQwlSduEMxS:RdeMF2p9ujWs5Jax10M6l+gBEkZDtiTW
      MD5:4353805A268FD8CA36AEE1DAFF88B29E
      SHA1:CA60121ECC575106BECC69CD551989CED0033C0B
      SHA-256:02FDB88D3D31CAAECA12D76078E225772DDA7CC2A8386B8CF86583F12EE8BF37
      SHA-512:21EAAFDC8441E3B573E053319450F5766362B25D26ED703B4525AA63770F11B6C09BBE73E06AD050E672AB1A93539534CEBCA83E229DEADA601A37646C86BDB9
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/responsibleAI.json?iecachebust=1719997609832
      Preview:{.. "reportResponsibleAIConcern": "Responsible AI Request",.. "responsibleAIDataTitle": "Contact Us: RAI feedback",.. "responsibleAIDataSource": "Responsible AI Concern",.. "wantToConnect": "I want to contact the Microsoft Responsible AI team or the Microsoft Chief Responsible AI Officer",.. "productRelateTo": "What product does your responsible AI question relate to?",.. "provideDetailedSummary": "Please provide a detailed summary of your responsible AI question",.. "provideFeedback": "This form is for providing feedback regarding Responsible AI at Microsoft.",.. "responsibleAIOffice": "The Office of Responsible AI",.. "canHelp": "can help",.. "answerQuestions": "answer questions and provide resources on Responsible AI.",.. "officeOfRAIIs": "The Office of Responsible AI is",.. "unableToHelp": "unable to help",.. "withTechSupport": "with tech support for Microsoft products or with",.. "msAccountConcernLinkText": "Microsoft account concerns.",.. "pleaseContact": "For thes
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):3386
      Entropy (8bit):4.628982255337992
      Encrypted:false
      SSDEEP:96:++zlhSRaNkReQxK/JgKWPyfJ5FcsiJ0tZIRD3dYA89EcVc:+aUkQwC2OgQ3iK
      MD5:0F785B4578D9DBC6295936EA8F5B15CD
      SHA1:B7CA674C0E4E01481E6378462F39BBF44BE2D512
      SHA-256:3E9866552ADAF6F04A3061E0957F10C72CC6C8727652B941441B7CFF73739581
      SHA-512:DE1B27D78AD2FF6376665933D5745F330C46078904302B28410644B5CCB6B81A87B8C200B0A87E730FA2822DBE8DAED4B0471875FCFF25EA067BC60B9367D880
      Malicious:false
      Reputation:low
      Preview:{.. "electionFormTitle": "Deceptive AI-Generated Media: Election Misrepresentation",.. "electionFormHeaderP1": "At Microsoft, we work to ensure that we keep democratic processes safe, including elections and by addressing potential risks arising from the abuse of AI services. We are committed to safeguarding our services from deceptive content like deepfakes that alter the actions or statements of political candidates or alter the facts around election processes that inform voters where, when, and how to vote.",.. "electionFormHeaderP2": "This form is intended to address deceptive AI-generated media appearing on Microsoft consumer services that:",.. "electionFormHeaderP2Bullet1": "may materially affect you and your candidate.s electoral campaign; or",.. "electionFormHeaderP2Bullet2": "may materially mislead the public about election processes, possibly resulting in disenfranchisement",.. "electionFormHeaderP3": "Please provide complete and relevant information for each applicab
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:downloaded
      Size (bytes):9
      Entropy (8bit):2.725480556997868
      Encrypted:false
      SSDEEP:3:boAy:boAy
      MD5:87E95A0A3786CCA29B992DB9D53582FA
      SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
      SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
      SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/partnerEscalation.json?iecachebust=1719997609832
      Preview:.{..}..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (4050), with no line terminators
      Category:downloaded
      Size (bytes):4050
      Entropy (8bit):5.120118605847562
      Encrypted:false
      SSDEEP:96:hLt2EfAkRMF9Hq/OoGG+nZDo7d5y62D8ImCOF2IXOIIJznOT:hs25kHnbZo7by6vCOFJOhJznOT
      MD5:20E6014EB92373743E8790B815A15002
      SHA1:F3EBED9DBD9A33864274413DAEDF0D41BFA06F5A
      SHA-256:4482D2FB561FA77FBCE598B07AB91D9864EF94BBE6855CB215D84AD22932A1DC
      SHA-512:52497C5C4BDD1C71BD77F8ECFB323D17BBC14A14A3AE6DAFC5C522B475749A6A051A1EABFA8C8D93B53EE01DFB55F4D69062B36AAD19783EA0B2652790D97102
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/packages/i18nextXHRBackend.min.js?iecachebust=1719997607167
      Preview:!function(t,n){"object"==typeof exports&&"undefined"!=typeof module?module.exports=n():"function"==typeof define&&define.amd?define(n):t.i18nextXHRBackend=n()}(this,function(){"use strict";function t(t){return i.call(r.call(arguments,1),function(n){if(n)for(var e in n)void 0===t[e]&&(t[e]=n[e])}),t}function n(t,n,e,o,i){if(o&&"object"===("undefined"==typeof o?"undefined":a(o))){var r="",s=encodeURIComponent;for(var u in o)r+="&"+s(u)+"="+s(o[u]);o=r.slice(1)+(i?"":"&_t="+new Date)}try{var c=new(XMLHttpRequest||ActiveXObject)("MSXML2.XMLHTTP.3.0");c.open(o?"POST":"GET",t,1),n.crossDomain||c.setRequestHeader("X-Requested-With","XMLHttpRequest"),c.withCredentials=!!n.withCredentials,o&&c.setRequestHeader("Content-type","application/x-www-form-urlencoded"),c.onreadystatechange=function(){c.readyState>3&&e&&e(c.responseText,c)},c.send(o)}catch(t){window.console&&console.log(t)}}function e(){return{loadPath:"/locales/{{lng}}/{{ns}}.json",addPath:"locales/add/{{lng}}/{{ns}}",allowMultiLoading
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (42133)
      Category:downloaded
      Size (bytes):138067
      Entropy (8bit):5.225028044529473
      Encrypted:false
      SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7nKRZMK/xw/:1f4Hu1I+kw/
      MD5:B9C3E4320DB870036919F1EE117BDA6E
      SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
      SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
      SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
      Malicious:false
      Reputation:low
      URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/f9-a5b2ce/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/ca-108466/e0-3c9860/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1
      Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):3890
      Entropy (8bit):4.813707913483674
      Encrypted:false
      SSDEEP:96:VW894mjAB4q6TqV57FYab6vdKYWm0SDC6TQCK8JnIGgxY18w6TTtiQFzpuTw:V59xaBxyvnDhe
      MD5:23CCEE52E2AE7B4E07BD928A71667117
      SHA1:1806427F5BD8FC20D595B30BA738B684BD584E8E
      SHA-256:A7A5E4D2BB44CE043742A11AB5AF5E733A7E16B4823FA902DB0EF66E47E3F66C
      SHA-512:285649204F8D163CBA1134CA26A675836C6F4ACBFE17614474E5E3373EF8D97F2D06865EF2ED80573CD50D7F4E5EB246FE860D1097AC71D0A73C7215970ACE04
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/Helpers/CommonLocalization.js?iecachebust=1719997607167
      Preview:define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.CommonLocalization = void 0;.. var CommonLocalization = /** @class */ (function () {.. function CommonLocalization() {.. this.age = ko.observable(i18next.t("common:age"));.. this.chooseAFile = ko.observable(i18next.t("common:chooseAFile"));.. this.comments = ko.observable(i18next.t("common:comments"));.. this.contactYouIfNeeded = ko.observable(i18next.t("common:contactYouIfNeeded"));.. this.couldNotVerifyPhoneNum = ko.observable(i18next.t("common:couldNotVerifyPhoneNum"));.. this.decimalPoint = ko.observable(i18next.t("common:decimalPoint"));.. this.disability = ko.observable(i18next.t("common:disability"));.. this.fileUpload = ko.observable(i18next.t("common:fileUpload"));.. this.gend
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:downloaded
      Size (bytes):7
      Entropy (8bit):2.8073549220576046
      Encrypted:false
      SSDEEP:3:boAn:boAn
      MD5:F508665D84A21628B646898657C1800A
      SHA1:6A5D60CFD401A25B9C8CABFA364CC1B31171C2F5
      SHA-256:0079A04B94990BF4690F65BB42F93EF0A8837E3BE5F3EF8495A8E6652AFB4BF8
      SHA-512:1AC4BEA4600608D58F75163D3B07748AF7517B89C0CDC3B19849ACC5933BAF94F66A63813770CBDF6A16A5E5B26CC46E1152598E81B5748B98BFEA925C73BACC
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/common.json?iecachebust=1719997609832
      Preview:.{..}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):22228
      Entropy (8bit):4.7669795438769755
      Encrypted:false
      SSDEEP:384:hEytZjjDklQM+OHX2oIf3PQWkq41AyNtRSiKhscD:CyttMoe2Lg42tRSiKhj
      MD5:D3F570E02C10507D2F66F578D60E9B3C
      SHA1:337A038D0CC8389AEBE756E7CD9E63C6C151EB8D
      SHA-256:65D44CF8557B2C5D26AEAD3B528B33D18135D35201D8E7298F072A0355413D1B
      SHA-512:1EAE173DC25F025C91AFE9655C59B54D77A8703619D9FE67F273048142C29DC77484707168EFA0A0FF2D65D096E9DB6A4C620EC7B6FB5DA53B411326288BCBE3
      Malicious:false
      Reputation:low
      Preview:{.. "aBrokenLink": "A broken link or outdated page:",.. "aCopyrightViolation": "Intellectual property (copyright, trademark, sale of counterfeit goods)",.. "aCopyrightViolationHeading": "Are you notifying Bing of webpages selling counterfeit goods?",.. "additionalDistributionDetails": "Please enter any additional details regarding your agreement to distribute the image or video",.. "additionalInfo": "Enter any additional information (e.g., related URLs, your name if requesting limiting the creation of images associated with your name)",.. "adultContentFormTitle": "Adult content reporting form",.. "appearsInSearch": "Appears in search results for subject/victim.s name",.. "bing": "Bing",.. "bingAds": "Bing Ads",.. "bingAdsConcern": "report a concern with Bing Ads",.. "bingAlreadyAskedWebsite": "If you have already asked the website to remove the information and they have refused, please use this form",.. "bingBlockEuropeLinkText": "request to block Bing Search results in E
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):2170
      Entropy (8bit):4.7913532450244745
      Encrypted:false
      SSDEEP:48:XGbXUrDZlIViqAhs8k2mfPUkp85K6Fnhw+jPF3fh6f:3rDZlIVijDLe85Ku1F3fh6f
      MD5:76319F9A4E7B09CE93E988CBCD9D7267
      SHA1:EF22DFDDA088F5C1AEF140E0C121FA36C90793B2
      SHA-256:49ED05C6D30D1096D691B8603AAEF2BAB25C136CD72BCED1D982731FC840CA4F
      SHA-512:3557522021F949C9F654885AF09BC8F560648F598EE015287D7E07A46C4EDD0BE6F9894BB702FE20CDBBEDA2B3D48C2D66D1781E3F9C7802E39CC2DA381E6070
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/HelpWithComplianceQuestionAboutOrganizationGroup.js?iecachebust=1719997607167
      Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase"], function (require, exports, i18next, QuestionGroupBase_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (415), with CRLF line terminators
      Category:downloaded
      Size (bytes):2519
      Entropy (8bit):4.963717840519546
      Encrypted:false
      SSDEEP:48:1m/imfC4PHUJj8RyNHjcoggxmsomU88k7:aGF84tcogImsomT8k7
      MD5:FC4062805C0054F8A5669FDCC65E823A
      SHA1:B610E83C978BACC48C943FC198D9E57BCC20B92F
      SHA-256:7AA6659CB2C2F8DDEE83DEF0959CB1E70809C52E08476112F93EDEC07ECCE121
      SHA-512:37E222B66CD0D6303D9FE5AE93CA493512C5A6806F76441AB46C4C163DEEEF293DB6428B5044C5F5E0E8808C43F7C0EFBDEA464689C9971A7F46A29267E5E7F3
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormModel.js?iecachebust=1719997607167
      Preview:define(["require", "exports", "knockout", "i18next", "../../../../FormFields/TextField", "../../../../FormFields/Dropdown", "../../../../Helpers/LinkableString", "./PersonalDataFormLocalization", "../../../../FormFields/YesNo", "../../../../Helpers/ConcernConstants"], function (require, exports, ko, i18next, TextField_1, Dropdown_1, LinkableString_1, PersonalDataFormLocalization_1, YesNo_1, ConcernConstants_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.PersonalDataFormModel = void 0;.. var PersonalDataFormModel = /** @class */ (function () {.. function PersonalDataFormModel() {.. this.localization = new PersonalDataFormLocalization_1.PersonalDataFormLocalization();.. this.countries = ko.observableArray([]);.. this.country = new Dropdown_1.Dropdown(true, this.countries, new LinkableString_1.LinkableString(this.localization.whatCountry));.. this.comments = new TextField_1.Text
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):19418
      Entropy (8bit):4.927958085046662
      Encrypted:false
      SSDEEP:384:ga7y+rLgPgND2tMxaZFOX3ojkMt3JRyUei6kDduv1g6kERe7:6sQFOX3ojkMtZRyk7
      MD5:13E0FC780AEFF7137770E4281A258B22
      SHA1:4A907B4037C4BA894CDD1006841D9088FB616BA7
      SHA-256:271825E5A6AA2440E025E9B4642B27C2C796ED6A180CBF77AC75ED85DE83023B
      SHA-512:D1A7F95B6E921B54BEDCC9E021E2BFA4F5118F961AC18440D2ABB9831C582C72E55A04C1BD8ABD49A18EEB3CF32FC4505518983A8ADFA9CFC73DA0CC2F002DEC
      Malicious:false
      Reputation:low
      URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/PrivacyAreaLocalization.js?iecachebust=1719997607167
      Preview:define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.PrivacyAreaLocalization = void 0;.. var PrivacyAreaLocalization = /** @class */ (function () {.. function PrivacyAreaLocalization() {.. this.privacyHeader = ko.observable(i18next.t("privacy:privacyHeader"));.. this.whenEverYouwantAccessData = ko.observable(i18next.t("privacy:whenEverYouwantAccessData"));.. this.toHelpKeepthingsRunningSmoothly = ko.observable(i18next.t("privacy:toHelpKeepthingsRunningSmoothly"));.. this.questionHelpWithSecurityOfMSA = ko.observable(i18next.t("privacy:questionHelpWithSecurityOfMSA"));.. this.questionHelpManagingAds = ko.observable(i18next.t("privacy:questionHelpManagingAds"));.. this.customizeOrUnsubscribeFromEmails = ko.observable(i18next.t("privacy:customizeOrUnsubscribeFromEmails"));
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (64241)
      Category:downloaded
      Size (bytes):171486
      Entropy (8bit):5.043877429718187
      Encrypted:false
      SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCx1:jlZAW9kJeqg
      MD5:B7AF9FB8EB3F12D3BAA37641537BEDC2
      SHA1:A3FBB622FD4D19CDB371F0B71146DD9F2605D8A4
      SHA-256:928ACFBA36CCD911340D2753DB52423F0C7F6FEAA72824E2A1EF6F5667ED4A71
      SHA-512:1023C4D81F68C73E247850F17BF048615DDABB69ACF2429644BDAF8DC2A95930F7A29CEAE6FBD985E1162897483A860C8248557CDA2F1F3D3FF0589158625A49
      Malicious:false
      Reputation:low
      URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&amp;_cf=02242021_3231
      Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (402)
      Category:downloaded
      Size (bytes):262641
      Entropy (8bit):4.9463902181496096
      Encrypted:false
      SSDEEP:3072:u+Vd0pBbqPLYoyjFkxD2hAYwJb8ILm731Ss:u+Vd0DePLYoyjFkxD2hAYwJbZLM31Ss
      MD5:7C593B06759DB6D01614729D206738D6
      SHA1:0D4F76D10944933B8DDECFFE9691081439A77A3C
      SHA-256:F7D9FB0479DE843CF3FB0B78FC56BBB9E30BF0A238C6F79D9209FA8B22EFB574
      SHA-512:EF91B610CF17A17AAFB48984B4403EF175EB86096E3F12E23AE8D4C7C96EF60ED14DA3F69721E095CD2ACE3F0A06190186D000992823814BB906F7FB3576C2C1
      Malicious:false
      Reputation:low
      URL:https://assets.onestore.ms/cdnfiles/external/oneui/oneui1.16.2/dist/css/app.css
      Preview:@font-face {. font-family: "wf_segoe-ui_normal";. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot");. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot?#iefix") format("embedded-opentype"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.woff") format("woff"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.ttf") format("truetype"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.svg#web") format("svg");. font-weight: normal;. font-style: normal; }..@font-face {. font-family: "wf_segoe-ui_light";. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.eot");. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.eot?#iefix") format("embedded-opentype"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.woff") format("woff"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.ttf") format("truetype
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):338
      Entropy (8bit):7.004897375379158
      Encrypted:false
      SSDEEP:6:6v/lhPkR/C+k790OCotr/vbXX3PHrLiBxwGFhGsznYUAlnEkPb6PL2+/pTp:6v/78/v4rrXX3u1XYRm4byp9
      MD5:290AFB4165DD808A850D8920AEB5DBF4
      SHA1:0B4BF844AED3A740A99B7415F6BD803E84DDDA4D
      SHA-256:882FDB8A4BF176D2A09427D6A5BDBA3051307F2605090DA848085B0D78B6FD99
      SHA-512:197AD95E98C04B26AAD845DF7FF5C3C2CC6020E5273526970261F30A8EEAAB30A1C0DDC2BAE1D654095E8D47D399CCB526B32AD7CBE84CB1140E2D5F5142A7DB
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..=..0...\.+....{......A.qQ..*.....&.l.....4i.7MM$u..:b&5..F.2.q....%3L.K..,..2C....c?+.{....B7i~R..0;.r..C.c....$....Jx.^8.O.l.!E).#l...e..#.k/...y.D..%<.<......4\.2H..0.>...WY9giK,la/....p<...4%...N..-I..._%...s1....P.......IEND.B`.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (65450), with CRLF line terminators
      Category:downloaded
      Size (bytes):89478
      Entropy (8bit):5.2899182577550565
      Encrypted:false
      SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvaks:/Yh8eip3huuf6IidlrvakdtQ47GK8
      MD5:B61AA6E2D68D21B3546B5B418BF0E9C3
      SHA1:9C1398F0DE4C869DACB1C9AB1A8CC327F5421FF7
      SHA-256:F36844906AD2309877AAE3121B87FB15B9E09803CB4C333ADC7E1E35AC92E14B
      SHA-512:5882735D9A0239C5C63C5C87B81618E3C8DC09D7D743C3444C535B9547B9B65DEFA509D7804552C581CB84B61DD1225E2ADD5DCA6B120868EC201FA979504F4B
      Malicious:false
      Reputation:low
      URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/_h/dfa0b592/coreui.statics/externalscripts/jquery/jquery-3.5.1.min.js
      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Jul 3, 2024 11:06:08.131906986 CEST49677443192.168.2.720.50.201.200
      Jul 3, 2024 11:06:08.506309032 CEST49677443192.168.2.720.50.201.200
      Jul 3, 2024 11:06:08.662579060 CEST49674443192.168.2.7104.98.116.138
      Jul 3, 2024 11:06:08.662606955 CEST49675443192.168.2.7104.98.116.138
      Jul 3, 2024 11:06:08.803205967 CEST49672443192.168.2.7104.98.116.138
      Jul 3, 2024 11:06:08.928222895 CEST49671443192.168.2.7204.79.197.203
      Jul 3, 2024 11:06:09.256364107 CEST49677443192.168.2.720.50.201.200
      Jul 3, 2024 11:06:10.756347895 CEST49677443192.168.2.720.50.201.200
      Jul 3, 2024 11:06:13.735038042 CEST49677443192.168.2.720.50.201.200
      Jul 3, 2024 11:06:15.020739079 CEST49709443192.168.2.723.32.85.135
      Jul 3, 2024 11:06:15.020772934 CEST4434970923.32.85.135192.168.2.7
      Jul 3, 2024 11:06:15.020833015 CEST49709443192.168.2.723.32.85.135
      Jul 3, 2024 11:06:15.020941973 CEST49710443192.168.2.723.32.85.135
      Jul 3, 2024 11:06:15.020948887 CEST4434971023.32.85.135192.168.2.7
      Jul 3, 2024 11:06:15.021007061 CEST49710443192.168.2.723.32.85.135
      Jul 3, 2024 11:06:15.021241903 CEST49709443192.168.2.723.32.85.135
      Jul 3, 2024 11:06:15.021248102 CEST4434970923.32.85.135192.168.2.7
      Jul 3, 2024 11:06:15.021472931 CEST49710443192.168.2.723.32.85.135
      Jul 3, 2024 11:06:15.021476984 CEST4434971023.32.85.135192.168.2.7
      Jul 3, 2024 11:06:15.671670914 CEST4434970923.32.85.135192.168.2.7
      Jul 3, 2024 11:06:15.672254086 CEST49709443192.168.2.723.32.85.135
      Jul 3, 2024 11:06:15.672270060 CEST4434970923.32.85.135192.168.2.7
      Jul 3, 2024 11:06:15.673381090 CEST4434970923.32.85.135192.168.2.7
      Jul 3, 2024 11:06:15.673444033 CEST49709443192.168.2.723.32.85.135
      Jul 3, 2024 11:06:15.674472094 CEST49709443192.168.2.723.32.85.135
      Jul 3, 2024 11:06:15.674551010 CEST4434970923.32.85.135192.168.2.7
      Jul 3, 2024 11:06:15.674751997 CEST49709443192.168.2.723.32.85.135
      Jul 3, 2024 11:06:15.674761057 CEST4434970923.32.85.135192.168.2.7
      Jul 3, 2024 11:06:15.680825949 CEST4434971023.32.85.135192.168.2.7
      Jul 3, 2024 11:06:15.681011915 CEST49710443192.168.2.723.32.85.135
      Jul 3, 2024 11:06:15.681024075 CEST4434971023.32.85.135192.168.2.7
      Jul 3, 2024 11:06:15.682010889 CEST4434971023.32.85.135192.168.2.7
      Jul 3, 2024 11:06:15.682065010 CEST49710443192.168.2.723.32.85.135
      Jul 3, 2024 11:06:15.682615042 CEST49710443192.168.2.723.32.85.135
      Jul 3, 2024 11:06:15.682671070 CEST4434971023.32.85.135192.168.2.7
      Jul 3, 2024 11:06:15.844187975 CEST49709443192.168.2.723.32.85.135
      Jul 3, 2024 11:06:15.844187975 CEST49710443192.168.2.723.32.85.135
      Jul 3, 2024 11:06:15.844232082 CEST4434971023.32.85.135192.168.2.7
      Jul 3, 2024 11:06:15.897356033 CEST49710443192.168.2.723.32.85.135
      Jul 3, 2024 11:06:15.948172092 CEST4434970923.32.85.135192.168.2.7
      Jul 3, 2024 11:06:15.948266029 CEST4434970923.32.85.135192.168.2.7
      Jul 3, 2024 11:06:15.948564053 CEST49709443192.168.2.723.32.85.135
      Jul 3, 2024 11:06:15.953267097 CEST49709443192.168.2.723.32.85.135
      Jul 3, 2024 11:06:15.953284025 CEST4434970923.32.85.135192.168.2.7
      Jul 3, 2024 11:06:18.107842922 CEST49715443192.168.2.7142.250.185.132
      Jul 3, 2024 11:06:18.107894897 CEST44349715142.250.185.132192.168.2.7
      Jul 3, 2024 11:06:18.108050108 CEST49715443192.168.2.7142.250.185.132
      Jul 3, 2024 11:06:18.108551979 CEST49715443192.168.2.7142.250.185.132
      Jul 3, 2024 11:06:18.108568907 CEST44349715142.250.185.132192.168.2.7
      Jul 3, 2024 11:06:18.271974087 CEST49674443192.168.2.7104.98.116.138
      Jul 3, 2024 11:06:18.271998882 CEST49675443192.168.2.7104.98.116.138
      Jul 3, 2024 11:06:18.442771912 CEST49672443192.168.2.7104.98.116.138
      Jul 3, 2024 11:06:18.546050072 CEST49671443192.168.2.7204.79.197.203
      Jul 3, 2024 11:06:18.753833055 CEST44349715142.250.185.132192.168.2.7
      Jul 3, 2024 11:06:18.754467010 CEST49715443192.168.2.7142.250.185.132
      Jul 3, 2024 11:06:18.754504919 CEST44349715142.250.185.132192.168.2.7
      Jul 3, 2024 11:06:18.755537987 CEST44349715142.250.185.132192.168.2.7
      Jul 3, 2024 11:06:18.755599976 CEST49715443192.168.2.7142.250.185.132
      Jul 3, 2024 11:06:18.757172108 CEST49715443192.168.2.7142.250.185.132
      Jul 3, 2024 11:06:18.757244110 CEST44349715142.250.185.132192.168.2.7
      Jul 3, 2024 11:06:18.850123882 CEST49715443192.168.2.7142.250.185.132
      Jul 3, 2024 11:06:18.850162983 CEST44349715142.250.185.132192.168.2.7
      Jul 3, 2024 11:06:19.040862083 CEST49715443192.168.2.7142.250.185.132
      Jul 3, 2024 11:06:19.250602961 CEST49716443192.168.2.7184.28.90.27
      Jul 3, 2024 11:06:19.250629902 CEST44349716184.28.90.27192.168.2.7
      Jul 3, 2024 11:06:19.250768900 CEST49716443192.168.2.7184.28.90.27
      Jul 3, 2024 11:06:19.283849001 CEST49716443192.168.2.7184.28.90.27
      Jul 3, 2024 11:06:19.283874035 CEST44349716184.28.90.27192.168.2.7
      Jul 3, 2024 11:06:19.694749117 CEST49677443192.168.2.720.50.201.200
      Jul 3, 2024 11:06:19.936173916 CEST44349716184.28.90.27192.168.2.7
      Jul 3, 2024 11:06:19.936238050 CEST49716443192.168.2.7184.28.90.27
      Jul 3, 2024 11:06:19.942661047 CEST49716443192.168.2.7184.28.90.27
      Jul 3, 2024 11:06:19.942682028 CEST44349716184.28.90.27192.168.2.7
      Jul 3, 2024 11:06:19.943023920 CEST44349716184.28.90.27192.168.2.7
      Jul 3, 2024 11:06:20.044286966 CEST49716443192.168.2.7184.28.90.27
      Jul 3, 2024 11:06:20.084510088 CEST44349716184.28.90.27192.168.2.7
      Jul 3, 2024 11:06:20.232199907 CEST44349716184.28.90.27192.168.2.7
      Jul 3, 2024 11:06:20.232276917 CEST44349716184.28.90.27192.168.2.7
      Jul 3, 2024 11:06:20.232327938 CEST49716443192.168.2.7184.28.90.27
      Jul 3, 2024 11:06:20.232466936 CEST49716443192.168.2.7184.28.90.27
      Jul 3, 2024 11:06:20.232490063 CEST44349716184.28.90.27192.168.2.7
      Jul 3, 2024 11:06:20.286565065 CEST49725443192.168.2.7184.28.90.27
      Jul 3, 2024 11:06:20.286602974 CEST44349725184.28.90.27192.168.2.7
      Jul 3, 2024 11:06:20.286686897 CEST49725443192.168.2.7184.28.90.27
      Jul 3, 2024 11:06:20.290565014 CEST49725443192.168.2.7184.28.90.27
      Jul 3, 2024 11:06:20.290587902 CEST44349725184.28.90.27192.168.2.7
      Jul 3, 2024 11:06:20.931919098 CEST44349725184.28.90.27192.168.2.7
      Jul 3, 2024 11:06:20.931996107 CEST49725443192.168.2.7184.28.90.27
      Jul 3, 2024 11:06:20.938462019 CEST49725443192.168.2.7184.28.90.27
      Jul 3, 2024 11:06:20.938481092 CEST44349725184.28.90.27192.168.2.7
      Jul 3, 2024 11:06:20.938728094 CEST44349725184.28.90.27192.168.2.7
      Jul 3, 2024 11:06:20.940814018 CEST49725443192.168.2.7184.28.90.27
      Jul 3, 2024 11:06:20.988497972 CEST44349725184.28.90.27192.168.2.7
      Jul 3, 2024 11:06:21.219520092 CEST44349725184.28.90.27192.168.2.7
      Jul 3, 2024 11:06:21.219603062 CEST44349725184.28.90.27192.168.2.7
      Jul 3, 2024 11:06:21.219675064 CEST49725443192.168.2.7184.28.90.27
      Jul 3, 2024 11:06:21.396106005 CEST49725443192.168.2.7184.28.90.27
      Jul 3, 2024 11:06:21.396136045 CEST44349725184.28.90.27192.168.2.7
      Jul 3, 2024 11:06:21.396148920 CEST49725443192.168.2.7184.28.90.27
      Jul 3, 2024 11:06:21.396156073 CEST44349725184.28.90.27192.168.2.7
      Jul 3, 2024 11:06:28.652993917 CEST44349715142.250.185.132192.168.2.7
      Jul 3, 2024 11:06:28.653049946 CEST44349715142.250.185.132192.168.2.7
      Jul 3, 2024 11:06:28.653162956 CEST49715443192.168.2.7142.250.185.132
      Jul 3, 2024 11:06:29.104084969 CEST49715443192.168.2.7142.250.185.132
      Jul 3, 2024 11:06:29.104121923 CEST44349715142.250.185.132192.168.2.7
      Jul 3, 2024 11:06:29.389195919 CEST49703443192.168.2.7104.98.116.138
      Jul 3, 2024 11:06:29.389704943 CEST49745443192.168.2.7104.98.116.138
      Jul 3, 2024 11:06:29.389759064 CEST44349745104.98.116.138192.168.2.7
      Jul 3, 2024 11:06:29.390026093 CEST49745443192.168.2.7104.98.116.138
      Jul 3, 2024 11:06:29.392061949 CEST49745443192.168.2.7104.98.116.138
      Jul 3, 2024 11:06:29.392077923 CEST44349745104.98.116.138192.168.2.7
      Jul 3, 2024 11:06:29.394640923 CEST44349703104.98.116.138192.168.2.7
      Jul 3, 2024 11:06:30.577554941 CEST44349745104.98.116.138192.168.2.7
      Jul 3, 2024 11:06:30.577652931 CEST49745443192.168.2.7104.98.116.138
      Jul 3, 2024 11:06:30.577853918 CEST44349745104.98.116.138192.168.2.7
      Jul 3, 2024 11:06:30.577950001 CEST49745443192.168.2.7104.98.116.138
      Jul 3, 2024 11:06:30.578262091 CEST49745443192.168.2.7104.98.116.138
      Jul 3, 2024 11:06:30.578277111 CEST44349745104.98.116.138192.168.2.7
      Jul 3, 2024 11:06:31.613346100 CEST49677443192.168.2.720.50.201.200
      Jul 3, 2024 11:06:34.770778894 CEST5746153192.168.2.71.1.1.1
      Jul 3, 2024 11:06:34.775995016 CEST53574611.1.1.1192.168.2.7
      Jul 3, 2024 11:06:34.776082993 CEST5746153192.168.2.71.1.1.1
      Jul 3, 2024 11:06:34.776339054 CEST5746153192.168.2.71.1.1.1
      Jul 3, 2024 11:06:34.781518936 CEST53574611.1.1.1192.168.2.7
      Jul 3, 2024 11:06:34.877839088 CEST4434971023.32.85.135192.168.2.7
      Jul 3, 2024 11:06:34.877954960 CEST4434971023.32.85.135192.168.2.7
      Jul 3, 2024 11:06:34.878056049 CEST49710443192.168.2.723.32.85.135
      Jul 3, 2024 11:06:35.228430986 CEST53574611.1.1.1192.168.2.7
      Jul 3, 2024 11:06:35.231878996 CEST5746153192.168.2.71.1.1.1
      Jul 3, 2024 11:06:35.237435102 CEST53574611.1.1.1192.168.2.7
      Jul 3, 2024 11:06:35.237570047 CEST5746153192.168.2.71.1.1.1
      Jul 3, 2024 11:06:35.971183062 CEST49710443192.168.2.723.32.85.135
      Jul 3, 2024 11:06:35.971220970 CEST4434971023.32.85.135192.168.2.7
      Jul 3, 2024 11:06:46.953533888 CEST57477443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:46.953573942 CEST4435747720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:46.953625917 CEST57477443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:46.953942060 CEST57478443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:46.953955889 CEST4435747820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:46.954024076 CEST57478443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:46.954399109 CEST57477443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:46.954415083 CEST4435747720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:46.954560041 CEST57478443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:46.954574108 CEST4435747820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:47.744446039 CEST4435747820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:47.744965076 CEST57478443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:47.744987965 CEST4435747820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:47.745903969 CEST4435747820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:47.745978117 CEST57478443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:47.746085882 CEST4435747720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:47.748574972 CEST57477443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:47.748589993 CEST4435747720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:47.749290943 CEST57478443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:47.749356031 CEST4435747820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:47.749478102 CEST57478443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:47.750190973 CEST4435747720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:47.750258923 CEST57477443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:47.752031088 CEST57477443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:47.752207994 CEST4435747720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:47.752238035 CEST57477443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:47.796494007 CEST4435747720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:47.796505928 CEST4435747820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:47.802997112 CEST57478443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:47.803011894 CEST4435747820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:47.803224087 CEST57477443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:47.803231001 CEST4435747720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:47.850075006 CEST57477443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:47.850158930 CEST57478443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:47.989159107 CEST4435747820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:47.989265919 CEST4435747820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:47.989324093 CEST57478443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:47.992925882 CEST57478443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:47.992947102 CEST4435747820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:48.217741966 CEST4435747720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:48.217782974 CEST4435747720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:48.217829943 CEST57477443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:48.217869043 CEST4435747720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:48.217905998 CEST57477443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:48.217912912 CEST4435747720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:48.218008041 CEST4435747720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:48.221762896 CEST57477443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:48.467864037 CEST57477443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:48.467889071 CEST4435747720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:48.498759031 CEST57480443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:48.498810053 CEST4435748020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:48.498975039 CEST57480443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:48.500693083 CEST57480443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:48.500710011 CEST4435748020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:48.501465082 CEST57481443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:48.501507044 CEST4435748120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:48.501614094 CEST57481443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:48.502058029 CEST57481443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:48.502077103 CEST4435748120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:48.508996964 CEST57482443192.168.2.7104.18.22.19
      Jul 3, 2024 11:06:48.509032965 CEST44357482104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:48.509097099 CEST57482443192.168.2.7104.18.22.19
      Jul 3, 2024 11:06:48.509356976 CEST57482443192.168.2.7104.18.22.19
      Jul 3, 2024 11:06:48.509371042 CEST44357482104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:48.972702026 CEST44357482104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:48.973005056 CEST57482443192.168.2.7104.18.22.19
      Jul 3, 2024 11:06:48.973028898 CEST44357482104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:48.974016905 CEST44357482104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:48.974080086 CEST57482443192.168.2.7104.18.22.19
      Jul 3, 2024 11:06:49.192640066 CEST57482443192.168.2.7104.18.22.19
      Jul 3, 2024 11:06:49.192867041 CEST44357482104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:49.192925930 CEST57482443192.168.2.7104.18.22.19
      Jul 3, 2024 11:06:49.236499071 CEST44357482104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:49.241136074 CEST57482443192.168.2.7104.18.22.19
      Jul 3, 2024 11:06:49.241149902 CEST44357482104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:49.288400888 CEST4435748120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.288964987 CEST57482443192.168.2.7104.18.22.19
      Jul 3, 2024 11:06:49.289865017 CEST57481443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:49.289901018 CEST4435748120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.290252924 CEST4435748120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.291116953 CEST57481443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:49.291192055 CEST4435748120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.291479111 CEST57481443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:49.293961048 CEST4435748020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.294316053 CEST57480443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:49.294342041 CEST4435748020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.294651031 CEST4435748020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.295470953 CEST57480443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:49.295533895 CEST4435748020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.295728922 CEST57480443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:49.307323933 CEST44357482104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:49.307414055 CEST44357482104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:49.307470083 CEST57482443192.168.2.7104.18.22.19
      Jul 3, 2024 11:06:49.309683084 CEST57482443192.168.2.7104.18.22.19
      Jul 3, 2024 11:06:49.309695959 CEST44357482104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:49.313194036 CEST57484443192.168.2.7104.18.22.19
      Jul 3, 2024 11:06:49.313216925 CEST44357484104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:49.313312054 CEST57484443192.168.2.7104.18.22.19
      Jul 3, 2024 11:06:49.313761950 CEST57484443192.168.2.7104.18.22.19
      Jul 3, 2024 11:06:49.313774109 CEST44357484104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:49.336497068 CEST4435748120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.340504885 CEST4435748020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.586350918 CEST4435748020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.586376905 CEST4435748020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.586414099 CEST4435748020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.586442947 CEST57480443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:49.586468935 CEST4435748020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.586498976 CEST57480443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:49.587234974 CEST4435748020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.587291002 CEST57480443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:49.587299109 CEST4435748020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.587342024 CEST57480443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:49.587347984 CEST4435748020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.587376118 CEST4435748020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.587507010 CEST57480443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:49.592767954 CEST4435748120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.592789888 CEST4435748120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.593035936 CEST57481443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:49.593038082 CEST4435748120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.593076944 CEST57481443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:49.605740070 CEST57481443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:49.605767012 CEST4435748120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.614773035 CEST57480443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:49.614797115 CEST4435748020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.629458904 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:49.629487038 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:49.629709005 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:49.634917021 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:49.634933949 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:49.635873079 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:49.635894060 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.635957956 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:49.636188030 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:49.636198997 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.637120008 CEST57487443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:49.637132883 CEST4435748720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.637300014 CEST57487443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:49.637804985 CEST57487443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:49.637814045 CEST4435748720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.638922930 CEST57488443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:49.638957977 CEST4435748820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.639030933 CEST57488443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:49.639678001 CEST57488443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:49.639691114 CEST4435748820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:49.780293941 CEST44357484104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:49.781470060 CEST57484443192.168.2.7104.18.22.19
      Jul 3, 2024 11:06:49.781487942 CEST44357484104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:49.781809092 CEST44357484104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:49.783596992 CEST57484443192.168.2.7104.18.22.19
      Jul 3, 2024 11:06:49.783662081 CEST44357484104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:49.784599066 CEST57484443192.168.2.7104.18.22.19
      Jul 3, 2024 11:06:49.832499027 CEST44357484104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:49.924026966 CEST44357484104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:49.924081087 CEST44357484104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:49.924109936 CEST44357484104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:49.924135923 CEST44357484104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:49.924156904 CEST57484443192.168.2.7104.18.22.19
      Jul 3, 2024 11:06:49.924179077 CEST44357484104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:49.924189091 CEST57484443192.168.2.7104.18.22.19
      Jul 3, 2024 11:06:49.924335003 CEST44357484104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:49.924360991 CEST44357484104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:49.924382925 CEST57484443192.168.2.7104.18.22.19
      Jul 3, 2024 11:06:49.924391985 CEST44357484104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:49.924491882 CEST57484443192.168.2.7104.18.22.19
      Jul 3, 2024 11:06:49.924652100 CEST44357484104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:49.924892902 CEST44357484104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:49.924936056 CEST57484443192.168.2.7104.18.22.19
      Jul 3, 2024 11:06:49.924943924 CEST44357484104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:49.926805019 CEST57484443192.168.2.7104.18.22.19
      Jul 3, 2024 11:06:49.926842928 CEST44357484104.18.22.19192.168.2.7
      Jul 3, 2024 11:06:49.926944971 CEST57484443192.168.2.7104.18.22.19
      Jul 3, 2024 11:06:50.295037985 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.295574903 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.295604944 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.296473980 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.296526909 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.298707008 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.298755884 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.299429893 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.299436092 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.340708017 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.414457083 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.414479017 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.414506912 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.414520025 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.414531946 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.414536953 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.414561987 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.414581060 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.414612055 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.427545071 CEST4435748820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.437347889 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.438288927 CEST57488443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.438308954 CEST4435748820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.438707113 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.438740015 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.439107895 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.439419985 CEST4435748820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.439475060 CEST57488443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.444977045 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.445079088 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.446712017 CEST57488443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.446784973 CEST4435748820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.447021961 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.447424889 CEST57488443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.447432995 CEST4435748820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.466394901 CEST4435748720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.467014074 CEST57487443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.467034101 CEST4435748720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.467324018 CEST4435748720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.467803001 CEST57487443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.467855930 CEST4435748720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.468177080 CEST57487443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.488506079 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.490354061 CEST57488443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.500031948 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.500049114 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.500109911 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.500124931 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.500235081 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.502101898 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.502115965 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.502198935 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.502213955 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.502459049 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.508501053 CEST4435748720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.586541891 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.586565018 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.586632967 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.586644888 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.586699963 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.588004112 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.588020086 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.588079929 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.588084936 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.589066029 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.589085102 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.589126110 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.589132071 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.589155912 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.589185953 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.590622902 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.590636015 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.590692997 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.590698004 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.591767073 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.673751116 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.673775911 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.673826933 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.673845053 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.673877001 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.673897982 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.674532890 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.674571037 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.674581051 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.674585104 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.674618959 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.674623966 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.674658060 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.675535917 CEST57485443192.168.2.713.107.246.60
      Jul 3, 2024 11:06:50.675549984 CEST4435748513.107.246.60192.168.2.7
      Jul 3, 2024 11:06:50.678975105 CEST4435748820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.678992033 CEST4435748820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.679054976 CEST57488443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.679075956 CEST4435748820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.679322004 CEST4435748820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.679369926 CEST57488443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.679378033 CEST4435748820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.679641008 CEST4435748820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.679691076 CEST57488443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.679698944 CEST4435748820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.679763079 CEST57488443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.680124044 CEST4435748820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.680175066 CEST57488443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.680737019 CEST4435748820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.681129932 CEST57488443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.689219952 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.689244032 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.689311028 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.689336061 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.689373970 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.689415932 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.689466000 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.689570904 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.689641953 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.690274000 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.690323114 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.690545082 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.690592051 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.720617056 CEST4435748720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.720633030 CEST4435748720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.720669031 CEST4435748720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.720691919 CEST57487443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.720698118 CEST4435748720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.720733881 CEST57487443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.720762968 CEST4435748720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.720802069 CEST57487443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.721335888 CEST4435748720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.721379042 CEST4435748720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.721385956 CEST57487443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.721420050 CEST57487443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.724575996 CEST57487443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.724581957 CEST4435748720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.765929937 CEST4435748820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.765990019 CEST57488443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.766223907 CEST4435748820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.766273975 CEST4435748820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.766282082 CEST57488443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.766289949 CEST4435748820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.766324997 CEST57488443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.766330957 CEST4435748820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.766341925 CEST4435748820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.766379118 CEST57488443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.766515017 CEST57488443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.766530037 CEST4435748820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.766546965 CEST57488443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.766573906 CEST57488443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.780771017 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.780826092 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.780838013 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.780848980 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.780888081 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.780890942 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.780900002 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.780940056 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.780953884 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.780992031 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.780997992 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.781007051 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.781033993 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.781035900 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.781076908 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.781083107 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.781122923 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.782557964 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.782612085 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.783468962 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.783519030 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.866429090 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.866509914 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.867670059 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.867738008 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.867778063 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.867820978 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.868226051 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.868264914 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.868278980 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.868288994 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.868315935 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.868733883 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.868824959 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.868832111 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.868920088 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.868930101 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.868969917 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.869223118 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.869266987 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.869623899 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.869664907 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.869680882 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.869684935 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.869709969 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.869734049 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.870168924 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.870215893 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.870220900 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.870260000 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:50.870327950 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.870408058 CEST57486443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:50.870424032 CEST4435748620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:51.146980047 CEST57489443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:51.147030115 CEST4435748920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:51.147110939 CEST57489443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:51.167299986 CEST57490443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:51.167327881 CEST4435749020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:51.167406082 CEST57490443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:51.171036005 CEST57490443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:51.171055079 CEST4435749020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:51.173557997 CEST57489443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:51.173577070 CEST4435748920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:51.174082994 CEST57491443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:51.174123049 CEST4435749120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:51.174179077 CEST57491443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:51.174694061 CEST57491443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:51.174706936 CEST4435749120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:51.176527977 CEST57492443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:51.176544905 CEST4435749220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:51.176595926 CEST57492443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:51.176836014 CEST57492443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:51.176853895 CEST4435749220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:51.966722965 CEST4435749120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:51.967314005 CEST4435749220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:51.978976011 CEST4435749020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:51.994507074 CEST4435748920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.011554956 CEST57489443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.011574030 CEST4435748920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.011904001 CEST57491443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.011926889 CEST57492443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.012075901 CEST57490443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.012084007 CEST4435749020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.012345076 CEST57492443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.012348890 CEST4435749220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.012528896 CEST4435748920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.012578011 CEST57491443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.012587070 CEST57489443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.012592077 CEST4435749120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.012829065 CEST4435749220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.013088942 CEST4435749120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.013225079 CEST57489443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.013277054 CEST4435749020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.013286114 CEST4435748920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.013329029 CEST57490443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.013595104 CEST57492443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.013652086 CEST4435749220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.013993025 CEST57491443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.014070034 CEST4435749120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.014662981 CEST57490443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.014736891 CEST4435749020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.015096903 CEST57489443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.015105009 CEST4435748920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.015223980 CEST57492443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.015327930 CEST57491443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.015588045 CEST57490443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.015594959 CEST4435749020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.055443048 CEST57490443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.056504011 CEST4435749220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.056505919 CEST4435749120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.070694923 CEST57489443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.215014935 CEST4435749120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.215039968 CEST4435749120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.215095997 CEST57491443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.215116024 CEST4435749120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.215166092 CEST57491443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.215173960 CEST4435749120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.215184927 CEST4435749120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.215224028 CEST57491443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.216209888 CEST57491443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.216228008 CEST4435749120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.216237068 CEST57491443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.216279030 CEST57491443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.217387915 CEST4435749220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.217406034 CEST4435749220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.217453003 CEST57492443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.217477083 CEST4435749220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.217514992 CEST57492443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.217533112 CEST4435749220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.217582941 CEST57492443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.218295097 CEST4435749220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.218369961 CEST57492443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.219052076 CEST4435749220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.219118118 CEST57492443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.248203039 CEST4435749020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.248297930 CEST4435749020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.248353004 CEST57490443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.248799086 CEST57490443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.248815060 CEST4435749020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.250042915 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.250086069 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.250230074 CEST4435748920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.250294924 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.250328064 CEST4435748920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.250562906 CEST57495443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.250581026 CEST4435749520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.250588894 CEST57489443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.250699043 CEST57495443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.251039982 CEST57489443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.251044989 CEST4435748920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.251405001 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.251419067 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.251578093 CEST57495443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.251590014 CEST4435749520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.252347946 CEST57496443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.252357006 CEST4435749620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.252501011 CEST57496443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.252687931 CEST57496443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.252698898 CEST4435749620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.304836988 CEST4435749220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.304898977 CEST57492443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.305087090 CEST4435749220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.305145979 CEST57492443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.305596113 CEST4435749220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.305658102 CEST57492443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.305784941 CEST4435749220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.305835009 CEST57492443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.306512117 CEST4435749220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.306576014 CEST57492443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.306699991 CEST4435749220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.306740999 CEST57492443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.307465076 CEST4435749220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.307521105 CEST57492443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.307537079 CEST4435749220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.307586908 CEST4435749220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.307723999 CEST57492443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.307936907 CEST57492443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.307948112 CEST4435749220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.313926935 CEST57497443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.313961983 CEST4435749720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.314261913 CEST57497443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.314784050 CEST57498443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.314791918 CEST4435749820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.314912081 CEST57498443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.315509081 CEST57499443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.315537930 CEST4435749920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.315619946 CEST57499443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.316431046 CEST57500443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.316445112 CEST4435750020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.316699028 CEST57500443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.327095032 CEST57500443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.327112913 CEST4435750020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.327317953 CEST57499443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.327342987 CEST4435749920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.327608109 CEST57498443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.327616930 CEST4435749820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:52.327940941 CEST57497443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:52.327950954 CEST4435749720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.175434113 CEST4435749520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.175690889 CEST57495443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.175709963 CEST4435749520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.176008940 CEST4435749520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.176348925 CEST57495443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.176400900 CEST4435749520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.176489115 CEST57495443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.180686951 CEST4435749820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.180911064 CEST57498443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.180941105 CEST4435749820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.181694984 CEST4435749620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.181910038 CEST57496443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.181919098 CEST4435749620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.182307959 CEST4435749620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.182317019 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.182761908 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.182771921 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.182802916 CEST4435749720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.183146954 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.183239937 CEST57496443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.183315039 CEST4435749620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.183470964 CEST57497443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.183476925 CEST4435749720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.183788061 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.183878899 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.183933973 CEST57496443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.183984995 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.184762001 CEST4435750020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.184935093 CEST57500443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.184942007 CEST4435750020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.185781956 CEST4435749720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.185834885 CEST57497443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.186238050 CEST57497443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.186502934 CEST57497443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.186507940 CEST4435749720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.186714888 CEST4435750020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.186773062 CEST57500443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.187050104 CEST57500443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.187171936 CEST57500443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.187175035 CEST4435750020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.187628031 CEST4435749820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.187674999 CEST57498443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.187686920 CEST4435750020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.187805891 CEST4435749720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.187994957 CEST57498443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.188050032 CEST4435749820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.188242912 CEST57498443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.188251019 CEST4435749820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.191205978 CEST4435749920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.191390038 CEST57499443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.191412926 CEST4435749920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.192765951 CEST4435749920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.192828894 CEST57499443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.193136930 CEST57499443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.193197966 CEST4435749920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.193290949 CEST57499443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.193300009 CEST4435749920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.224504948 CEST4435749520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.224505901 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.228504896 CEST4435749620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.228564024 CEST57497443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.228565931 CEST57495443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.228574038 CEST4435749720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.228604078 CEST57498443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.228604078 CEST57500443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.228615999 CEST4435750020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.244430065 CEST57499443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.272737980 CEST57500443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.272737980 CEST57497443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.422508955 CEST4435749520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.422532082 CEST4435749520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.422585011 CEST57495443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.422605991 CEST4435749520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.422734976 CEST4435749520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.422813892 CEST57495443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.423374891 CEST57495443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.423388958 CEST4435749520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.430378914 CEST4435749820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.430460930 CEST4435749820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.430576086 CEST57498443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.432137966 CEST4435749720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.432195902 CEST4435749720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.432252884 CEST57497443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.433357954 CEST57498443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.433378935 CEST4435749820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.433944941 CEST57503443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.433969021 CEST4435750320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.434052944 CEST57503443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.434587002 CEST57497443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.434592009 CEST4435749720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.434936047 CEST57504443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.434969902 CEST4435750420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.435101032 CEST57504443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.435620070 CEST57503443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.435633898 CEST4435750320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.436256886 CEST4435750020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.436455011 CEST57504443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.436470985 CEST4435750420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.437108994 CEST57500443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.437290907 CEST4435750020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.437338114 CEST57500443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.437339067 CEST4435750020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.437391043 CEST57500443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.437566996 CEST57505443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.437597990 CEST4435750520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.437661886 CEST57505443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.438421965 CEST57505443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.438441038 CEST4435750520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.439862967 CEST4435749620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.439888000 CEST4435749620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.439939022 CEST57496443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.439950943 CEST4435749620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.439991951 CEST57496443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.440186024 CEST4435749620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.440247059 CEST57496443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.440799952 CEST4435749620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.440831900 CEST4435749620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.440856934 CEST57496443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.440864086 CEST4435749620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.440910101 CEST57496443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.442428112 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.442450047 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.442493916 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.442507029 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.442550898 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.442576885 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.442614079 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.442656994 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.442662954 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.442750931 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.443465948 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.443500042 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.443531990 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.443536997 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.443571091 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.444338083 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.444375038 CEST4435749920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.444399118 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.444405079 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.444458961 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.444473028 CEST4435749620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.444514990 CEST4435749920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.444521904 CEST57496443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.444555998 CEST57499443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.450778008 CEST57499443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.450789928 CEST4435749920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.451122999 CEST57507443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.451149940 CEST4435750720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.451236010 CEST57507443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.451963902 CEST57507443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.451978922 CEST4435750720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.526691914 CEST4435749620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.526753902 CEST57496443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.526860952 CEST4435749620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.526916027 CEST57496443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.527177095 CEST4435749620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.527223110 CEST57496443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.527609110 CEST4435749620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.527663946 CEST57496443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.527754068 CEST4435749620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.527798891 CEST57496443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.527822971 CEST4435749620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.527887106 CEST4435749620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.527934074 CEST57496443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.528187990 CEST57496443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.528198957 CEST4435749620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.528507948 CEST57508443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.528568029 CEST4435750820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.530234098 CEST57508443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.530519962 CEST57508443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.530539989 CEST4435750820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.532742023 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.532798052 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.532911062 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.532962084 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.533895016 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.533945084 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.534049034 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.534089088 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.534940958 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.534982920 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.534991980 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.535005093 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.535020113 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.535039902 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.535753012 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.535813093 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.536657095 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.536703110 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.550832033 CEST57509443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.550865889 CEST4435750920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.550964117 CEST57509443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.551212072 CEST57509443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.551227093 CEST4435750920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.623425961 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.623492956 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.623528004 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.623581886 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.623858929 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.623905897 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.623918056 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.623927116 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.623950958 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.624069929 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.624114037 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.624706030 CEST57494443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.624725103 CEST4435749420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.625076056 CEST57510443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.625109911 CEST4435751020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.625170946 CEST57510443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.626039028 CEST57510443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.626053095 CEST4435751020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.630021095 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.630057096 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:53.630114079 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.630316973 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:53.630331039 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.263879061 CEST4435750720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.264184952 CEST57507443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.264199972 CEST4435750720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.265461922 CEST4435750420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.265707016 CEST57504443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.265718937 CEST4435750420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.265721083 CEST4435750720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.265861034 CEST57507443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.266129017 CEST57507443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.266283035 CEST57507443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.266303062 CEST4435750720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.267076015 CEST4435750420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.267133951 CEST57504443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.267451048 CEST57504443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.267517090 CEST4435750420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.267653942 CEST57504443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.267663956 CEST4435750420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.269728899 CEST4435750520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.269907951 CEST57505443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.269929886 CEST4435750520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.270778894 CEST4435750520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.270832062 CEST57505443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.271131992 CEST57505443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.271189928 CEST4435750520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.271275043 CEST57505443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.271291971 CEST4435750520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.278361082 CEST4435750320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.278592110 CEST57503443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.278620005 CEST4435750320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.278964043 CEST4435750320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.279289007 CEST57503443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.279350996 CEST4435750320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.279550076 CEST57503443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.308494091 CEST4435750720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.319684029 CEST57504443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.319684029 CEST57507443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.319700956 CEST4435750720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.319739103 CEST57505443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.324497938 CEST4435750320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.364336014 CEST4435750920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.364589930 CEST57509443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.364605904 CEST4435750920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.365977049 CEST57507443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.366091967 CEST4435750920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.366179943 CEST57509443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.367852926 CEST57509443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.367929935 CEST4435750920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.367999077 CEST57509443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.368005991 CEST4435750920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.370340109 CEST4435750820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.370543003 CEST57508443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.370572090 CEST4435750820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.371628046 CEST4435750820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.371686935 CEST57508443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.372015953 CEST57508443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.372080088 CEST4435750820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.372239113 CEST57508443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.372256041 CEST4435750820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.412138939 CEST57509443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.412194014 CEST57508443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.435803890 CEST4435751020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.436110020 CEST57510443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.436124086 CEST4435751020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.437165022 CEST4435751020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.437222004 CEST57510443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.437721014 CEST57510443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.437779903 CEST4435751020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.437892914 CEST57510443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.437899113 CEST4435751020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.446237087 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.446448088 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.446470976 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.450058937 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.450119019 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.450508118 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.450640917 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.450737953 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.491097927 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.491108894 CEST57510443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.491118908 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.513449907 CEST4435750720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.513602972 CEST4435750720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.513679981 CEST57507443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.515641928 CEST4435750420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.515805960 CEST4435750420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.515876055 CEST57504443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.517455101 CEST57504443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.517472982 CEST4435750420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.517899990 CEST57515443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.517941952 CEST4435751520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.518002033 CEST57515443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.518532991 CEST57507443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.518538952 CEST4435750720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.518811941 CEST57516443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.518826962 CEST4435751620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.518898964 CEST57516443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.519771099 CEST4435750520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.520071030 CEST57515443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.520102978 CEST4435751520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.520776987 CEST57516443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.520787001 CEST4435751620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.521121979 CEST57505443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.521142960 CEST4435750520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.521158934 CEST4435750520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.521203995 CEST57505443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.521219969 CEST57505443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.521466970 CEST57517443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.521488905 CEST4435751720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.521528959 CEST57517443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.524200916 CEST57517443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.524223089 CEST4435751720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.532722950 CEST4435750320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.532896996 CEST4435750320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.532951117 CEST57503443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.533159971 CEST57503443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.533178091 CEST4435750320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.533191919 CEST57503443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.533413887 CEST57518443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.533428907 CEST57503443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.533452988 CEST4435751820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.533535957 CEST57518443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.534102917 CEST57518443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.534137011 CEST4435751820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.538727999 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.623531103 CEST4435750820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.623718977 CEST4435750820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.623773098 CEST57508443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.624147892 CEST57508443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.624165058 CEST4435750820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.624175072 CEST57508443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.624208927 CEST57508443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.624552965 CEST57519443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.624602079 CEST4435751920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.624928951 CEST57519443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.625417948 CEST57519443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.625473022 CEST4435751920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.687712908 CEST4435751020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.688188076 CEST57510443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.688249111 CEST4435751020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.688298941 CEST57510443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.688625097 CEST57520443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.688647985 CEST4435752020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.688735962 CEST57520443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.689471960 CEST57520443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.689486027 CEST4435752020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.698949099 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.698976994 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.699035883 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.699058056 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.699103117 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.699162960 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.699171066 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.699321032 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.699409008 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.699414968 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.699588060 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.700113058 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.700176954 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.702186108 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.702271938 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.704883099 CEST4435750920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.704900026 CEST4435750920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.704950094 CEST57509443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.704989910 CEST4435750920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.705069065 CEST57509443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.705601931 CEST4435750920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.705634117 CEST4435750920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.705648899 CEST57509443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.705662966 CEST4435750920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.705682993 CEST57509443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.705707073 CEST57509443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.706298113 CEST4435750920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.706367016 CEST57509443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.706444025 CEST4435750920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.706545115 CEST57509443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.795384884 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.795520067 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.795612097 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.795679092 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.795938969 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.796005011 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.796430111 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.796490908 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.796652079 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.796699047 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.796984911 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.797045946 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.797494888 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.797548056 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.797677994 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.797724009 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.798232079 CEST4435750920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.798321009 CEST57509443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.798789024 CEST4435750920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.798854113 CEST57509443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.799343109 CEST4435750920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.799447060 CEST57509443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.799494982 CEST4435750920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.799571037 CEST57509443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.799688101 CEST4435750920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.799748898 CEST57509443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.800080061 CEST57509443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.800124884 CEST4435750920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.800263882 CEST4435750920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.800318956 CEST57509443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.800318956 CEST57509443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.880907059 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.881099939 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.881160021 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.881218910 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.881412029 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.881459951 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.881613016 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.881678104 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.881690979 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.881701946 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:54.881757975 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.881757975 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.887753963 CEST57511443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:54.887770891 CEST4435751120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.309299946 CEST4435751520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.309549093 CEST57515443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.309566975 CEST4435751520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.311033964 CEST4435751720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.311208963 CEST57517443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.311217070 CEST4435751720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.311933041 CEST4435751520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.311991930 CEST57515443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.312294006 CEST57515443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.312355042 CEST4435751520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.312498093 CEST57515443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.313117027 CEST4435751720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.313189030 CEST57517443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.313550949 CEST57517443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.313636065 CEST4435751720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.313735008 CEST57517443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.317848921 CEST4435751620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.318171978 CEST57516443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.318211079 CEST4435751620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.318591118 CEST4435751620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.318949938 CEST57516443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.319036007 CEST4435751620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.319505930 CEST57516443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.324330091 CEST4435751820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.330178022 CEST57518443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.330190897 CEST4435751820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.331118107 CEST4435751820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.331199884 CEST57518443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.337433100 CEST57518443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.337542057 CEST4435751820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.337887049 CEST57518443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.337898970 CEST4435751820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.356507063 CEST4435751520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.360496044 CEST4435751720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.364499092 CEST4435751620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.367100000 CEST57515443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.367115021 CEST4435751520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.367157936 CEST57517443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.367165089 CEST4435751720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.385385036 CEST57518443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.408324957 CEST4435751920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.412823915 CEST57519443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.412836075 CEST4435751920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.413949013 CEST4435751920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.414021015 CEST57519443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.414511919 CEST57519443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.414578915 CEST4435751920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.414856911 CEST57519443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.415674925 CEST57515443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.415721893 CEST57517443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.456511021 CEST4435751920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.461770058 CEST57519443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.461786032 CEST4435751920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.507193089 CEST57519443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.533612013 CEST4435752020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.567579031 CEST57520443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.567614079 CEST4435752020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.569048882 CEST4435752020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.569123030 CEST57520443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.575778008 CEST4435751520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.575864077 CEST4435751520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.576179981 CEST4435751720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.576188087 CEST57515443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.576828957 CEST4435751720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.576873064 CEST57517443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.577361107 CEST4435751820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.577452898 CEST4435751820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.577502966 CEST57518443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.578402042 CEST57520443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.578522921 CEST4435752020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.579097033 CEST4435751620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.579446077 CEST57515443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.579461098 CEST4435751520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.579824924 CEST4435751620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.580251932 CEST57516443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.580497026 CEST57521443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.580529928 CEST4435752120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.580641985 CEST57521443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.581248045 CEST57517443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.581259966 CEST4435751720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.581542015 CEST57522443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.581554890 CEST4435752220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.581796885 CEST57522443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.582463026 CEST57518443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.582468033 CEST4435751820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.582814932 CEST57523443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.582855940 CEST4435752320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.582899094 CEST57523443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.584512949 CEST57516443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.584530115 CEST4435751620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.585391045 CEST57524443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.585398912 CEST4435752420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.585530996 CEST57524443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.586388111 CEST57521443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.586400986 CEST4435752120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.587435007 CEST57522443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.587445974 CEST4435752220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.588855028 CEST57523443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.588881016 CEST4435752320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.590498924 CEST57520443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.590521097 CEST4435752020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.591352940 CEST57524443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.591362953 CEST4435752420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.634175062 CEST57520443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.681068897 CEST4435751920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.681428909 CEST4435751920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.681533098 CEST57519443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.682955027 CEST57519443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.682972908 CEST4435751920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.683753014 CEST57526443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.683801889 CEST4435752620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.684062958 CEST57526443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.685415030 CEST57526443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.685431004 CEST4435752620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.795815945 CEST4435752020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.796068907 CEST4435752020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.796137094 CEST57520443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.796370983 CEST57520443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.796391010 CEST4435752020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.796402931 CEST57520443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.796454906 CEST57520443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.796864986 CEST57527443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.796900034 CEST4435752720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:55.797040939 CEST57527443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.797832012 CEST57527443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:55.797846079 CEST4435752720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.385724068 CEST4435752320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.385993958 CEST57523443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.386023998 CEST4435752320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.387046099 CEST4435752320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.387135029 CEST57523443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.387572050 CEST57523443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.387635946 CEST4435752320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.387907028 CEST57523443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.387918949 CEST4435752320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.393800020 CEST4435752220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.394140005 CEST57522443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.394155979 CEST4435752220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.394480944 CEST4435752220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.394887924 CEST57522443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.394965887 CEST4435752220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.395088911 CEST57522443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.399091005 CEST4435752120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.399292946 CEST57521443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.399312019 CEST4435752120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.399667025 CEST4435752120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.399998903 CEST57521443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.400062084 CEST4435752120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.400146008 CEST57521443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.408031940 CEST4435752420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.408261061 CEST57524443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.408268929 CEST4435752420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.409367085 CEST4435752420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.409437895 CEST57524443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.409806967 CEST57524443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.409868956 CEST4435752420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.409985065 CEST57524443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.409992933 CEST4435752420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.429784060 CEST57523443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.440501928 CEST4435752220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.444498062 CEST4435752120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.460886002 CEST57524443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.544970036 CEST4435752620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.545314074 CEST57526443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.545367002 CEST4435752620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.545711994 CEST4435752620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.546037912 CEST57526443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.546108007 CEST4435752620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.546202898 CEST57526443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.592499971 CEST4435752620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.637916088 CEST4435752320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.638008118 CEST4435752320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.638257980 CEST57523443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.638540030 CEST57523443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.638561964 CEST4435752320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.638572931 CEST57523443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.638612032 CEST57523443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.639086008 CEST57528443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.639136076 CEST4435752820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.639216900 CEST57528443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.640069008 CEST57528443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.640089989 CEST4435752820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.644207001 CEST4435752720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.644475937 CEST57527443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.644490957 CEST4435752720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.645530939 CEST4435752720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.645629883 CEST57527443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.646238089 CEST57527443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.646298885 CEST4435752720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.646408081 CEST57527443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.647159100 CEST4435752220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.647300005 CEST4435752220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.647356033 CEST57522443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.647882938 CEST57522443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.647897959 CEST4435752220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.648060083 CEST57529443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.648081064 CEST4435752920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.648226976 CEST57529443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.649000883 CEST57529443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.649014950 CEST4435752920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.653273106 CEST4435752120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.653364897 CEST4435752120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.653408051 CEST57521443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.653609037 CEST57521443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.653615952 CEST4435752120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.653646946 CEST57521443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.653657913 CEST57521443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.653935909 CEST57530443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.653944969 CEST4435753020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.653997898 CEST57530443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.654581070 CEST57530443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.654592991 CEST4435753020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.662210941 CEST4435752420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.662467957 CEST4435752420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.662568092 CEST57524443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.662645102 CEST57524443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.662645102 CEST57524443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.662652969 CEST4435752420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.662694931 CEST57524443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.664433956 CEST57531443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.664452076 CEST4435753120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.664510965 CEST57531443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.665260077 CEST57531443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.665271044 CEST4435753120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.688504934 CEST4435752720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.695266962 CEST57527443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.695276976 CEST4435752720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.742197990 CEST57527443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.793514967 CEST4435752620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.793607950 CEST4435752620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.793736935 CEST57526443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.794115067 CEST57526443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.794126034 CEST4435752620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.794570923 CEST57532443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.794586897 CEST4435753220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.794806004 CEST57532443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.795418024 CEST57532443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.795430899 CEST4435753220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.987351894 CEST4435752720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.987437963 CEST4435752720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.987832069 CEST57527443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.988046885 CEST57527443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.988046885 CEST57527443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.988069057 CEST4435752720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.988136053 CEST57527443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.988440990 CEST57533443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.988465071 CEST4435753320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:56.988584995 CEST57533443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.989435911 CEST57533443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:56.989447117 CEST4435753320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.496532917 CEST4435752820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.496866941 CEST57528443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.496882915 CEST4435752820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.497232914 CEST4435752820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.497765064 CEST57528443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.497833967 CEST4435752820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.498011112 CEST57528443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.501669884 CEST4435753020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.501902103 CEST57530443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.501930952 CEST4435753020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.502300024 CEST4435753020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.502670050 CEST57530443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.502732038 CEST4435753020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.502940893 CEST57530443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.504776001 CEST4435752920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.505053997 CEST57529443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.505062103 CEST4435752920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.505393028 CEST4435752920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.505759001 CEST57529443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.505815029 CEST4435752920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.505897045 CEST57529443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.512085915 CEST4435753120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.512296915 CEST57531443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.512312889 CEST4435753120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.513420105 CEST4435753120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.513484955 CEST57531443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.514013052 CEST57531443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.514070988 CEST4435753120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.514215946 CEST57531443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.514224052 CEST4435753120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.540503979 CEST4435752820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.548506021 CEST4435753020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.548512936 CEST4435752920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.554383993 CEST57531443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.669262886 CEST4435753220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.669648886 CEST57532443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.669671059 CEST4435753220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.670095921 CEST4435753220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.670432091 CEST57532443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.670500040 CEST4435753220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.670584917 CEST57532443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.709722996 CEST57532443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.709774971 CEST4435753220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.744903088 CEST4435752820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.744998932 CEST4435752820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.745167971 CEST57528443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.745503902 CEST57528443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.745533943 CEST4435752820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.745546103 CEST57528443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.745575905 CEST57528443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.746153116 CEST57534443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.746177912 CEST4435753420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.746285915 CEST57534443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.747235060 CEST57534443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.747251987 CEST4435753420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.750076056 CEST4435753020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.750160933 CEST4435753020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.750272036 CEST57530443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.750543118 CEST57530443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.750581026 CEST4435753020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.750595093 CEST57530443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.750696898 CEST57530443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.750873089 CEST57535443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.750893116 CEST4435753520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.750946999 CEST57535443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.751715899 CEST57535443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.751727104 CEST4435753520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.754051924 CEST4435752920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.754156113 CEST4435752920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.754214048 CEST57529443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.755271912 CEST57529443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.755285025 CEST4435752920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.755585909 CEST57536443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.755633116 CEST4435753620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.755697966 CEST57536443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.756648064 CEST57536443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.756668091 CEST4435753620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.759246111 CEST57537443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.759296894 CEST4435753720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.759368896 CEST57537443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.759558916 CEST57537443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.759577036 CEST4435753720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.762084961 CEST4435753120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.762171984 CEST4435753120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.762274027 CEST57531443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.762758017 CEST57531443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.762775898 CEST4435753120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.763281107 CEST57538443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.763297081 CEST4435753820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.763394117 CEST57538443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.763736963 CEST57538443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.763750076 CEST4435753820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.766304016 CEST57539443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.766331911 CEST4435753920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.766609907 CEST57539443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.766813040 CEST57539443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.766824007 CEST4435753920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.787344933 CEST4435753320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.787940979 CEST57533443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.787950993 CEST4435753320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.789067030 CEST4435753320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.789155006 CEST57533443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.789712906 CEST57533443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.789905071 CEST4435753320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.789926052 CEST57533443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.835449934 CEST57533443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.835464001 CEST4435753320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.881791115 CEST57533443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.916656971 CEST4435753220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.916754961 CEST4435753220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.917011023 CEST57532443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.917829037 CEST57532443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.917849064 CEST4435753220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.918643951 CEST57540443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.918708086 CEST4435754020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.918802023 CEST57540443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.919341087 CEST57540443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.919359922 CEST4435754020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.922379971 CEST57541443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.922411919 CEST4435754120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:57.922507048 CEST57541443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.922724009 CEST57541443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:57.922734976 CEST4435754120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.053699970 CEST4435753320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.053828001 CEST4435753320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.053950071 CEST57533443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.055521965 CEST57533443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.055546999 CEST4435753320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.055871010 CEST57542443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.055922985 CEST4435754220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.056076050 CEST57542443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.056514978 CEST57542443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.056525946 CEST4435754220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.059808969 CEST57543443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.059849977 CEST4435754320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.059905052 CEST57543443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.060137987 CEST57543443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.060149908 CEST4435754320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.548840046 CEST4435753420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.549206018 CEST57534443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.549217939 CEST4435753420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.549746037 CEST4435753420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.550173044 CEST57534443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.550244093 CEST4435753420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.550321102 CEST57534443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.553141117 CEST4435753720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.554182053 CEST57537443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.554198980 CEST4435753720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.554605961 CEST4435753720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.554970026 CEST57537443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.555035114 CEST4435753720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.555116892 CEST57537443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.555988073 CEST4435753920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.556257963 CEST57539443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.556273937 CEST4435753920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.556694031 CEST4435753920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.557070971 CEST57539443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.557192087 CEST57539443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.557312012 CEST4435753920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.557533979 CEST4435753520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.557719946 CEST57535443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.557745934 CEST4435753520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.558043957 CEST4435753520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.558377028 CEST57535443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.558422089 CEST4435753520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.558576107 CEST57535443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.567133904 CEST4435753620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.567393064 CEST57536443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.567403078 CEST4435753620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.568629980 CEST4435753620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.568682909 CEST57536443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.569082975 CEST57536443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.569287062 CEST57536443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.569292068 CEST4435753620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.569358110 CEST4435753620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.583082914 CEST4435753820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.583340883 CEST57538443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.583349943 CEST4435753820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.584462881 CEST4435753820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.584507942 CEST57538443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.588351965 CEST57538443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.588429928 CEST4435753820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.588530064 CEST57538443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.588537931 CEST4435753820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.592504025 CEST4435753420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.596493006 CEST4435753720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.597392082 CEST57539443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.603214025 CEST57537443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.604489088 CEST4435753520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.617269039 CEST57536443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.617285013 CEST4435753620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.633641958 CEST57538443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.664807081 CEST57536443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.730880976 CEST4435754020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.731127024 CEST57540443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.731142998 CEST4435754020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.731482029 CEST4435754020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.731832981 CEST57540443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.731899977 CEST4435754020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.732000113 CEST57540443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.736742973 CEST4435754120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.737056971 CEST57541443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.737090111 CEST4435754120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.738212109 CEST4435754120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.738271952 CEST57541443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.738590002 CEST57541443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.738657951 CEST4435754120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.738683939 CEST57541443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.749859095 CEST4435753920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.749941111 CEST4435753920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.750173092 CEST57539443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.751157999 CEST57539443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.751179934 CEST4435753920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.751663923 CEST4435753720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.751764059 CEST4435753720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.751857042 CEST57537443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.753459930 CEST57537443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.753478050 CEST4435753720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.753676891 CEST4435753620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.753757000 CEST4435753620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.753813028 CEST57536443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.755172014 CEST57536443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.755191088 CEST4435753620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.756072044 CEST57544443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.756097078 CEST4435754420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.756284952 CEST57544443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.757910013 CEST57544443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.757925034 CEST4435754420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.762367010 CEST57545443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.762391090 CEST4435754520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.762444019 CEST57545443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.762744904 CEST57545443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.762757063 CEST4435754520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.772490978 CEST4435754020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.780507088 CEST4435754120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.789709091 CEST57541443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.789735079 CEST4435754120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.802306890 CEST4435753420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.802395105 CEST4435753420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.802544117 CEST57534443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.807034016 CEST57534443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.807058096 CEST4435753420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.807461023 CEST57546443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.807503939 CEST4435754620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.807573080 CEST57546443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.808309078 CEST57546443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.808330059 CEST4435754620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.812386990 CEST57547443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.812424898 CEST4435754720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.812504053 CEST57547443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.812755108 CEST57547443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.812766075 CEST4435754720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.830045938 CEST4435753520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.830128908 CEST4435753520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.830185890 CEST57535443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.830832005 CEST57535443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.830847025 CEST4435753520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.831366062 CEST57548443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.831396103 CEST4435754820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.831625938 CEST57548443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.831958055 CEST57548443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.831970930 CEST4435754820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.835221052 CEST57549443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.835239887 CEST4435754920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.835346937 CEST57549443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.836026907 CEST57549443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.836040020 CEST4435754920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.836755037 CEST57541443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.842103004 CEST4435753820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.842230082 CEST4435753820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.842272997 CEST57538443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.844835997 CEST57538443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.844846010 CEST4435753820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.845719099 CEST57550443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.845727921 CEST4435755020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.845915079 CEST57550443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.847920895 CEST57550443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.847932100 CEST4435755020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.851540089 CEST4435754320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.851596117 CEST57551443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.851615906 CEST4435755120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.851762056 CEST57551443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.852044106 CEST57551443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.852057934 CEST4435755120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.852267027 CEST57543443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.852276087 CEST4435754320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.853477001 CEST4435754320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.853538036 CEST57543443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.854513884 CEST57543443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.854633093 CEST4435754320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.855202913 CEST57543443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.855211020 CEST4435754320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.874989986 CEST4435754220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.875582933 CEST57542443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.875606060 CEST4435754220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.875992060 CEST4435754220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.876966953 CEST57542443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.877053976 CEST4435754220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.877456903 CEST57542443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.899369955 CEST57543443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.924498081 CEST4435754220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.984961987 CEST4435754020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.985065937 CEST4435754020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.985124111 CEST57540443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.986388922 CEST57540443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.986411095 CEST4435754020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.987149954 CEST57552443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.987201929 CEST4435755220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.987334013 CEST57552443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.987759113 CEST57552443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.987775087 CEST4435755220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.990466118 CEST4435754120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.990549088 CEST4435754120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.990617037 CEST57541443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.991950989 CEST57541443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.991971970 CEST4435754120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.992269039 CEST57553443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.992312908 CEST4435755320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:58.992368937 CEST57553443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.992722988 CEST57553443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:58.992738008 CEST4435755320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.172986031 CEST4435754320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.173079967 CEST4435754320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.173129082 CEST57543443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.174043894 CEST57543443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.174062967 CEST4435754320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.189265013 CEST4435754220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.189357996 CEST4435754220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.189418077 CEST57542443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.190170050 CEST57542443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.190188885 CEST4435754220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.190710068 CEST57554443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.190752029 CEST4435755420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.190824032 CEST57554443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.191169024 CEST57554443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.191180944 CEST4435755420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.193761110 CEST57555443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.193800926 CEST4435755520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.193872929 CEST57555443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.194075108 CEST57555443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.194091082 CEST4435755520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.617142916 CEST4435754720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.618649960 CEST57547443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.618674994 CEST4435754720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.619024992 CEST4435754720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.619337082 CEST57547443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.619398117 CEST4435754720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.619611979 CEST57547443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.621356964 CEST4435754520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.621619940 CEST57545443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.621650934 CEST4435754520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.622040987 CEST4435754520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.622490883 CEST57545443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.622560024 CEST4435754520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.622590065 CEST57545443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.624900103 CEST4435754620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.625139952 CEST57546443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.625148058 CEST4435754620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.625489950 CEST4435754620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.625788927 CEST57546443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.625849962 CEST4435754620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.625890017 CEST57546443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.626779079 CEST4435754420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.626962900 CEST57544443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.626971006 CEST4435754420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.627314091 CEST4435754420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.627599955 CEST57544443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.627661943 CEST4435754420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.627702951 CEST57544443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.660502911 CEST4435754720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.662657976 CEST57545443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.662683964 CEST4435754520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.672498941 CEST4435754620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.672499895 CEST4435754420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.678100109 CEST57546443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.678106070 CEST57544443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.704562902 CEST4435755020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.705013990 CEST57550443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.705037117 CEST4435755020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.706084967 CEST4435755020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.706151962 CEST57550443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.706445932 CEST57550443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.706509113 CEST4435755020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.706581116 CEST57550443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.717480898 CEST4435754820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.717720032 CEST57548443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.717737913 CEST4435754820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.718761921 CEST4435754820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.718818903 CEST57548443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.719504118 CEST57548443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.719564915 CEST4435754820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.719717026 CEST57548443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.721991062 CEST4435754920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.722220898 CEST57549443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.722243071 CEST4435754920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.722592115 CEST4435754920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.722897053 CEST57549443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.722959042 CEST4435754920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.723016024 CEST57549443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.732846022 CEST4435755120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.733069897 CEST57551443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.733087063 CEST4435755120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.734097004 CEST4435755120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.734150887 CEST57551443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.734494925 CEST57551443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.734596014 CEST4435755120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.734605074 CEST57551443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.752501011 CEST4435755020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.757550955 CEST57550443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.757577896 CEST4435755020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.760509968 CEST4435754820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.768501997 CEST4435754920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.773549080 CEST57548443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.773566008 CEST4435754820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.778129101 CEST57551443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.778137922 CEST4435755120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.797930002 CEST4435755220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.798178911 CEST57552443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.798207998 CEST4435755220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.798588037 CEST4435755220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.799120903 CEST57552443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.799237967 CEST4435755220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.799271107 CEST57552443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.804488897 CEST57550443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.813671112 CEST4435755320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.813946962 CEST57553443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.813968897 CEST4435755320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.814373970 CEST4435755320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.814699888 CEST57553443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.814770937 CEST4435755320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.814964056 CEST57553443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.820261955 CEST57548443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.820333004 CEST57551443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.844500065 CEST4435755220.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.850884914 CEST57552443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.860505104 CEST4435755320.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.865525007 CEST4435754720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.865621090 CEST4435754720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.865689039 CEST57547443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.867172003 CEST57547443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.867201090 CEST4435754720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.870733976 CEST4435754520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.870834112 CEST4435754520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.870886087 CEST57545443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.871443033 CEST57545443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.871465921 CEST4435754520.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.874412060 CEST4435754620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.874515057 CEST4435754620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.874562979 CEST57546443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.875154018 CEST57546443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.875171900 CEST4435754620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.875667095 CEST57556443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.875705957 CEST4435755620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.875778913 CEST57556443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.876281023 CEST57556443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.876291990 CEST4435755620.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.878818035 CEST4435754420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.878897905 CEST4435754420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.878945112 CEST57544443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.879839897 CEST57544443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.879858971 CEST4435754420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.880162954 CEST57557443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.880204916 CEST4435755720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.880291939 CEST57557443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.880980015 CEST57557443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.880995989 CEST4435755720.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.953651905 CEST4435755020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.953674078 CEST4435755020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.953735113 CEST57550443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.953751087 CEST4435755020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.954031944 CEST57550443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.954205036 CEST4435755020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.954211950 CEST4435755020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.954252005 CEST57550443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.954440117 CEST4435755020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.954447031 CEST4435755020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.954484940 CEST57550443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.954962969 CEST4435755020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.955013990 CEST57550443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.958357096 CEST4435755020.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.958405018 CEST57550443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.970159054 CEST4435755420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.970377922 CEST57554443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.970403910 CEST4435755420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.971508026 CEST4435754820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.971539021 CEST4435754820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.971595049 CEST4435755420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.971601963 CEST57548443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.971628904 CEST4435754820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.971646070 CEST57554443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.971668005 CEST57548443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.971674919 CEST4435754820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.971712112 CEST4435754820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.971807957 CEST57548443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.972033978 CEST57554443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.972099066 CEST4435755420.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.972171068 CEST57554443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.972599030 CEST57548443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.972615957 CEST4435754820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.973153114 CEST57558443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.973182917 CEST4435755820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.973268986 CEST57558443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.973711967 CEST57558443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.973738909 CEST4435755820.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.973918915 CEST4435754920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.973995924 CEST4435754920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.974270105 CEST57549443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.975878000 CEST57549443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.975898027 CEST4435754920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.978097916 CEST57559443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.978132010 CEST4435755920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.978188992 CEST57559443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.978367090 CEST57559443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.978374004 CEST4435755920.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.985996962 CEST4435755120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.986234903 CEST4435755120.76.252.24192.168.2.7
      Jul 3, 2024 11:06:59.986443043 CEST57551443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.986737013 CEST57551443192.168.2.720.76.252.24
      Jul 3, 2024 11:06:59.986745119 CEST4435755120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.012506962 CEST4435755420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.013168097 CEST4435755520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.013384104 CEST57555443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.013398886 CEST4435755520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.013736963 CEST4435755520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.014055967 CEST57555443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.014121056 CEST4435755520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.014172077 CEST57555443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.020911932 CEST57554443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.020931005 CEST4435755420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.040361881 CEST4435755020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.040431976 CEST57550443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.040450096 CEST4435755020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.040534019 CEST4435755020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.040575981 CEST57550443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.045074940 CEST57550443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.045097113 CEST4435755020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.045886993 CEST57560443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.045924902 CEST4435756020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.046108007 CEST57560443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.046758890 CEST4435755220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.046905994 CEST4435755220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.046946049 CEST57552443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.047167063 CEST57560443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.047182083 CEST4435756020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.050105095 CEST57561443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.050127983 CEST4435756120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.050405979 CEST57561443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.050821066 CEST57561443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.050837040 CEST4435756120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.050892115 CEST57552443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.050901890 CEST4435755220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.051153898 CEST57562443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.051162004 CEST4435756220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.051265955 CEST57562443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.051724911 CEST57562443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.051737070 CEST4435756220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.056619883 CEST57563443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.056646109 CEST4435756320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.056711912 CEST57563443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.056924105 CEST57563443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.056932926 CEST4435756320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.060504913 CEST4435755520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.065470934 CEST4435755320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.065560102 CEST4435755320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.065829992 CEST57553443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.066138029 CEST57553443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.066150904 CEST4435755320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.068797112 CEST57554443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.216603994 CEST4435755420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.216646910 CEST4435755420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.216711998 CEST57554443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.216730118 CEST4435755420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.216886997 CEST57554443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.217014074 CEST4435755420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.217021942 CEST4435755420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.217070103 CEST57554443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.217080116 CEST4435755420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.217158079 CEST4435755420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.217211008 CEST57554443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.218194962 CEST57554443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.218208075 CEST4435755420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.218595028 CEST57564443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.218631983 CEST4435756420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.218693018 CEST57564443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.219356060 CEST57564443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.219371080 CEST4435756420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.221935034 CEST57565443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.221961021 CEST4435756520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.222055912 CEST57565443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.222228050 CEST57565443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.222240925 CEST4435756520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.268188000 CEST4435755520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.268563986 CEST4435755520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.268626928 CEST57555443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.269032001 CEST57555443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.269049883 CEST4435755520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.729408979 CEST4435755620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.729702950 CEST57556443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.729729891 CEST4435755620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.730022907 CEST4435755620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.730622053 CEST57556443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.730675936 CEST4435755620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.730765104 CEST57556443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.735133886 CEST4435755720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.735331059 CEST57557443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.735358000 CEST4435755720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.735707998 CEST4435755720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.736000061 CEST57557443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.736062050 CEST4435755720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.736084938 CEST57557443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.772501945 CEST4435755620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.780503988 CEST4435755720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.788099051 CEST57557443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.891216040 CEST4435755820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.891503096 CEST57558443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.891530037 CEST4435755820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.891926050 CEST4435755820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.892165899 CEST4435755920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.892254114 CEST57558443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.892330885 CEST4435755820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.892452002 CEST57559443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.892477036 CEST4435755920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.892678976 CEST57558443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.892834902 CEST4435755920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.893131018 CEST57559443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.893204927 CEST4435755920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.893279076 CEST57559443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.902863979 CEST4435756020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.903109074 CEST57560443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.903125048 CEST4435756020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.903482914 CEST4435756020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.903795958 CEST57560443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.903863907 CEST4435756020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.903933048 CEST57560443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.936512947 CEST4435755820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.940502882 CEST4435755920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.944888115 CEST57559443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.948498011 CEST4435756020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.967091084 CEST4435756320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.967351913 CEST57563443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.967361927 CEST4435756320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.967655897 CEST4435756320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.967993021 CEST57563443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.968045950 CEST4435756320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.968127966 CEST57563443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.970051050 CEST4435756120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.970225096 CEST57561443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.970240116 CEST4435756120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.970541000 CEST4435756120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.970823050 CEST57561443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.970897913 CEST4435756120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.970906973 CEST57561443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.976357937 CEST4435756220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.977015972 CEST57562443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.977022886 CEST4435756220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.978102922 CEST4435756220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.978168011 CEST57562443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.978365898 CEST4435755620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.978394032 CEST4435755620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.978440046 CEST57556443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.978447914 CEST4435755620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.978513956 CEST57556443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.978578091 CEST57562443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.978702068 CEST4435756220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.978795052 CEST57562443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.978833914 CEST4435755620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.978884935 CEST57556443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.978998899 CEST4435755620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.979053020 CEST57556443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.979711056 CEST4435755620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.979775906 CEST57556443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.980243921 CEST4435755620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.980293989 CEST57556443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.985583067 CEST4435755720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.985610008 CEST4435755720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.985652924 CEST57557443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.985660076 CEST4435755720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.985680103 CEST4435755720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.985697031 CEST57557443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.985702038 CEST4435755720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.985740900 CEST57557443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.986063004 CEST4435755720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.986118078 CEST4435755720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.986435890 CEST57557443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.986685038 CEST57557443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.986699104 CEST4435755720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.987096071 CEST57566443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.987123966 CEST4435756620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.987242937 CEST57566443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.987837076 CEST57566443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.987848043 CEST4435756620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.990438938 CEST57567443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.990464926 CEST4435756720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:00.990530014 CEST57567443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.990730047 CEST57567443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:00.990741968 CEST4435756720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.008505106 CEST4435756320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.016503096 CEST4435756120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.021894932 CEST57561443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.021894932 CEST57562443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.021924973 CEST4435756220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.064606905 CEST4435755620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.064683914 CEST57556443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.064771891 CEST4435755620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.064825058 CEST57556443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.064834118 CEST4435755620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.065148115 CEST4435755620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.065212011 CEST57556443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.065414906 CEST57556443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.065427065 CEST4435755620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.065907955 CEST57568443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.065953016 CEST4435756820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.066098928 CEST57568443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.066875935 CEST57568443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.066888094 CEST4435756820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.070729017 CEST57569443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.070760965 CEST4435756920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.070817947 CEST57569443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.071023941 CEST57569443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.071037054 CEST4435756920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.071177959 CEST57562443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.076198101 CEST4435756520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.076488018 CEST57565443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.076503992 CEST4435756520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.077639103 CEST4435756520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.077693939 CEST57565443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.078030109 CEST57565443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.078087091 CEST4435756520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.078282118 CEST57565443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.078289032 CEST4435756520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.085851908 CEST4435756420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.086035967 CEST57564443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.086054087 CEST4435756420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.087039948 CEST4435756420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.087089062 CEST57564443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.087402105 CEST57564443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.087466002 CEST4435756420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.087528944 CEST57564443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.087533951 CEST4435756420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.131813049 CEST57565443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.132097006 CEST57564443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.145685911 CEST4435755920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.145689964 CEST4435755820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.145708084 CEST4435755920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.145711899 CEST4435755820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.145772934 CEST4435755820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.145776987 CEST57559443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.145790100 CEST4435755920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.145803928 CEST57558443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.145819902 CEST4435755820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.145837069 CEST57558443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.145847082 CEST4435755920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.145849943 CEST57559443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.145881891 CEST57558443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.145888090 CEST4435755820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.145895958 CEST57559443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.145899057 CEST4435755820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.145935059 CEST57558443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.148340940 CEST57558443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.148355961 CEST4435755820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.148794889 CEST57559443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.148809910 CEST4435755920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.151825905 CEST4435756020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.151849031 CEST4435756020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.151905060 CEST57560443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.151915073 CEST4435756020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.151962042 CEST57560443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.151982069 CEST4435756020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.152034998 CEST4435756020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.152082920 CEST57560443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.152703047 CEST57570443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.152739048 CEST4435757020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.152868986 CEST57570443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.153081894 CEST57570443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.153098106 CEST4435757020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.153928995 CEST57560443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.153940916 CEST4435756020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.153953075 CEST57560443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.154000044 CEST57560443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.155909061 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.155951023 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.156007051 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.156348944 CEST57572443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.156359911 CEST4435757220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.156462908 CEST57572443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.156665087 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.156677008 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.157064915 CEST57572443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.157075882 CEST4435757220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.215241909 CEST4435756320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.215272903 CEST4435756320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.215323925 CEST57563443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.215358973 CEST4435756320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.215401888 CEST57563443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.215506077 CEST4435756320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.215555906 CEST57563443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.216181993 CEST4435756320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.216248035 CEST57563443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.216260910 CEST4435756320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.216305017 CEST57563443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.219990015 CEST4435756320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.220055103 CEST57563443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.220226049 CEST4435756120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.220422983 CEST4435756120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.220477104 CEST57561443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.221062899 CEST57561443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.221074104 CEST4435756120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.221431971 CEST57573443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.221468925 CEST4435757320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.221693993 CEST57573443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.222163916 CEST57573443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.222178936 CEST4435757320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.228363991 CEST4435756220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.228382111 CEST4435756220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.228425026 CEST57562443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.228431940 CEST4435756220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.228463888 CEST4435756220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.228809118 CEST57562443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.229082108 CEST57562443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.229088068 CEST4435756220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.231281042 CEST57574443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.231292009 CEST4435757420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.231389999 CEST57574443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.231821060 CEST57574443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.231834888 CEST4435757420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.302016973 CEST4435756320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.302089930 CEST57563443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.302109003 CEST4435756320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.302148104 CEST57563443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.302151918 CEST4435756320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.302162886 CEST4435756320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.302213907 CEST57563443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.302392960 CEST57563443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.302407980 CEST4435756320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.302432060 CEST57563443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.302452087 CEST57563443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.302895069 CEST57575443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.302930117 CEST4435757520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.303064108 CEST57575443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.304372072 CEST57575443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.304392099 CEST4435757520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.327871084 CEST4435756520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.327914000 CEST4435756520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.327943087 CEST4435756520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.327969074 CEST57565443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.327980042 CEST4435756520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.328006983 CEST57565443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.328829050 CEST4435756520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.328892946 CEST57565443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.328901052 CEST4435756520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.328947067 CEST57565443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.329066992 CEST57565443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.329107046 CEST4435756520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.329150915 CEST57565443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.336066961 CEST4435756420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.336108923 CEST4435756420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.336158037 CEST57564443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.336167097 CEST4435756420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.336205006 CEST57564443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.336209059 CEST4435756420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.336241007 CEST4435756420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.336278915 CEST57564443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.336285114 CEST4435756420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.336319923 CEST57564443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.337018967 CEST4435756420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.337050915 CEST4435756420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.337063074 CEST57564443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.337069988 CEST4435756420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.337116003 CEST57564443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.337256908 CEST4435756420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.337327957 CEST4435756420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.337383032 CEST57564443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.337908030 CEST57564443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.337915897 CEST4435756420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.340893030 CEST57576443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.340918064 CEST4435757620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.341176033 CEST57576443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.341367006 CEST57576443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.341389894 CEST4435757620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.343095064 CEST57577443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.343120098 CEST4435757720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.343175888 CEST57577443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.343386889 CEST57577443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.343400002 CEST4435757720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.774156094 CEST4435756620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.774436951 CEST57566443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.774466991 CEST4435756620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.774749041 CEST4435756620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.775157928 CEST57566443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.775211096 CEST4435756620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.775357962 CEST57566443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.808568001 CEST4435756720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.808916092 CEST57567443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.808957100 CEST4435756720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.809273005 CEST4435756720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.809747934 CEST57567443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.809813976 CEST4435756720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.809932947 CEST57567443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.816514969 CEST4435756620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.856508017 CEST4435756720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.882786036 CEST4435756820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.883430004 CEST57568443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.883450031 CEST4435756820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.883774996 CEST4435756820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.884151936 CEST57568443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.884215117 CEST4435756820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.884318113 CEST57568443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.892529964 CEST4435756920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.892772913 CEST57569443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.892787933 CEST4435756920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.893127918 CEST4435756920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.893484116 CEST57569443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.893543005 CEST4435756920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.893605947 CEST57569443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.924540997 CEST4435756820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.940507889 CEST4435756920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.944822073 CEST57569443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.959424973 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.961139917 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.961154938 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.961483002 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.961990118 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.962040901 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.962228060 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.965419054 CEST4435757020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.965789080 CEST57570443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.965804100 CEST4435757020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.966100931 CEST4435757020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.966479063 CEST57570443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.966546059 CEST4435757020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.966619968 CEST57570443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.996316910 CEST4435757220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.996608019 CEST57572443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.996618986 CEST4435757220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.997581959 CEST4435757220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.997762918 CEST57572443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.998089075 CEST57572443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:01.998152971 CEST4435757220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:01.998219013 CEST57572443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.007644892 CEST4435757320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.007905006 CEST57573443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.007920980 CEST4435757320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.008222103 CEST4435757320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.008500099 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.008546114 CEST57573443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.008603096 CEST4435757320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.008774042 CEST57573443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.012497902 CEST4435757020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.036876917 CEST4435756620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.036891937 CEST4435756620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.036947012 CEST57566443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.036958933 CEST4435756620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.037009001 CEST57566443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.037772894 CEST57572443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.037787914 CEST4435757220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.038681984 CEST57566443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.038700104 CEST4435756620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.040651083 CEST57578443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.040684938 CEST4435757820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.040841103 CEST57578443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.041126966 CEST57578443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.041141987 CEST4435757820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.043147087 CEST4435757420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.043327093 CEST57574443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.043335915 CEST4435757420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.044368029 CEST4435757420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.044419050 CEST57574443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.044744968 CEST57574443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.044806004 CEST4435757420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.044887066 CEST57574443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.044894934 CEST4435757420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.052510023 CEST4435757320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.081902981 CEST57572443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.085789919 CEST57574443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.088696957 CEST4435756720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.088715076 CEST4435756720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.088794947 CEST4435756720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.088802099 CEST57567443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.088834047 CEST4435756720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.088912964 CEST57567443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.089168072 CEST4435756720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.089214087 CEST57567443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.090838909 CEST57567443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.090869904 CEST4435756720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.090884924 CEST57567443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.090912104 CEST57567443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.091479063 CEST57579443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.091517925 CEST4435757920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.091633081 CEST57579443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.096805096 CEST57579443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.096833944 CEST4435757920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.108911991 CEST4435757520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.109216928 CEST57575443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.109230995 CEST4435757520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.110358953 CEST4435757520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.110474110 CEST57575443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.110779047 CEST57575443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.110847950 CEST4435757520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.110987902 CEST57575443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.110999107 CEST4435757520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.131978035 CEST4435757720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.132256031 CEST57577443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.132272005 CEST4435757720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.133413076 CEST4435757720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.133466005 CEST57577443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.134334087 CEST57577443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.134414911 CEST4435757720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.134747028 CEST57577443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.134754896 CEST4435757720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.141303062 CEST4435756820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.141335011 CEST4435756820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.141377926 CEST57568443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.141396046 CEST4435756820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.141441107 CEST57568443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.141448021 CEST4435756820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.141474962 CEST4435756820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.141524076 CEST57568443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.142581940 CEST57568443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.142600060 CEST4435756820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.145733118 CEST57580443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.145764112 CEST4435758020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.145895958 CEST57580443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.146357059 CEST57580443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.146373034 CEST4435758020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.164583921 CEST57575443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.170481920 CEST4435757620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.170834064 CEST57576443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.170850039 CEST4435757620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.171974897 CEST4435757620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.172491074 CEST57576443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.172491074 CEST57576443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.172729969 CEST4435757620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.172739029 CEST57576443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.177289009 CEST4435756920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.177314043 CEST4435756920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.177403927 CEST57569443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.177418947 CEST4435756920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.177468061 CEST57569443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.177850008 CEST4435756920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.177901030 CEST57569443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.178483009 CEST4435756920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.178539038 CEST57569443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.178544044 CEST4435756920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.178601027 CEST57569443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.179838896 CEST57577443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.184081078 CEST4435756920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.184180021 CEST57569443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.188698053 CEST4435757320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.188725948 CEST4435757320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.188765049 CEST57573443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.188781977 CEST4435757320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.189030886 CEST57573443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.189382076 CEST4435757320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.189439058 CEST4435757320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.189527988 CEST57573443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.189749002 CEST57573443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.189764023 CEST4435757320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.190323114 CEST57581443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.190355062 CEST4435758120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.190509081 CEST57581443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.191045046 CEST57581443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.191056967 CEST4435758120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.216116905 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.216135979 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.216176987 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.216186047 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.216196060 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.216229916 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.216510057 CEST4435757620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.220746994 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.220803022 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.221112013 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.221168041 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.221385002 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.221431971 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.226257086 CEST57576443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.226268053 CEST4435757620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.251303911 CEST4435757020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.251327038 CEST4435757020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.251419067 CEST57570443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.251434088 CEST4435757020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.251713991 CEST57570443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.251734018 CEST4435757020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.251780033 CEST57570443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.252218008 CEST4435757020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.252265930 CEST57570443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.252600908 CEST4435757020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.252669096 CEST4435757020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.252746105 CEST57570443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.253175974 CEST57570443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.253175974 CEST57570443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.253196001 CEST4435757020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.253279924 CEST57570443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.262758017 CEST57582443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.262782097 CEST4435758220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.262865067 CEST57582443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.263195038 CEST57582443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.263211966 CEST4435758220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.266133070 CEST4435756920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.266207933 CEST57569443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.266693115 CEST4435756920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.266740084 CEST57569443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.266757011 CEST4435756920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.266839027 CEST4435756920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.266957998 CEST57569443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.267124891 CEST57569443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.267134905 CEST4435756920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.272597075 CEST57576443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.277237892 CEST4435757220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.277270079 CEST4435757220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.277334929 CEST4435757220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.277338028 CEST57572443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.277349949 CEST4435757220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.277369976 CEST57572443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.277394056 CEST57572443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.277694941 CEST4435757220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.277745008 CEST4435757220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.277935982 CEST57572443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.278353930 CEST57572443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.278364897 CEST4435757220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.278470039 CEST57572443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.278470039 CEST57572443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.300256968 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.300318003 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.300744057 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.300806999 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.307492971 CEST4435757420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.307518959 CEST4435757420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.307566881 CEST57574443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.307584047 CEST4435757420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.307620049 CEST57574443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.307691097 CEST4435757420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.307749033 CEST4435757420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.307802916 CEST57574443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.308201075 CEST57574443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.308218002 CEST4435757420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.308541059 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.308597088 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.308748007 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.308788061 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.309689045 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.309746027 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.310028076 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.310090065 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.310759068 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.310806990 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.310971022 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.311021090 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.313704967 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.313739061 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.313790083 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.315159082 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.315181971 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.359106064 CEST4435757520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.359127045 CEST4435757520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.359201908 CEST4435757520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.359206915 CEST57575443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.359260082 CEST57575443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.360981941 CEST57575443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.361001015 CEST4435757520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.365962982 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.366022110 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.380847931 CEST4435757720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.380872011 CEST4435757720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.380956888 CEST57577443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.380964041 CEST4435757720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.380975008 CEST4435757720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.381005049 CEST57577443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.381428957 CEST4435757720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.381481886 CEST57577443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.381983995 CEST4435757720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.382025957 CEST57577443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.382033110 CEST4435757720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.382144928 CEST4435757720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.382312059 CEST57577443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.383485079 CEST57577443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.383502960 CEST4435757720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.388452053 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.388518095 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.388659954 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.388705015 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.389432907 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.389477968 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.389631033 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.389686108 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.389693975 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.389727116 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.397016048 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.397193909 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.397277117 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.397330999 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.397515059 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.397557974 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.398180962 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.398226023 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.398233891 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.398266077 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.398565054 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.440238953 CEST57571443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.440274000 CEST4435757120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.451828957 CEST57584443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.451868057 CEST4435758420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.452131987 CEST57584443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.452416897 CEST57584443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.452423096 CEST4435758420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.452502012 CEST4435757620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.452529907 CEST4435757620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.452591896 CEST4435757620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.452603102 CEST57576443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.452626944 CEST4435757620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.452641964 CEST57576443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.452692986 CEST4435757620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.452725887 CEST57576443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.452740908 CEST57576443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.454246044 CEST57576443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.454262972 CEST4435757620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.463351965 CEST57585443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.463386059 CEST4435758520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.463576078 CEST57585443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.463833094 CEST57585443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.463845015 CEST4435758520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.905529976 CEST4435757820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.905862093 CEST57578443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.905884027 CEST4435757820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.906217098 CEST4435757820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.906701088 CEST57578443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.906701088 CEST57578443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.906716108 CEST4435757820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.906774998 CEST4435757820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.958250046 CEST57578443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.960637093 CEST4435757920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.960907936 CEST57579443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.960930109 CEST4435757920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.961420059 CEST4435757920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.961860895 CEST57579443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:02.961939096 CEST4435757920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:02.962007999 CEST57579443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.008497953 CEST4435757920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.031683922 CEST4435758120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.031953096 CEST57581443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.031968117 CEST4435758120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.032289982 CEST4435758120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.032783031 CEST57581443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.032835007 CEST4435758120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.032926083 CEST57581443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.055783033 CEST4435758020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.056744099 CEST57580443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.056759119 CEST4435758020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.057395935 CEST4435758020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.057988882 CEST57580443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.058068037 CEST4435758020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.058104992 CEST57580443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.080502987 CEST4435758120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.104500055 CEST4435758020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.105870008 CEST57580443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.120289087 CEST4435758220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.120558023 CEST57582443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.120573044 CEST4435758220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.120904922 CEST4435758220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.121213913 CEST57582443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.121264935 CEST4435758220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.121350050 CEST57582443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.168499947 CEST4435758220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.168956041 CEST4435757820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.168973923 CEST4435757820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.169008017 CEST4435757820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.169064045 CEST57578443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.169078112 CEST4435757820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.169115067 CEST57578443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.170285940 CEST4435757820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.170357943 CEST57578443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.170367002 CEST4435757820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.170428038 CEST57578443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.170905113 CEST4435757820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.171039104 CEST57578443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.171426058 CEST4435757820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.171504021 CEST57578443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.171504021 CEST4435757820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.171565056 CEST57578443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.172154903 CEST57578443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.172171116 CEST4435757820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.175771952 CEST57586443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.175807953 CEST4435758620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.175884008 CEST57586443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.176135063 CEST57586443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.176151037 CEST4435758620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.210024118 CEST4435757920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.210047007 CEST4435757920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.210108995 CEST57579443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.210115910 CEST4435757920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.210158110 CEST57579443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.212033987 CEST57579443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.212059021 CEST4435757920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.217097998 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.217427015 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.217438936 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.217783928 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.218132019 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.218188047 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.218278885 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.264507055 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.280834913 CEST4435758120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.280860901 CEST4435758120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.280911922 CEST57581443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.280924082 CEST4435758120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.280975103 CEST57581443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.280981064 CEST4435758120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.281008005 CEST4435758120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.281052113 CEST57581443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.281821012 CEST57581443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.281836033 CEST4435758120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.297693968 CEST4435758520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.298007011 CEST57585443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.298021078 CEST4435758520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.299089909 CEST4435758520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.299263000 CEST57585443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.299655914 CEST57585443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.299720049 CEST4435758520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.299838066 CEST57585443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.299853086 CEST4435758520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.311805964 CEST4435758020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.311832905 CEST4435758020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.311860085 CEST4435758020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.311902046 CEST57580443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.311913013 CEST4435758020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.311985016 CEST57580443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.313102961 CEST4435758020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.313143015 CEST4435758020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.313230991 CEST57580443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.313230991 CEST57580443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.313241005 CEST4435758020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.313415051 CEST57580443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.313462019 CEST4435758020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.313544035 CEST57580443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.314109087 CEST4435758420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.314584017 CEST57584443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.314629078 CEST4435758420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.315781116 CEST4435758420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.315856934 CEST57584443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.317022085 CEST57584443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.317126036 CEST4435758420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.317477942 CEST57584443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.317488909 CEST4435758420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.318069935 CEST57587443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.318104982 CEST4435758720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.318182945 CEST57587443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.318424940 CEST57587443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.318434000 CEST4435758720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.349282980 CEST57585443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.365205050 CEST57584443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.371766090 CEST4435758220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.371790886 CEST4435758220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.371854067 CEST57582443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.371885061 CEST4435758220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.372910976 CEST57582443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.372963905 CEST4435758220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.373127937 CEST4435758220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.373187065 CEST57582443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.373213053 CEST57582443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.376177073 CEST57588443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.376218081 CEST4435758820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.376280069 CEST57588443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.376501083 CEST57588443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.376514912 CEST4435758820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.467849016 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.467875957 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.467935085 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.467957973 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.468022108 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.468079090 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.468079090 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.468087912 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.469656944 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.469688892 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.469722986 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.469731092 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.469786882 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.469786882 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.470133066 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.470206976 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.546268940 CEST4435758520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.546389103 CEST4435758520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.546557903 CEST57585443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.547569990 CEST57585443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.547591925 CEST4435758520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.550704002 CEST57589443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.550756931 CEST4435758920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.550896883 CEST57589443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.551100016 CEST57589443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.551106930 CEST4435758920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.556771994 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.556845903 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.556960106 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.557005882 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.557868004 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.557933092 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.558422089 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.558495045 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.558496952 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.558507919 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.558573961 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.559458971 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.559571981 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.559622049 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.559622049 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.559636116 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.560458899 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.560513020 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.560520887 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.560739994 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.568583012 CEST4435758420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.568608046 CEST4435758420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.568648100 CEST57584443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.568659067 CEST4435758420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.568706036 CEST57584443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.569195986 CEST4435758420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.569252968 CEST4435758420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.569391966 CEST57584443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.569844961 CEST57584443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.569854975 CEST4435758420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.569865942 CEST57584443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.569895983 CEST57584443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.574203968 CEST57590443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.574214935 CEST4435759020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.574295998 CEST57590443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.574491024 CEST57590443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.574502945 CEST4435759020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.645896912 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.645960093 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.646071911 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.646100998 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.646119118 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.646128893 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.646145105 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.646583080 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.646630049 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.646637917 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.646763086 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.646855116 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.646883011 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.646929026 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.646929026 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.646936893 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.647608995 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.647675991 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.647886038 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.647886038 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.647901058 CEST4435758320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.648044109 CEST57583443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.652625084 CEST57591443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.652657986 CEST4435759120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.652719975 CEST57591443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.652972937 CEST57591443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.652986050 CEST4435759120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.960980892 CEST4435758620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.961395979 CEST57586443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.961412907 CEST4435758620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.962510109 CEST4435758620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.962611914 CEST57586443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.962887049 CEST57586443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:03.962959051 CEST4435758620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:03.963072062 CEST57586443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.004503012 CEST4435758620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.006577969 CEST57586443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.006587029 CEST4435758620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.051937103 CEST57586443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.119005919 CEST4435758720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.122340918 CEST57587443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.122366905 CEST4435758720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.122792006 CEST4435758720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.123262882 CEST57587443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.123332024 CEST4435758720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.123431921 CEST57587443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.168500900 CEST4435758720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.176938057 CEST57587443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.182413101 CEST4435758820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.182754040 CEST57588443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.182770967 CEST4435758820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.183134079 CEST4435758820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.183459997 CEST57588443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.183537006 CEST4435758820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.183717966 CEST57588443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.228513002 CEST4435758820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.229604959 CEST4435758620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.229631901 CEST4435758620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.229679108 CEST57586443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.229691982 CEST4435758620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.229753017 CEST57586443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.229897976 CEST4435758620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.229965925 CEST4435758620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.230094910 CEST57586443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.230663061 CEST57586443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.230663061 CEST57586443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.230681896 CEST4435758620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.230823040 CEST57586443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.234252930 CEST57592443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.234287977 CEST4435759220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.234432936 CEST57592443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.234668970 CEST57592443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.234689951 CEST4435759220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.362551928 CEST4435758920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.362857103 CEST57589443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.362874031 CEST4435758920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.363950968 CEST4435758920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.364010096 CEST57589443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.364357948 CEST57589443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.364422083 CEST4435758920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.364501953 CEST57589443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.388030052 CEST4435759020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.388246059 CEST57590443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.388254881 CEST4435759020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.389358997 CEST4435759020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.389417887 CEST57590443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.389710903 CEST57590443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.389791012 CEST4435759020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.389830112 CEST57590443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.401221037 CEST4435758720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.401243925 CEST4435758720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.401288033 CEST57587443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.401295900 CEST4435758720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.401320934 CEST4435758720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.401350021 CEST57587443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.401367903 CEST57587443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.402169943 CEST57587443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.402189970 CEST4435758720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.406064034 CEST57593443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.406085968 CEST4435759320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.406172991 CEST57593443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.406446934 CEST57593443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.406456947 CEST4435759320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.411243916 CEST57589443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.411252022 CEST4435758920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.429878950 CEST57590443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.429887056 CEST4435759020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.439893007 CEST4435759120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.440191984 CEST57591443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.440207005 CEST4435759120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.441270113 CEST4435759120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.441386938 CEST57591443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.442011118 CEST57591443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.442078114 CEST4435759120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.442317009 CEST57591443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.442325115 CEST4435759120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.450674057 CEST4435758820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.450695038 CEST4435758820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.450767994 CEST57588443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.450779915 CEST4435758820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.450814009 CEST4435758820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.450896978 CEST57588443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.453435898 CEST57588443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.453454018 CEST4435758820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.457077026 CEST57594443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.457097054 CEST4435759420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.457190037 CEST57594443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.457442045 CEST57594443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.457453012 CEST4435759420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.460562944 CEST57589443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.475975037 CEST57590443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.490983963 CEST57591443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.628627062 CEST4435758920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.628662109 CEST4435758920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.628725052 CEST57589443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.628745079 CEST4435758920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.628784895 CEST57589443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.628793001 CEST4435758920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.628827095 CEST4435758920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.628875971 CEST57589443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.629661083 CEST57589443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.629682064 CEST4435758920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.629719973 CEST57589443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.629743099 CEST57589443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.634265900 CEST57595443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.634306908 CEST4435759520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.634538889 CEST57595443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.634766102 CEST57595443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.634790897 CEST4435759520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.656749010 CEST4435759020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.656761885 CEST4435759020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.656820059 CEST57590443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.656836033 CEST4435759020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.656878948 CEST57590443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.657167912 CEST4435759020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.657228947 CEST4435759020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.657278061 CEST57590443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.657799006 CEST57590443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.657805920 CEST4435759020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.657815933 CEST57590443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.657851934 CEST57590443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.660445929 CEST57596443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.660465956 CEST4435759620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.660578966 CEST57596443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.660868883 CEST57596443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.660876036 CEST4435759620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.705377102 CEST4435759120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.705398083 CEST4435759120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.705480099 CEST57591443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.705481052 CEST4435759120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.705554962 CEST57591443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.706139088 CEST57591443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.706163883 CEST4435759120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.711525917 CEST57597443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.711561918 CEST4435759720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:04.711898088 CEST57597443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.712116957 CEST57597443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:04.712127924 CEST4435759720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.086407900 CEST4435759220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.086693048 CEST57592443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.086703062 CEST4435759220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.087043047 CEST4435759220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.087516069 CEST57592443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.087516069 CEST57592443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.087527037 CEST4435759220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.087579012 CEST4435759220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.131247997 CEST57592443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.226337910 CEST4435759320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.226651907 CEST57593443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.226675987 CEST4435759320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.227009058 CEST4435759320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.227811098 CEST57593443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.227811098 CEST57593443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.227823973 CEST4435759320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.227868080 CEST4435759320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.273986101 CEST57593443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.289187908 CEST4435759420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.289736032 CEST57594443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.289752960 CEST4435759420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.290111065 CEST4435759420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.290594101 CEST57594443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.290594101 CEST57594443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.290610075 CEST4435759420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.290657997 CEST4435759420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.307632923 CEST4435759220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.307650089 CEST4435759220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.307724953 CEST57592443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.307739973 CEST4435759220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.307817936 CEST4435759220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.310781002 CEST57592443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.310796022 CEST4435759220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.310833931 CEST57592443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.310900927 CEST57592443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.311350107 CEST57598443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.311383963 CEST4435759820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.311870098 CEST57598443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.312100887 CEST57598443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.312123060 CEST4435759820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.335573912 CEST57594443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.455097914 CEST4435759520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.455398083 CEST57595443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.455414057 CEST4435759520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.455785990 CEST4435759520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.456311941 CEST57595443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.456311941 CEST57595443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.456326962 CEST4435759520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.456373930 CEST4435759520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.484215975 CEST4435759620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.484504938 CEST57596443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.484527111 CEST4435759620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.485512972 CEST4435759620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.485666990 CEST57596443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.486021996 CEST57596443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.486021996 CEST57596443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.486033916 CEST4435759620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.486076117 CEST4435759620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.492499113 CEST4435759320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.492522955 CEST4435759320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.493094921 CEST57593443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.493103027 CEST4435759320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.494621992 CEST4435759320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.494652987 CEST57593443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.494659901 CEST4435759320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.494733095 CEST57593443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.494733095 CEST57593443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.498440981 CEST57599443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.498469114 CEST4435759920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.499027014 CEST57599443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.499414921 CEST57599443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.499425888 CEST4435759920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.511800051 CEST57595443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.542135954 CEST4435759720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.542174101 CEST57596443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.542184114 CEST4435759620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.543104887 CEST57597443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.543126106 CEST4435759720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.544573069 CEST4435759720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.544722080 CEST57597443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.547231913 CEST57597443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.547410011 CEST4435759720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.547485113 CEST4435759420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.547508001 CEST4435759420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.547585011 CEST57597443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.547595024 CEST4435759420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.547621012 CEST57594443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.548269033 CEST57594443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.555418015 CEST57594443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.555432081 CEST4435759420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.559617996 CEST57600443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.559664011 CEST4435760020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.559922934 CEST57600443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.560298920 CEST57600443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.560318947 CEST4435760020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.592506886 CEST4435759720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.593732119 CEST57596443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.593743086 CEST57597443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.593755007 CEST4435759720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.651954889 CEST57597443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.718040943 CEST4435759520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.718067884 CEST4435759520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.718209982 CEST4435759520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.718218088 CEST4435759520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.718240976 CEST57595443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.718269110 CEST4435759520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.718312025 CEST57595443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.718408108 CEST4435759520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.718507051 CEST57595443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.718516111 CEST4435759520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.718944073 CEST4435759520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.719018936 CEST57595443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.719027042 CEST4435759520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.719254017 CEST57595443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.719382048 CEST4435759520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.719752073 CEST57595443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.738770008 CEST4435759620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.738799095 CEST4435759620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.739208937 CEST57596443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.739228010 CEST4435759620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.739279032 CEST57596443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.739351034 CEST4435759620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.739360094 CEST4435759620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.739454031 CEST57596443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.739459991 CEST4435759620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.739536047 CEST57596443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.739706993 CEST4435759620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.739774942 CEST4435759620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.739850998 CEST57596443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.739873886 CEST57596443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.739873886 CEST57596443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.739888906 CEST4435759620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.743412971 CEST57596443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.755114079 CEST57601443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.755158901 CEST4435760120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.755348921 CEST57601443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.755624056 CEST57601443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.755640984 CEST4435760120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.804416895 CEST4435759520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.804521084 CEST4435759520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.804598093 CEST57595443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.805351019 CEST57595443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.806757927 CEST57595443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.806778908 CEST4435759520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.811335087 CEST57602443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.811358929 CEST4435760220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.811434984 CEST57602443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.811655045 CEST57602443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.811666965 CEST4435760220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.818644047 CEST4435759720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.818669081 CEST4435759720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.818723917 CEST57597443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.818741083 CEST4435759720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.818751097 CEST4435759720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.818804979 CEST57597443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.819407940 CEST57597443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.819421053 CEST4435759720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.825781107 CEST57603443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.825830936 CEST4435760320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:05.825922966 CEST57603443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.826117039 CEST57603443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:05.826133013 CEST4435760320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.096436024 CEST4435759820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.096697092 CEST57598443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.096714020 CEST4435759820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.097063065 CEST4435759820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.097507000 CEST57598443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.097584009 CEST4435759820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.097642899 CEST57598443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.144500971 CEST4435759820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.148272038 CEST57598443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.309458971 CEST4435759920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.309739113 CEST57599443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.309767008 CEST4435759920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.310086966 CEST4435759920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.310410023 CEST57599443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.310462952 CEST4435759920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.310551882 CEST57599443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.356501102 CEST4435759920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.359004021 CEST4435759820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.359046936 CEST4435759820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.359170914 CEST4435759820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.359175920 CEST57598443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.359420061 CEST57598443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.360264063 CEST57598443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.360285044 CEST4435759820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.364890099 CEST57604443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.364933968 CEST4435760420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.365016937 CEST57604443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.365233898 CEST57604443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.365246058 CEST4435760420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.373750925 CEST4435760020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.374015093 CEST57600443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.374043941 CEST4435760020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.374365091 CEST4435760020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.374687910 CEST57600443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.374742985 CEST4435760020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.374823093 CEST57600443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.420502901 CEST4435760020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.570436001 CEST4435760120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.570736885 CEST57601443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.570765972 CEST4435760120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.571093082 CEST4435760120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.571460962 CEST57601443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.571513891 CEST4435760120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.571620941 CEST57601443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.578277111 CEST4435759920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.578301907 CEST4435759920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.578346968 CEST57599443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.578377008 CEST4435759920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.579065084 CEST57599443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.579090118 CEST4435759920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.579145908 CEST57599443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.584109068 CEST57605443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.584151983 CEST4435760520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.584218025 CEST57605443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.584496021 CEST57605443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.584506989 CEST4435760520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.612504005 CEST4435760120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.618316889 CEST4435760320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.618649960 CEST57603443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.618662119 CEST4435760320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.619281054 CEST4435760220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.619544029 CEST57602443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.619554996 CEST4435760220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.619833946 CEST4435760320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.619888067 CEST57603443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.619915962 CEST4435760220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.620290041 CEST57603443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.620354891 CEST4435760320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.620652914 CEST57602443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.620773077 CEST4435760220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.620837927 CEST57603443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.620846987 CEST4435760320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.620929003 CEST57602443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.635687113 CEST4435760020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.635714054 CEST4435760020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.635757923 CEST57600443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.635767937 CEST4435760020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.636085033 CEST4435760020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.636147976 CEST57600443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.636332035 CEST57600443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.636344910 CEST4435760020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.636358976 CEST57600443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.636380911 CEST57600443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.639463902 CEST57606443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.639472961 CEST4435760620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.639533997 CEST57606443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.639729977 CEST57606443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.639739037 CEST4435760620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.664340019 CEST57603443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.664489031 CEST4435760220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.826064110 CEST4435760120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.826090097 CEST4435760120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.826131105 CEST57601443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.826148033 CEST4435760120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.826179028 CEST57601443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.826184988 CEST4435760120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.826215982 CEST4435760120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.826250076 CEST57601443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.827223063 CEST57601443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.827236891 CEST4435760120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.830955029 CEST57607443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.830976963 CEST4435760720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.831068039 CEST57607443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.831322908 CEST57607443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.831331968 CEST4435760720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.868088007 CEST4435760320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.869318962 CEST4435760320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.869412899 CEST57603443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.869636059 CEST57603443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.869662046 CEST4435760320.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.872879028 CEST4435760220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.872896910 CEST4435760220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.872952938 CEST57602443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.872961998 CEST4435760220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.872992992 CEST57602443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.873316050 CEST57608443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.873332024 CEST4435760820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.873506069 CEST4435760220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.873588085 CEST57608443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.873588085 CEST57602443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.873927116 CEST4435760220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.873980045 CEST57602443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.874169111 CEST57608443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.874180079 CEST4435760820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.874352932 CEST4435760220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.874392033 CEST57602443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.874461889 CEST4435760220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.874504089 CEST57602443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.964751005 CEST4435760220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.964802027 CEST57602443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.964814901 CEST4435760220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.964839935 CEST4435760220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.964874983 CEST57602443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.965352058 CEST57602443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.965363026 CEST4435760220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.968810081 CEST57609443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.968839884 CEST4435760920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:06.968909025 CEST57609443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.969103098 CEST57609443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:06.969115019 CEST4435760920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.155142069 CEST4435760420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.155492067 CEST57604443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.155529976 CEST4435760420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.156606913 CEST4435760420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.156663895 CEST57604443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.157177925 CEST57604443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.157238960 CEST4435760420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.157344103 CEST57604443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.157351971 CEST4435760420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.212304115 CEST57604443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.369060040 CEST4435760520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.369338989 CEST57605443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.369368076 CEST4435760520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.369894981 CEST4435760520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.370265007 CEST57605443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.370331049 CEST4435760520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.370479107 CEST57605443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.406908989 CEST4435760420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.406933069 CEST4435760420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.407001972 CEST57604443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.407038927 CEST4435760420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.407181025 CEST57604443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.407186985 CEST4435760420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.407236099 CEST4435760420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.407301903 CEST57604443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.407998085 CEST57604443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.408013105 CEST4435760420.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.410007954 CEST57610443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.410056114 CEST4435761020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.410141945 CEST57610443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.410641909 CEST57610443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.410660028 CEST4435761020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.412497044 CEST4435760520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.428767920 CEST4435760620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.429353952 CEST57606443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.429363012 CEST4435760620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.429718018 CEST4435760620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.430416107 CEST57606443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.430470943 CEST4435760620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.430568933 CEST57606443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.476294994 CEST57606443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.476324081 CEST4435760620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.630573034 CEST4435760520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.630621910 CEST4435760520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.630817890 CEST4435760520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.630871058 CEST57605443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.631922007 CEST57605443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.631937027 CEST4435760520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.641892910 CEST4435760720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.642216921 CEST57607443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.642245054 CEST4435760720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.642560959 CEST4435760720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.642992020 CEST57607443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.643069029 CEST4435760720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.643207073 CEST57607443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.661185026 CEST4435760820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.662158966 CEST57608443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.662189007 CEST4435760820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.663266897 CEST4435760820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.663324118 CEST57608443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.666552067 CEST57608443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.666623116 CEST4435760820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.666718006 CEST57608443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.678474903 CEST4435760620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.678749084 CEST4435760620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.678795099 CEST57606443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.680254936 CEST57606443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.680263042 CEST4435760620.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.688491106 CEST4435760720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.710313082 CEST57608443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.710321903 CEST4435760820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.751060009 CEST4435760920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.751415014 CEST57609443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.751441956 CEST4435760920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.753086090 CEST4435760920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.753161907 CEST57609443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.753520012 CEST57609443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.753607988 CEST4435760920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.753801107 CEST57609443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.753809929 CEST4435760920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.756522894 CEST57608443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.803004980 CEST57609443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.894222021 CEST4435760720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.894248962 CEST4435760720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.894278049 CEST4435760720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.894304991 CEST57607443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.894331932 CEST4435760720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.894360065 CEST57607443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.895392895 CEST57607443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.895431995 CEST4435760720.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.895544052 CEST57607443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.903103113 CEST57611443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.903140068 CEST4435761120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.903855085 CEST57611443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.904119015 CEST57611443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.904129982 CEST4435761120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.911467075 CEST4435760820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.911498070 CEST4435760820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.911545038 CEST57608443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.911556005 CEST4435760820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.911596060 CEST57608443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.911600113 CEST4435760820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.911639929 CEST4435760820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:07.911694050 CEST57608443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.915410042 CEST57608443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:07.915425062 CEST4435760820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.009464025 CEST4435760920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.009484053 CEST4435760920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.009536028 CEST4435760920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.009547949 CEST57609443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:08.009591103 CEST4435760920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.009604931 CEST57609443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:08.009634018 CEST4435760920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.009697914 CEST57609443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:08.010426044 CEST57609443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:08.010443926 CEST4435760920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.220478058 CEST4435761020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.220882893 CEST57610443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:08.220901966 CEST4435761020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.221271038 CEST4435761020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.221595049 CEST57610443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:08.221692085 CEST4435761020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.221900940 CEST57610443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:08.268496037 CEST4435761020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.493640900 CEST4435761020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.493662119 CEST4435761020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.493719101 CEST57610443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:08.493730068 CEST4435761020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.493756056 CEST4435761020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.493954897 CEST57610443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:08.494719028 CEST57610443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:08.494728088 CEST4435761020.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.705245018 CEST4435761120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.705533028 CEST57611443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:08.705564976 CEST4435761120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.705883980 CEST4435761120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.706285000 CEST57611443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:08.706351042 CEST4435761120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.706547022 CEST57611443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:08.752500057 CEST4435761120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.977009058 CEST4435761120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.977035046 CEST4435761120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.977085114 CEST57611443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:08.977112055 CEST4435761120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.977149963 CEST57611443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:08.977155924 CEST4435761120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.977191925 CEST4435761120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.977386951 CEST57611443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:08.982146978 CEST57611443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:08.982162952 CEST4435761120.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.994354963 CEST57612443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:08.994391918 CEST4435761220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:08.994503021 CEST57612443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:09.003156900 CEST57612443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:09.003171921 CEST4435761220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:09.817133904 CEST4435761220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:09.820422888 CEST57612443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:09.820436954 CEST4435761220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:09.820785046 CEST4435761220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:09.821141005 CEST57612443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:09.821193933 CEST4435761220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:09.840028048 CEST57612443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:09.880502939 CEST4435761220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:10.096077919 CEST4435761220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:10.096653938 CEST57612443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:10.096683979 CEST4435761220.76.252.24192.168.2.7
      Jul 3, 2024 11:07:10.096820116 CEST57612443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:10.097758055 CEST57618443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:10.097795963 CEST4435761820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:10.097879887 CEST57618443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:10.098089933 CEST57618443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:10.098102093 CEST4435761820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:10.930035114 CEST4435761820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:10.930454969 CEST57618443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:10.930468082 CEST4435761820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:10.931564093 CEST4435761820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:10.931638002 CEST57618443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:10.933975935 CEST57618443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:10.934029102 CEST4435761820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:10.934504032 CEST57618443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:10.934509039 CEST4435761820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:10.978461981 CEST57618443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:11.279931068 CEST4435761820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:11.279959917 CEST4435761820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:11.280020952 CEST57618443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:11.280056000 CEST4435761820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:11.280123949 CEST57618443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:11.280219078 CEST4435761820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:11.280261040 CEST57618443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:11.281161070 CEST4435761820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:11.281223059 CEST4435761820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:11.281229973 CEST57618443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:11.281240940 CEST4435761820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:11.281276941 CEST57618443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:11.282040119 CEST4435761820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:11.282094955 CEST57618443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:11.367763042 CEST4435761820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:11.367865086 CEST57618443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:11.368077040 CEST4435761820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:11.368132114 CEST57618443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:11.368252993 CEST4435761820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:11.368278980 CEST4435761820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:11.368305922 CEST57618443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:11.368319035 CEST4435761820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:11.368335009 CEST57618443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:11.368707895 CEST57618443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:11.368757963 CEST4435761820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:11.368860006 CEST57618443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:11.379539967 CEST57628443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:11.379599094 CEST4435762820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:11.379663944 CEST57628443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:11.379899025 CEST57628443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:11.379915953 CEST4435762820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:11.409229040 CEST57629443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:11.409272909 CEST4435762920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:11.409336090 CEST57629443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:11.409610033 CEST57629443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:11.409624100 CEST4435762920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.189811945 CEST4435762820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.213890076 CEST4435762920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.231883049 CEST57628443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:12.234146118 CEST57628443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:12.234160900 CEST4435762820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.234298944 CEST57629443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:12.234328985 CEST4435762920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.234625101 CEST4435762820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.235013962 CEST4435762920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.235347033 CEST57628443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:12.235428095 CEST4435762820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.235771894 CEST57629443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:12.235846043 CEST4435762920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.236048937 CEST57628443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:12.236120939 CEST57629443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:12.276510000 CEST4435762920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.280503988 CEST4435762820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.443696022 CEST4435762820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.443716049 CEST4435762820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.443823099 CEST4435762820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.443834066 CEST57628443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:12.443861961 CEST4435762820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.443882942 CEST57628443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:12.444108963 CEST4435762820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.444154024 CEST57628443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:12.444161892 CEST4435762820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.444201946 CEST57628443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:12.445152044 CEST4435762820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.445194006 CEST57628443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:12.445401907 CEST4435762820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.445453882 CEST57628443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:12.465863943 CEST4435762920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.465972900 CEST4435762920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.466026068 CEST57629443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:12.533049107 CEST4435762820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.533111095 CEST57628443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:12.533514977 CEST4435762820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.533577919 CEST57628443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:12.533801079 CEST4435762820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.533830881 CEST4435762820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.533854008 CEST57628443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:12.533865929 CEST4435762820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.533879995 CEST57628443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:12.534385920 CEST4435762820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.534641027 CEST57628443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:12.569323063 CEST57629443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:12.569354057 CEST4435762920.76.252.24192.168.2.7
      Jul 3, 2024 11:07:12.582947969 CEST57628443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:12.582973957 CEST4435762820.76.252.24192.168.2.7
      Jul 3, 2024 11:07:16.271857023 CEST57635443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:16.271884918 CEST4435763520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:16.271955013 CEST57635443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:16.273490906 CEST57635443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:16.273505926 CEST4435763520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:17.072441101 CEST4435763520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:17.072854996 CEST57635443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:17.072868109 CEST4435763520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:17.073196888 CEST4435763520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:17.073867083 CEST57635443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:17.073928118 CEST4435763520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:17.074408054 CEST57635443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:17.120502949 CEST4435763520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:17.320346117 CEST4435763520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:17.320432901 CEST4435763520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:17.320492983 CEST57635443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:17.321829081 CEST57635443192.168.2.720.76.252.24
      Jul 3, 2024 11:07:17.321854115 CEST4435763520.76.252.24192.168.2.7
      Jul 3, 2024 11:07:18.213174105 CEST57640443192.168.2.7142.250.185.132
      Jul 3, 2024 11:07:18.213210106 CEST44357640142.250.185.132192.168.2.7
      Jul 3, 2024 11:07:18.213464975 CEST57640443192.168.2.7142.250.185.132
      Jul 3, 2024 11:07:18.213860035 CEST57640443192.168.2.7142.250.185.132
      Jul 3, 2024 11:07:18.213876009 CEST44357640142.250.185.132192.168.2.7
      Jul 3, 2024 11:07:18.840317965 CEST44357640142.250.185.132192.168.2.7
      Jul 3, 2024 11:07:18.893927097 CEST57640443192.168.2.7142.250.185.132
      Jul 3, 2024 11:07:18.893946886 CEST44357640142.250.185.132192.168.2.7
      Jul 3, 2024 11:07:18.894438028 CEST44357640142.250.185.132192.168.2.7
      Jul 3, 2024 11:07:18.895471096 CEST57640443192.168.2.7142.250.185.132
      Jul 3, 2024 11:07:18.895548105 CEST44357640142.250.185.132192.168.2.7
      Jul 3, 2024 11:07:18.973058939 CEST57640443192.168.2.7142.250.185.132
      Jul 3, 2024 11:07:28.752824068 CEST44357640142.250.185.132192.168.2.7
      Jul 3, 2024 11:07:28.752901077 CEST44357640142.250.185.132192.168.2.7
      Jul 3, 2024 11:07:28.752953053 CEST57640443192.168.2.7142.250.185.132
      Jul 3, 2024 11:07:29.333945990 CEST57640443192.168.2.7142.250.185.132
      Jul 3, 2024 11:07:29.333975077 CEST44357640142.250.185.132192.168.2.7
      TimestampSource PortDest PortSource IPDest IP
      Jul 3, 2024 11:06:13.255300045 CEST123123192.168.2.751.145.123.29
      Jul 3, 2024 11:06:13.781049967 CEST12312351.145.123.29192.168.2.7
      Jul 3, 2024 11:06:13.913664103 CEST53520411.1.1.1192.168.2.7
      Jul 3, 2024 11:06:13.947649002 CEST53646271.1.1.1192.168.2.7
      Jul 3, 2024 11:06:14.979837894 CEST53525411.1.1.1192.168.2.7
      Jul 3, 2024 11:06:15.011383057 CEST5503453192.168.2.71.1.1.1
      Jul 3, 2024 11:06:15.011657953 CEST6163453192.168.2.71.1.1.1
      Jul 3, 2024 11:06:15.018207073 CEST53550341.1.1.1192.168.2.7
      Jul 3, 2024 11:06:15.020029068 CEST53616341.1.1.1192.168.2.7
      Jul 3, 2024 11:06:18.093064070 CEST5619553192.168.2.71.1.1.1
      Jul 3, 2024 11:06:18.093342066 CEST5887253192.168.2.71.1.1.1
      Jul 3, 2024 11:06:18.100034952 CEST53588721.1.1.1192.168.2.7
      Jul 3, 2024 11:06:18.106808901 CEST53561951.1.1.1192.168.2.7
      Jul 3, 2024 11:06:19.438230038 CEST5811153192.168.2.71.1.1.1
      Jul 3, 2024 11:06:19.456294060 CEST5458153192.168.2.71.1.1.1
      Jul 3, 2024 11:06:19.460232973 CEST5039953192.168.2.71.1.1.1
      Jul 3, 2024 11:06:19.460709095 CEST6363453192.168.2.71.1.1.1
      Jul 3, 2024 11:06:19.466564894 CEST6353053192.168.2.71.1.1.1
      Jul 3, 2024 11:06:19.467359066 CEST5716053192.168.2.71.1.1.1
      Jul 3, 2024 11:06:21.811255932 CEST4982253192.168.2.71.1.1.1
      Jul 3, 2024 11:06:21.811439037 CEST6489053192.168.2.71.1.1.1
      Jul 3, 2024 11:06:22.304364920 CEST5218653192.168.2.71.1.1.1
      Jul 3, 2024 11:06:22.304517031 CEST4940053192.168.2.71.1.1.1
      Jul 3, 2024 11:06:32.119761944 CEST53587301.1.1.1192.168.2.7
      Jul 3, 2024 11:06:34.770298958 CEST53548531.1.1.1192.168.2.7
      Jul 3, 2024 11:06:48.499655008 CEST5365953192.168.2.71.1.1.1
      Jul 3, 2024 11:06:48.500299931 CEST5625653192.168.2.71.1.1.1
      Jul 3, 2024 11:06:48.508145094 CEST53536591.1.1.1192.168.2.7
      Jul 3, 2024 11:06:48.508450031 CEST53562561.1.1.1192.168.2.7
      Jul 3, 2024 11:06:48.580589056 CEST53602271.1.1.1192.168.2.7
      Jul 3, 2024 11:06:48.580607891 CEST53536271.1.1.1192.168.2.7
      Jul 3, 2024 11:06:48.599951029 CEST53591121.1.1.1192.168.2.7
      Jul 3, 2024 11:06:48.617850065 CEST53522691.1.1.1192.168.2.7
      Jul 3, 2024 11:06:48.618433952 CEST53637191.1.1.1192.168.2.7
      Jul 3, 2024 11:06:48.642879963 CEST53494201.1.1.1192.168.2.7
      Jul 3, 2024 11:06:48.642891884 CEST53530041.1.1.1192.168.2.7
      Jul 3, 2024 11:06:49.617768049 CEST5653253192.168.2.71.1.1.1
      Jul 3, 2024 11:06:49.618164062 CEST6154053192.168.2.71.1.1.1
      Jul 3, 2024 11:06:50.994653940 CEST53631131.1.1.1192.168.2.7
      Jul 3, 2024 11:06:50.995821953 CEST53590461.1.1.1192.168.2.7
      Jul 3, 2024 11:06:51.152879953 CEST53634611.1.1.1192.168.2.7
      Jul 3, 2024 11:06:51.155584097 CEST53551871.1.1.1192.168.2.7
      Jul 3, 2024 11:06:51.176037073 CEST53650381.1.1.1192.168.2.7
      Jul 3, 2024 11:07:08.624567032 CEST138138192.168.2.7192.168.2.255
      Jul 3, 2024 11:07:09.071657896 CEST53648511.1.1.1192.168.2.7
      Jul 3, 2024 11:07:09.072052956 CEST53629421.1.1.1192.168.2.7
      Jul 3, 2024 11:07:09.087306023 CEST53588931.1.1.1192.168.2.7
      Jul 3, 2024 11:07:13.625482082 CEST53550441.1.1.1192.168.2.7
      Jul 3, 2024 11:07:14.351711988 CEST53581071.1.1.1192.168.2.7
      Jul 3, 2024 11:07:18.762053967 CEST53524121.1.1.1192.168.2.7
      Jul 3, 2024 11:07:18.774121046 CEST53617941.1.1.1192.168.2.7
      Jul 3, 2024 11:07:18.785377026 CEST53508171.1.1.1192.168.2.7
      Jul 3, 2024 11:07:20.694387913 CEST6329753192.168.2.71.1.1.1
      Jul 3, 2024 11:07:20.694730997 CEST4958153192.168.2.71.1.1.1
      Jul 3, 2024 11:07:20.701298952 CEST5334053192.168.2.71.1.1.1
      Jul 3, 2024 11:07:20.701710939 CEST5082953192.168.2.71.1.1.1
      Jul 3, 2024 11:07:26.811554909 CEST6463853192.168.2.71.1.1.1
      Jul 3, 2024 11:07:26.811793089 CEST5956353192.168.2.71.1.1.1
      TimestampSource IPDest IPChecksumCodeType
      Jul 3, 2024 11:06:46.954065084 CEST192.168.2.71.1.1.1c2c8(Port unreachable)Destination Unreachable
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Jul 3, 2024 11:06:15.011383057 CEST192.168.2.71.1.1.10x274eStandard query (0)aka.msA (IP address)IN (0x0001)false
      Jul 3, 2024 11:06:15.011657953 CEST192.168.2.71.1.1.10x3603Standard query (0)aka.ms65IN (0x0001)false
      Jul 3, 2024 11:06:18.093064070 CEST192.168.2.71.1.1.10xc44Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Jul 3, 2024 11:06:18.093342066 CEST192.168.2.71.1.1.10xc169Standard query (0)www.google.com65IN (0x0001)false
      Jul 3, 2024 11:06:19.438230038 CEST192.168.2.71.1.1.10x3377Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
      Jul 3, 2024 11:06:19.456294060 CEST192.168.2.71.1.1.10xf126Standard query (0)ajax.aspnetcdn.com65IN (0x0001)false
      Jul 3, 2024 11:06:19.460232973 CEST192.168.2.71.1.1.10xcbeeStandard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
      Jul 3, 2024 11:06:19.460709095 CEST192.168.2.71.1.1.10x2d9cStandard query (0)c.s-microsoft.com65IN (0x0001)false
      Jul 3, 2024 11:06:19.466564894 CEST192.168.2.71.1.1.10xf24eStandard query (0)assets.onestore.msA (IP address)IN (0x0001)false
      Jul 3, 2024 11:06:19.467359066 CEST192.168.2.71.1.1.10x9f75Standard query (0)assets.onestore.ms65IN (0x0001)false
      Jul 3, 2024 11:06:21.811255932 CEST192.168.2.71.1.1.10x95f3Standard query (0)i.s-microsoft.comA (IP address)IN (0x0001)false
      Jul 3, 2024 11:06:21.811439037 CEST192.168.2.71.1.1.10x4e54Standard query (0)i.s-microsoft.com65IN (0x0001)false
      Jul 3, 2024 11:06:22.304364920 CEST192.168.2.71.1.1.10x414cStandard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
      Jul 3, 2024 11:06:22.304517031 CEST192.168.2.71.1.1.10xca40Standard query (0)c.s-microsoft.com65IN (0x0001)false
      Jul 3, 2024 11:06:48.499655008 CEST192.168.2.71.1.1.10xe27eStandard query (0)www.w3.orgA (IP address)IN (0x0001)false
      Jul 3, 2024 11:06:48.500299931 CEST192.168.2.71.1.1.10xf1a7Standard query (0)www.w3.org65IN (0x0001)false
      Jul 3, 2024 11:06:49.617768049 CEST192.168.2.71.1.1.10xd4dbStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
      Jul 3, 2024 11:06:49.618164062 CEST192.168.2.71.1.1.10x763cStandard query (0)js.monitor.azure.com65IN (0x0001)false
      Jul 3, 2024 11:07:20.694387913 CEST192.168.2.71.1.1.10xc63dStandard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
      Jul 3, 2024 11:07:20.694730997 CEST192.168.2.71.1.1.10xe0d3Standard query (0)c.s-microsoft.com65IN (0x0001)false
      Jul 3, 2024 11:07:20.701298952 CEST192.168.2.71.1.1.10x49c3Standard query (0)assets.onestore.msA (IP address)IN (0x0001)false
      Jul 3, 2024 11:07:20.701710939 CEST192.168.2.71.1.1.10x2070Standard query (0)assets.onestore.ms65IN (0x0001)false
      Jul 3, 2024 11:07:26.811554909 CEST192.168.2.71.1.1.10xe618Standard query (0)i.s-microsoft.comA (IP address)IN (0x0001)false
      Jul 3, 2024 11:07:26.811793089 CEST192.168.2.71.1.1.10xb904Standard query (0)i.s-microsoft.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Jul 3, 2024 11:06:15.018207073 CEST1.1.1.1192.168.2.70x274eNo error (0)aka.ms23.32.85.135A (IP address)IN (0x0001)false
      Jul 3, 2024 11:06:18.100034952 CEST1.1.1.1192.168.2.70xc169No error (0)www.google.com65IN (0x0001)false
      Jul 3, 2024 11:06:18.106808901 CEST1.1.1.1192.168.2.70xc44No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
      Jul 3, 2024 11:06:19.445872068 CEST1.1.1.1192.168.2.70x3377No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:06:19.463108063 CEST1.1.1.1192.168.2.70xf126No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:06:19.469152927 CEST1.1.1.1192.168.2.70xcbeeNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:06:19.469671965 CEST1.1.1.1192.168.2.70x2d9cNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:06:19.475347996 CEST1.1.1.1192.168.2.70xf24eNo error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:06:19.477917910 CEST1.1.1.1192.168.2.70x9f75No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:06:21.831898928 CEST1.1.1.1192.168.2.70x95f3No error (0)i.s-microsoft.comi.s-microsoft.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:06:21.834028959 CEST1.1.1.1192.168.2.70x4e54No error (0)i.s-microsoft.comi.s-microsoft.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:06:22.314853907 CEST1.1.1.1192.168.2.70x414cNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:06:22.319827080 CEST1.1.1.1192.168.2.70xca40No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:06:29.916177034 CEST1.1.1.1192.168.2.70x81e6No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
      Jul 3, 2024 11:06:29.916177034 CEST1.1.1.1192.168.2.70x81e6No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
      Jul 3, 2024 11:06:46.945034981 CEST1.1.1.1192.168.2.70xd379No error (0)concernapi-prod-weu.concernfeedback-weu.p.azurewebsites.netwaws-prod-am2-46f973ed.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:06:46.945034981 CEST1.1.1.1192.168.2.70xd379No error (0)waws-prod-am2-46f973ed.sip.p.azurewebsites.windows.net20.76.252.24A (IP address)IN (0x0001)false
      Jul 3, 2024 11:06:46.953978062 CEST1.1.1.1192.168.2.70x3a1No error (0)concernapi-prod-weu.concernfeedback-weu.p.azurewebsites.netwaws-prod-am2-46f973ed.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:06:48.508145094 CEST1.1.1.1192.168.2.70xe27eNo error (0)www.w3.org104.18.22.19A (IP address)IN (0x0001)false
      Jul 3, 2024 11:06:48.508145094 CEST1.1.1.1192.168.2.70xe27eNo error (0)www.w3.org104.18.23.19A (IP address)IN (0x0001)false
      Jul 3, 2024 11:06:48.508450031 CEST1.1.1.1192.168.2.70xf1a7No error (0)www.w3.org65IN (0x0001)false
      Jul 3, 2024 11:06:49.625144005 CEST1.1.1.1192.168.2.70xd4dbNo error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:06:49.625144005 CEST1.1.1.1192.168.2.70xd4dbNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:06:49.625144005 CEST1.1.1.1192.168.2.70xd4dbNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
      Jul 3, 2024 11:06:49.626305103 CEST1.1.1.1192.168.2.70x763cNo error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:06:53.549571991 CEST1.1.1.1192.168.2.70x80a2No error (0)concernapi-prod-weu.concernfeedback-weu.p.azurewebsites.netwaws-prod-am2-46f973ed.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:06:53.550271988 CEST1.1.1.1192.168.2.70x859bNo error (0)concernapi-prod-weu.concernfeedback-weu.p.azurewebsites.netwaws-prod-am2-46f973ed.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:06:53.550271988 CEST1.1.1.1192.168.2.70x859bNo error (0)waws-prod-am2-46f973ed.sip.p.azurewebsites.windows.net20.76.252.24A (IP address)IN (0x0001)false
      Jul 3, 2024 11:07:09.087721109 CEST1.1.1.1192.168.2.70x1c49No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:07:09.088299036 CEST1.1.1.1192.168.2.70xd93fNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:07:11.787481070 CEST1.1.1.1192.168.2.70x340aNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:07:11.790677071 CEST1.1.1.1192.168.2.70x6120No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:07:20.878705978 CEST1.1.1.1192.168.2.70x49c3No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:07:20.879595041 CEST1.1.1.1192.168.2.70xc63dNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:07:20.880430937 CEST1.1.1.1192.168.2.70x2070No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:07:20.881433964 CEST1.1.1.1192.168.2.70xe0d3No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:07:26.819771051 CEST1.1.1.1192.168.2.70xb904No error (0)i.s-microsoft.comi.s-microsoft.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
      Jul 3, 2024 11:07:26.822030067 CEST1.1.1.1192.168.2.70xe618No error (0)i.s-microsoft.comi.s-microsoft.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
      • aka.ms
      • fs.microsoft.com
      • https:
        • concernapiv2.trafficmanager.net
        • www.w3.org
        • js.monitor.azure.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.74970923.32.85.1354433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:15 UTC656OUTGET /privacy HTTP/1.1
      Host: aka.ms
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:15 UTC454INHTTP/1.1 301 Moved Permanently
      Content-Length: 0
      Server: Kestrel
      Location: https://go.microsoft.com/fwlink/p/?LinkID=521839
      Request-Context: appId=cid-v1:7d63747b-487e-492a-872d-762362f77974
      X-Response-Cache-Status: True
      Expires: Wed, 03 Jul 2024 09:06:15 GMT
      Cache-Control: max-age=0, no-cache, no-store
      Pragma: no-cache
      Date: Wed, 03 Jul 2024 09:06:15 GMT
      Connection: close
      Strict-Transport-Security: max-age=31536000 ; includeSubDomains


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.749716184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:20 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-07-03 09:06:20 UTC467INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-neu-z1
      Cache-Control: public, max-age=111764
      Date: Wed, 03 Jul 2024 09:06:20 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.749725184.28.90.27443
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:20 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-07-03 09:06:21 UTC515INHTTP/1.1 200 OK
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=111773
      Date: Wed, 03 Jul 2024 09:06:21 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-07-03 09:06:21 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.75747820.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:47 UTC564OUTGET /Scripts/packages/preloadEmpty.js HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:47 UTC836INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:06:46 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "05ff77a36b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
      Set-Cookie: TiPMix=79.7394758105602; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.75747720.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:47 UTC560OUTGET /api/resource/2/loaderRTFetch HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:48 UTC810INHTTP/1.1 200 OK
      Content-Length: 4756
      Connection: close
      Content-Type: text/javascript
      Date: Wed, 03 Jul 2024 09:06:48 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Cache-Control: max-age=5
      ETag: "d89ce374-7c29-40d4-903b-d09a9ae1571a"
      Set-Cookie: TiPMix=26.640991610911513; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:48 UTC3286INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 0d 0a 2f 2f 20 43 6f 6e 74 61 69 6e 65 72 20 66 6f 72 20 6c 6f 61 64 69 6e 67 20 70 72 65 70 2e 0d 0a 76 61 72 20 6c 6f 61 64 65 72 20 3d 20 7b 7d 3b 0d 0a 6c 6f 61 64 65 72 2e 61 75 74 68 20 3d 20 7b 7d 3b 0d 0a 0d 0a 0d 0a 2f 2f 49 45 20 70 6f 6c 79 66 69 6c 6c 0d 0a 69 66 20 28 21 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 29 20 7b 0d 0a 20 20 20 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 73 65 61 72 63 68 53 74 72 69 6e 67 2c 20 70 6f 73 69 74 69 6f 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 20 3d 20 70 6f 73 69 74 69 6f 6e 20 7c 7c 20 30 3b 0d 0a 20 20 20 20 20 20 20
      Data Ascii: "use strict";// Container for loading prep.var loader = {};loader.auth = {};//IE polyfillif (!String.prototype.startsWith) { String.prototype.startsWith = function (searchString, position) { position = position || 0;
      2024-07-03 09:06:48 UTC43INData Raw: 61 63 6b 65 6e 64 22 3a 20 6c 6f 61 64 65 72 2e 72 6f 6f 74 55 72 6c 20 2b 20 27 2f 53 63 72 69 70 74 73 2f 70 61 63 6b 61 67 65
      Data Ascii: ackend": loader.rootUrl + '/Scripts/package
      2024-07-03 09:06:48 UTC1427INData Raw: 73 2f 69 31 38 6e 65 78 74 58 48 52 42 61 63 6b 65 6e 64 2e 6d 69 6e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 69 6e 67 65 72 70 72 69 6e 74 6a 73 32 22 3a 20 6c 6f 61 64 65 72 2e 72 6f 6f 74 55 72 6c 20 2b 20 27 2f 53 63 72 69 70 74 73 2f 70 61 63 6b 61 67 65 73 2f 67 65 74 50 72 69 6e 74 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 62 6c 75 65 62 69 72 64 22 3a 20 6c 6f 61 64 65 72 2e 72 6f 6f 74 55 72 6c 20 2b 20 27 2f 53 63 72 69 70 74 73 2f 70 61 63 6b 61 67 65 73 2f 62 6c 75 65 62 69 72 64 2e 6d 69 6e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 62 65 74 74 65 72 2d 64 6f 6d 2d 64 61 74 65 70 69 63 6b 65 72 22 3a 20 6c 6f 61 64 65 72 2e 72 6f 6f 74 55 72 6c 20 2b 20 27 2f 53 63 72 69 70 74 73 2f 70 61 63 6b 61 67 65 73 2f 62
      Data Ascii: s/i18nextXHRBackend.min', "fingerprintjs2": loader.rootUrl + '/Scripts/packages/getPrint', "bluebird": loader.rootUrl + '/Scripts/packages/bluebird.min', "better-dom-datepicker": loader.rootUrl + '/Scripts/packages/b


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      5192.168.2.757482104.18.22.194433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:49 UTC587OUTGET /TR/wai-aria-practices/examples/dialog-modal/css/datepicker.css HTTP/1.1
      Host: www.w3.org
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: text/css,*/*;q=0.1
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: style
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:49 UTC905INHTTP/1.1 301 Moved Permanently
      Date: Wed, 03 Jul 2024 09:06:49 GMT
      Content-Type: text/html; charset=iso-8859-1
      Transfer-Encoding: chunked
      Connection: close
      location: https://www.w3.org/WAI/ARIA/apg/
      Cache-Control: max-age=21600
      expires: Wed, 03 Jul 2024 07:11:44 GMT
      x-backend: www-mirrors
      x-request-id: 89d300d62e86d1e0
      strict-transport-security: max-age=15552000; includeSubdomains; preload
      content-security-policy: frame-ancestors 'self' https://cms.w3.org/ https://cms-dev.w3.org/; upgrade-insecure-requests
      CF-Cache-Status: HIT
      Age: 20479
      Set-Cookie: __cf_bm=0f4MwhNwe25Vjvp6.cL2O1zpkh3HLUgQ30C1lWHeGJ0-1719997609-1.0.1.1-.kS1LNfcVDVt8L8_31YrBqDvpOFP80q5G1sJ8JlEeH0EJREIX2RMeI91TqIPNoWzdECqpIAnb5TJC3ys65QySQ; path=/; expires=Wed, 03-Jul-24 09:36:49 GMT; domain=.w3.org; HttpOnly; Secure; SameSite=None
      Server: cloudflare
      CF-RAY: 89d5b8c1cdb56a58-EWR
      alt-svc: h3=":443"; ma=86400
      2024-07-03 09:06:49 UTC246INData Raw: 66 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 57 41 49 2f 41 52 49 41 2f 61 70 67 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
      Data Ascii: f0<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.w3.org/WAI/ARIA/apg/">here</a>.</p></body></html>
      2024-07-03 09:06:49 UTC5INData Raw: 30 0d 0a 0d 0a
      Data Ascii: 0


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      6192.168.2.75748120.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:49 UTC605OUTGET /Scripts/1DS.js HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:06:49 UTC576INHTTP/1.1 200 OK
      Content-Length: 1534
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:06:48 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "05ff77a36b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:49 UTC1534INData Raw: ef bb bf 2f 2a 20 53 65 74 20 74 68 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 6d 65 74 61 20 74 61 67 20 66 6f 72 20 6e 6f 6e 2d 70 72 6f 64 20 2a 2f 0d 0a 69 66 20 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 20 3d 3d 20 27 66 69 6c 65 3a 27 29 20 7b 0d 0a 09 76 61 72 20 6d 65 74 61 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 6d 65 74 61 27 29 3b 0d 0a 09 6d 65 74 61 2e 6e 61 6d 65 20 3d 20 22 61 77 61 2d 65 6e 76 22 3b 0d 0a 09 6d 65 74 61 2e 63 6f 6e 74 65 6e 74 20 3d 20 22 70 70 65 22 3b 0d 0a 09 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6d 65 74 61 29 3b 0d 0a 7d 0d 0a
      Data Ascii: /* Set the environment meta tag for non-prod */if (window.location.protocol == 'file:') {var meta = document.createElement('meta');meta.name = "awa-env";meta.content = "ppe";document.getElementsByTagName('head')[0].appendChild(meta);}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      7192.168.2.75748020.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:49 UTC610OUTGET /Scripts/loaderRT.js HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:06:49 UTC577INHTTP/1.1 200 OK
      Content-Length: 12464
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:06:48 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "05ff77a36b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:49 UTC3331INData Raw: ef bb bf 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 0d 0a 2f 2f 20 48 49 50 20 72 65 71 75 69 72 65 73 20 74 68 69 73 20 62 65 20 61 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 6c 65 76 65 6c 2e 0d 0a 2f 2f 20 54 68 69 73 20 63 72 65 61 74 65 73 20 61 20 73 74 75 62 20 73 6f 20 73 65 74 74 69 6e 67 20 69 74 20 6c 61 74 65 72 20 77 69 6c 6c 20 62 65 20 61 20 67 6c 6f 62 61 6c 20 61 63 74 69 6f 6e 2e 0d 0a 76 61 72 20 57 4c 53 50 48 49 50 30 20 3d 20 6e 75 6c 6c 3b 0d 0a 0d 0a 72 65 71 75 69 72 65 28 5b 27 62 6c 75 65 62 69 72 64 27 2c 20 27 62 65 74 74 65 72 2d 64 6f 6d 2d 64 61 74 65 70 69 63 6b 65 72 27 2c 20 27 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 50 72 6f 6d 69 73 65 29 20 7b 0d 0a 20 20 20 20 77 69 6e 64
      Data Ascii: "use strict";// HIP requires this be at the global level.// This creates a stub so setting it later will be a global action.var WLSPHIP0 = null;require(['bluebird', 'better-dom-datepicker', 'URLSearchParams'], function (Promise) { wind
      2024-07-03 09:06:49 UTC4096INData Raw: 20 20 20 20 75 72 6c 3a 20 70 61 67 65 55 72 6c 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 54 79 70 65 3a 20 22 74 65 78 74 2f 68 74 6d 6c 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 68 74 6d 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 24 65 6c 65 20 3d 20 24 28 22 23 69 6e 6a 65 63 74 2d 77 72 61 70 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 65 6c 65 2e 74 65 78 74 28 22 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 65 6c 65 2e 61 70 70 65 6e 64 28 68 74 6d 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65
      Data Ascii: url: pageUrl, contentType: "text/html", success: function (html) { let $ele = $("#inject-wrap"); $ele.text(""); $ele.append(html); re
      2024-07-03 09:06:49 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 61 72 67 65 74 43 6f 6e 74 72 6f 6c 6c 65 72 52 65 71 75 69 72 65 20 3d 20 22 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6c 6f 61 64 65 72 2e 63 6f 6e 74 72 6f 6c 6c 65 72 20 21 3d 3d 20 6e 75 6c 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 43 6f 6e 74 72 6f 6c 6c 65 72 52 65 71 75 69 72 65 20 3d 20 6c 6f 61 64 65 72 2e 63 6f 6e 74 72 6f 6c 6c 65 72 50 61 74 68 20 2b 20 6c 6f 61 64 65 72 2e 63 6f 6e 74 72 6f 6c 6c 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 43 6f
      Data Ascii: } var targetControllerRequire = ""; if (loader.controller !== null) { targetControllerRequire = loader.controllerPath + loader.controller; } else { targetCo
      2024-07-03 09:06:49 UTC941INData Raw: 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 43 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4e 6f 20 61 75 74 68 20 66 6f 75 6e 64 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 61 63 74 75 61 6c 6c 79 53 74 61 72 74 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 6c 6f 63 61 6c 65 20 3d 20 22 65 6e 2d 75 73 22 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 6c 61 6e 67 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 63 61 6c 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63
      Data Ascii: } catch (e) { Console.log("No auth found"); } } function actuallyStart() { var locale = "en-us"; if (document.documentElement && document.documentElement.lang) { locale = document.doc


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      8192.168.2.757484104.18.22.194433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:49 UTC705OUTGET /WAI/ARIA/apg/ HTTP/1.1
      Host: www.w3.org
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: text/css,*/*;q=0.1
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: style
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: __cf_bm=0f4MwhNwe25Vjvp6.cL2O1zpkh3HLUgQ30C1lWHeGJ0-1719997609-1.0.1.1-.kS1LNfcVDVt8L8_31YrBqDvpOFP80q5G1sJ8JlEeH0EJREIX2RMeI91TqIPNoWzdECqpIAnb5TJC3ys65QySQ
      2024-07-03 09:06:49 UTC982INHTTP/1.1 200 OK
      Date: Wed, 03 Jul 2024 09:06:49 GMT
      Content-Type: text/html; charset=utf-8
      Transfer-Encoding: chunked
      Connection: close
      permissions-policy: interest-cohort=()
      last-modified: Tue, 02 Jul 2024 18:04:02 GMT
      access-control-allow-origin: *
      expires: Tue, 02 Jul 2024 18:15:11 GMT
      Cache-Control: max-age=600
      x-proxy-cache: MISS
      x-github-request-id: 63EF:167D:3572584:3F572B7:66844157
      via: 1.1 varnish
      x-served-by: cache-iad-kjyo7100069-IAD
      x-cache: HIT
      x-cache-hits: 1
      x-timer: S1719943571.476357,VS0,VE8
      vary: Accept-Encoding
      x-fastly-request-id: dfd012754bae2e9b2594803ac1d44ca8cc1b210b
      x-backend: www-mirrors
      x-request-id: 89d091791b260d72
      strict-transport-security: max-age=15552000; includeSubdomains; preload
      content-security-policy: frame-ancestors 'self' https://cms.w3.org/ https://cms-dev.w3.org/; upgrade-insecure-requests
      CF-Cache-Status: HIT
      Age: 53952
      Server: cloudflare
      CF-RAY: 89d5b8c598b90f95-EWR
      alt-svc: h3=":443"; ma=86400
      2024-07-03 09:06:49 UTC387INData Raw: 35 30 37 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 63 6f 76 65 72 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63
      Data Ascii: 5071<!DOCTYPE html><html class="no-js" lang="en" dir="ltr" prefix="og: http://ogp.me/ns#"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover"> <meta http-equiv="X-UA-Compatible" c
      2024-07-03 09:06:49 UTC1369INData Raw: 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 64 6f 77 6e 6c 6f 61 64 4a 53 41 74 4f 6e 6c 6f 61 64 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 65 6c 65 6d 65 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0a 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 73 72 63 20 3d 20 22 2f 57 41 49 2f 61 73 73 65 74 73 2f 73 63 72 69 70 74 73 2f 6d 61 69 6e 2e 6a 73 3f 31 37 31 39 39 34 33 32 37 32 39 32 33 30 33 35 36 37 30 22 3b 0a 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 6c 65 6d 65 6e 74 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 20 64 6f 77 6e 6c 6f 61
      Data Ascii: function downloadJSAtOnload() { var element = document.createElement("script"); element.src = "/WAI/assets/scripts/main.js?1719943272923035670"; document.body.appendChild(element); } window.addEventListener("load", downloa
      2024-07-03 09:06:49 UTC1369INData Raw: 69 74 74 65 72 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 41 52 49 41 20 41 75 74 68 6f 72 69 6e 67 20 50 72 61 63 74 69 63 65 73 20 47 75 69 64 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 73 69 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 40 77 33 63 5f 77 61 69 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 72 65 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 40 57 33 43 20 57 65 62 20 41 63 63 65 73 73 69 62 69 6c 69 74 79 20 49 6e 69 74 69 61 74 69 76 65 20 28 57 41 49 29 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6c 64 2b 6a 73 6f 6e 22 3e 0a 7b 22 40 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22
      Data Ascii: itter:title" content="ARIA Authoring Practices Guide" /><meta name="twitter:site" content="@w3c_wai" /><meta name="twitter:creator" content="@W3C Web Accessibility Initiative (WAI)" /><script type="application/ld+json">{"@context":"https://schema.org"
      2024-07-03 09:06:49 UTC1369INData Raw: 77 69 64 67 65 74 73 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 0a 20 20 3c 2f 64 69 76 3e 0a 20 20 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 69 6e 69 6d 61 6c 2d 68 65 61 64 65 72 2d 6c 6f 67 6f 22 3e 0a 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 57 41 49 2f 22 3e 0a 20 20 20 20 20 20 3c 69 6d 67 20 61 6c 74 3d 22 57 33 43 22 20 73 72 63 3d 22 2f 57 41 49 2f 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 77 33 63 32 2e 73 76 67 22 20 77 69 64 74 68 3d 22 39 32 22 20 68 65 69 67 68 74 3d 22 34 34 22 2f 3e 0a 20 20 20 20 20 20 3c 69 6d 67 20 61 6c 74 3d 22 57 65 62 20 41 63 63 65 73 73 69 62 69 6c 69 74 79 20 49 6e 69 74 69 61 74 69 76 65 22 20 73 72 63 3d 22 2f 57 41 49 2f 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 77 61 69 2e 73 76 67 22 2f 3e 0a 20
      Data Ascii: widgets </p> </div> <div class="minimal-header-logo"> <a href="/WAI/"> <img alt="W3C" src="/WAI/assets/images/w3c2.svg" width="92" height="44"/> <img alt="Web Accessibility Initiative" src="/WAI/assets/images/wai.svg"/>
      2024-07-03 09:06:49 UTC1369INData Raw: 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 65 66 61 75 6c 74 2d 67 72 69 64 20 77 69 74 68 2d 67 61 70 20 6c 65 66 74 63 6f 6c 22 3e 0a 0a 3c 73 74 79 6c 65 3e 0a 2e 6e 61 76 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 6e 61 76 2d 72 65 6c 61 74 65 64 2d 69 6e 66 6f 20 7b 20 2f 2a 20 62 6c 75 65 20 62 61 72 20 77 69 74 68 20 74 68 65 20 22 41 62 6f 75 74 3a 22 20 6c 69 6e 6b 73 20 2a 2f 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 35 61 39 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 7d 0a 0a 2e 6e 61 76 2d 72 65 6c 61 74 65 64 2d 69 6e 66 6f 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b
      Data Ascii: </div> </div> <div class="default-grid with-gap leftcol"><style>.nav { background: none;}.nav-related-info { /* blue bar with the "About:" links */ background: #005a9c; color: #fff;}.nav-related-info a { color: #fff !important;
      2024-07-03 09:06:49 UTC1369INData Raw: 20 7a 75 6c 20 6c 69 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 7d 0a 0a 2e 6e 61 76 2d 68 61 63 6b 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 38 35 72 65 6d 3b 0a 20 20 2f 2a 6a 75 73 74 69 66 79 2d 73 65 6c 66 3a 20 65 6e 64 3b 2a 2f 0a 20 20 61 6c 69 67 6e 2d 73 65 6c 66 3a 20 73 74 61 72 74 3b 0a 7d 0a 2e 6e 61 76 2d 68 61 63 6b 20 75 6c 20 7b 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 42 43 42 43 42 43 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 0a 7d 0a 2e 6e 61 76 2d 68 61 63 6b 20 6c 69 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74
      Data Ascii: zul li { display: inline;}.nav-hack { font-size: .85rem; /*justify-self: end;*/ align-self: start;}.nav-hack ul { list-style: none; border-bottom: 1px solid #BCBCBC; padding-left: 0}.nav-hack li:not(:first-child){ padding-t
      2024-07-03 09:06:49 UTC1369INData Raw: 69 6e 69 6d 61 6c 2d 68 65 61 64 65 72 2d 6e 61 6d 65 20 61 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 6d 69 6e 69 6d 61 6c 2d 68 65 61 64 65 72 2d 6e 61 6d 65 20 61 3a 68 6f 76 65 72 2c 0a 2e 6d 69 6e 69 6d 61 6c 2d 68 65 61 64 65 72 2d 6e 61 6d 65 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 0a 0a 20 20 20 20 3c 6d 61 69 6e 20 69 64 3d 22 6d 61 69 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 73 74 61 6e 64 61 6c 6f 6e 65 2d 72 65 73 6f 75 72 63 65 5f 5f 6d 61 69 6e 22 3e 0a 20 20 20 20 20 20
      Data Ascii: inimal-header-name a { text-decoration: none;}.minimal-header-name a:hover,.minimal-header-name a:focus { text-decoration: underline;}</style> <main id="main" lang="en" class="standalone-resource__main">
      2024-07-03 09:06:49 UTC1369INData Raw: 73 73 3d 22 63 6f 6e 74 61 69 6e 65 64 20 74 6f 70 2d 63 6f 6e 74 61 69 6e 65 64 20 6d 61 72 67 69 6e 2d 66 69 78 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 73 65 63 74 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 62 6f 78 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 64 65 74 61 69 6c 2d 31 20 64 65 74 61 69 6c 2d 31 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 65 74 61 69 6c 2d 32 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 3e 41 52 49 41 20 41 75 74 68 6f 72 69 6e 67 20 50 72 61 63 74 69 63 65 73 20 47 75 69 64 65 20 28 41 50 47 29 20
      Data Ascii: ss="contained top-contained margin-fix"> <div class="top-section"> <div class="top-box"> <div class="top-detail-1 detail-1"></div> <div class="detail-2"></div> <h1>ARIA Authoring Practices Guide (APG)
      2024-07-03 09:06:49 UTC1369INData Raw: 72 63 65 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 73 6f 75 72 63 65 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 33 3e 44 65 73 69 67 6e 20 50 61 74 74 65 72 6e 73 20 61 6e 64 20 45 78 61 6d 70 6c 65 73 3c 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 4c 65 61 72 6e 20 68 6f 77 20 74 6f 20 6d 61 6b 65 20 61 63 63 65 73 73 69 62 6c 65 20 77 65 62 20 63 6f 6d 70 6f 6e 65 6e 74 73 20 61 6e 64 20 77 69 64 67 65 74 73 20 77 69 74 68 20 41 52 49 41 20 72 6f 6c 65 73 2c 20 73 74 61 74 65 73 20 61
      Data Ascii: rce-item"> <div class="resource-item-content"> <h3>Design Patterns and Examples</h3> <p> Learn how to make accessible web components and widgets with ARIA roles, states a
      2024-07-03 09:06:49 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 61 6c 74 3d 22 41 20 64 6f 63 75 6d 65 6e 74 20 66 6c 69 65 73 20 61 70 61 72 74 20 69 6e 74 6f 20 63 68 75 6e 6b 73 2e 22 20 73 72 63 3d 22 2e 2e 2f 2e 2e 2f 63 6f 6e 74 65 6e 74 2d 69 6d 61 67 65 73 2f 77 61 69 2d 61 72 69 61 2d 70 72 61 63 74 69 63 65 73 2f 69 6d 61 67 65 73 2f 69 6e 64 65 78 2d 33 2e 73 76 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 73 6f 75 72 63 65 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 73 6f 75 72 63 65 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a
      Data Ascii: <img alt="A document flies apart into chunks." src="../../content-images/wai-aria-practices/images/index-3.svg" /> </div> </div><div class="resource-item"> <div class="resource-item-content">


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      9192.168.2.75748513.107.246.604433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:50 UTC560OUTGET /scripts/c/ms.analytics-web-3.gbl.min.js HTTP/1.1
      Host: js.monitor.azure.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:50 UTC973INHTTP/1.1 200 OK
      Date: Wed, 03 Jul 2024 09:06:50 GMT
      Content-Type: text/javascript; charset=utf-8
      Content-Length: 140591
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: no-transform, public, max-age=1800, immutable
      Last-Modified: Mon, 01 Jul 2024 17:02:58 GMT
      ETag: 0x8DC99EFA86F31B0
      x-ms-request-id: 960183c2-801e-0020-79d9-cba8cc000000
      x-ms-version: 2009-09-19
      x-ms-meta-jssdkver: 3.2.18
      x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.analytics-web-3.2.18.gbl.min.js
      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
      Access-Control-Allow-Origin: *
      x-azure-ref: 20240703T090650Z-157bfc599762bp4g6vwuvcqvz00000000eh000000000dh61
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-07-03 09:06:50 UTC15411INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 41 6e 61 6c 79 74 69 63 73 20 57 65 62 2c 20 33 2e 32 2e 31 38 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 3d 7b 7d 2c 72 3d 22 5f 5f 6d 73 24 6d 6f 64 5f 5f 22 2c 61 3d 7b 7d 2c 6f 3d 61 2e 65 73 6d 5f 6d 73 5f 61 6e 61 6c 79 74 69 63 73 5f 77 65 62 5f 33 5f 32 5f 31 38 3d 7b 7d 2c 63 3d 22 33 2e 32 2e 31 38 22 2c 75 3d 22 6f 6e 65 44 53 33 22 2c 73 3d 28 73 3d 65 29 5b 75 5d 3d 73 5b
      Data Ascii: /*! * 1DS JS SDK Analytics Web, 3.2.18 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n,i={},r="__ms$mod__",a={},o=a.esm_ms_analytics_web_3_2_18={},c="3.2.18",u="oneDS3",s=(s=e)[u]=s[
      2024-07-03 09:06:50 UTC16384INData Raw: 6c 6f 6f 72 28 56 69 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 29 29 2c 65 7c 7c 28 74 3e 3e 3e 3d 30 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 47 69 28 65 29 7b 76 61 72 20 74 3d 28 28 4b 69 3d 33 36 39 36 39 2a 28 36 35 35 33 35 26 4b 69 29 2b 28 4b 69 3e 3e 31 36 29 26 46 69 29 3c 3c 31 36 29 2b 28 36 35 35 33 35 26 28 48 69 3d 31 38 65 33 2a 28 36 35 35 33 35 26 48 69 29 2b 28 48 69 3e 3e 31 36 29 26 46 69 29 29 3e 3e 3e 30 26 46 69 7c 30 3b 72 65 74 75 72 6e 20 65 7c 7c 28 74 3e 3e 3e 3d 30 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 6a 69 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 32 32 29 3b 66 6f 72 28 76 61 72 20 74 3d 7a 69 28 29 3e 3e 3e 30 2c 6e 3d 30 2c 69 3d 70 3b 69 5b 52 5d 3c 65 3b 29 69 2b 3d 22 41 42 43 44 45 46 47 48 49 4a
      Data Ascii: loor(Vi*Math.random()|0)),e||(t>>>=0),t}function Gi(e){var t=((Ki=36969*(65535&Ki)+(Ki>>16)&Fi)<<16)+(65535&(Hi=18e3*(65535&Hi)+(Hi>>16)&Fi))>>>0&Fi|0;return e||(t>>>=0),t}function ji(e){void 0===e&&(e=22);for(var t=zi()>>>0,n=0,i=p;i[R]<e;)i+="ABCDEFGHIJ
      2024-07-03 09:06:50 UTC16384INData Raw: 69 29 7b 6d 69 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 79 69 5b 52 5d 3b 74 2b 2b 29 6d 69 5b 79 69 5b 74 5d 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 49 69 28 6e 29 3b 65 26 26 28 65 3d 65 2e 6c 69 73 74 65 6e 65 72 29 26 26 65 5b 74 5d 26 26 65 5b 74 5d 5b 4c 65 5d 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 28 79 69 5b 74 5d 2c 65 29 7d 72 65 74 75 72 6e 20 6d 69 7d 28 54 29 2c 72 5b 76 65 5d 28 44 29 29 2c 69 3d 24 74 28 54 2e 65 6e 61 62 6c 65 50 65 72 66 4d 67 72 29 2c 69 7c 7c 28 61 3d 61 26 26 6e 75 6c 6c 29 2c 69 26 26 51 74 28 54 2c 4a 65 2c 46 61 29 2c 51 74 28 54 2c 24 65 2c 7b 7d 29 2e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 61 6e 61 67 65 72 3d 72 2c
      Data Ascii: i){mi={};for(var t=0;t<yi[R];t++)mi[yi[t]]=function(t,n){return function(){var e=Ii(n);e&&(e=e.listener)&&e[t]&&e[t][Le](e,arguments)}}(yi[t],e)}return mi}(T),r[ve](D)),i=$t(T.enablePerfMgr),i||(a=a&&null),i&&Qt(T,Je,Fa),Qt(T,$e,{}).NotificationManager=r,
      2024-07-03 09:06:50 UTC16384INData Raw: 29 2c 74 2b 3d 64 2c 32 30 3c 2b 2b 6c 26 26 28 74 2e 73 75 62 73 74 72 28 30 2c 31 29 2c 6c 3d 30 29 2c 69 3d 21 30 2c 6e 2b 2b 7d 65 6c 73 65 28 64 3f 72 3a 61 29 2e 70 75 73 68 28 66 29 2c 65 2e 73 70 6c 69 63 65 28 73 2c 31 29 2c 73 2d 2d 7d 73 2b 2b 7d 72 26 26 30 3c 72 2e 6c 65 6e 67 74 68 26 26 67 2e 73 69 7a 65 45 78 63 65 65 64 2e 70 75 73 68 28 59 6f 2e 63 72 65 61 74 65 28 76 2e 69 4b 65 79 28 29 2c 72 29 29 2c 61 26 26 30 3c 61 2e 6c 65 6e 67 74 68 26 26 67 2e 66 61 69 6c 65 64 45 76 74 73 2e 70 75 73 68 28 59 6f 2e 63 72 65 61 74 65 28 76 2e 69 4b 65 79 28 29 2c 61 29 29 2c 69 26 26 28 67 2e 62 61 74 63 68 65 73 2e 70 75 73 68 28 76 29 2c 67 2e 70 61 79 6c 6f 61 64 42 6c 6f 62 3d 74 2c 67 2e 6e 75 6d 45 76 65 6e 74 73 3d 6e 2c 6f 3d 76 2e 69
      Data Ascii: ),t+=d,20<++l&&(t.substr(0,1),l=0),i=!0,n++}else(d?r:a).push(f),e.splice(s,1),s--}s++}r&&0<r.length&&g.sizeExceed.push(Yo.create(v.iKey(),r)),a&&0<a.length&&g.failedEvts.push(Yo.create(v.iKey(),a)),i&&(g.batches.push(v),g.payloadBlob=t,g.numEvents=n,o=v.i
      2024-07-03 09:06:50 UTC16384INData Raw: 65 7c 3d 32 29 2c 65 7c 74 28 29 7d 2c 30 3c 77 2e 65 76 65 6e 74 73 4c 69 6d 69 74 49 6e 4d 65 6d 26 26 28 48 3d 77 2e 65 76 65 6e 74 73 4c 69 6d 69 74 49 6e 4d 65 6d 29 2c 30 3c 77 2e 69 6d 6d 65 64 69 61 74 65 45 76 65 6e 74 4c 69 6d 69 74 26 26 28 46 3d 77 2e 69 6d 6d 65 64 69 61 74 65 45 76 65 6e 74 4c 69 6d 69 74 29 2c 30 3c 77 2e 61 75 74 6f 46 6c 75 73 68 45 76 65 6e 74 73 4c 69 6d 69 74 26 26 28 44 3d 77 2e 61 75 74 6f 46 6c 75 73 68 45 76 65 6e 74 73 4c 69 6d 69 74 29 2c 55 74 28 77 5b 5f 63 5d 29 26 26 28 24 3d 77 5b 5f 63 5d 29 2c 55 74 28 77 5b 4f 63 5d 29 26 26 28 5a 3d 77 5b 4f 63 5d 29 2c 4e 28 29 2c 77 2e 68 74 74 70 58 48 52 4f 76 65 72 72 69 64 65 26 26 77 2e 68 74 74 70 58 48 52 4f 76 65 72 72 69 64 65 2e 73 65 6e 64 50 4f 53 54 26 26
      Data Ascii: e|=2),e|t()},0<w.eventsLimitInMem&&(H=w.eventsLimitInMem),0<w.immediateEventLimit&&(F=w.immediateEventLimit),0<w.autoFlushEventsLimit&&(D=w.autoFlushEventsLimit),Ut(w[_c])&&($=w[_c]),Ut(w[Oc])&&(Z=w[Oc]),N(),w.httpXHROverride&&w.httpXHROverride.sendPOST&&
      2024-07-03 09:06:50 UTC16384INData Raw: 65 29 2c 73 29 7d 2c 6e 2e 61 70 70 6c 79 43 6c 6f 75 64 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 63 6c 6f 75 64 3b 56 75 28 31 30 2c 65 2c 47 63 2c 28 28 65 3d 7b 7d 29 5b 30 5d 3d 74 2e 72 6f 6c 65 2c 65 5b 31 5d 3d 74 2e 72 6f 6c 65 49 6e 73 74 61 6e 63 65 2c 65 5b 32 5d 3d 74 2e 72 6f 6c 65 56 65 72 2c 65 29 2c 73 29 7d 2c 6e 2e 61 70 70 6c 79 41 49 54 72 61 63 65 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 70 2e 65 6e 61 62 6c 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 73 69 67 68 74 73 54 72 61 63 65 26 26 28 74 3d 66 28 29 29 26 26 56 75 28 32 2c 65 2c 6a 63 2c 28 28 65 3d 7b 7d 29 5b 30 5d 3d 74 2e 67 65 74 54 72 61 63 65 49 64 28 29 2c 65 5b 31 5d 3d 74 2e 67 65 74 4e 61
      Data Ascii: e),s)},n.applyCloudContext=function(e){var t=n.cloud;Vu(10,e,Gc,((e={})[0]=t.role,e[1]=t.roleInstance,e[2]=t.roleVer,e),s)},n.applyAITraceContext=function(e){var t;p.enableApplicationInsightsTrace&&(t=f())&&Vu(2,e,jc,((e={})[0]=t.getTraceId(),e[1]=t.getNa
      2024-07-03 09:06:50 UTC16384INData Raw: 5b 66 66 5d 29 26 26 28 6f 3d 59 73 28 63 2c 2b 6e 65 77 20 44 61 74 65 29 2c 76 5b 64 66 5d 28 6f 29 7c 7c 28 6f 3d 75 6e 64 65 66 69 6e 65 64 29 29 2c 51 28 72 29 7c 7c 51 28 72 5b 63 66 5d 29 7c 7c 28 74 3d 72 5b 63 66 5d 29 2c 21 67 26 26 69 73 4e 61 4e 28 74 29 7c 7c 28 69 73 4e 61 4e 28 74 29 26 26 28 28 72 3d 72 7c 7c 7b 7d 29 5b 63 66 5d 3d 6f 29 2c 70 5b 47 6c 5d 28 69 2c 72 29 2c 64 28 21 30 29 2c 61 3d 21 30 29 2c 72 3d 72 7c 7c 7b 7d 2c 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 21 31 3b 74 72 79 7b 76 5b 70 66 5d 28 29 3f 28 74 3d 21 30 2c 65 3d 7b 6e 61 6d 65 3a 75 2c 75 72 69 3a 73 7d 2c 76 5b 58 6c 5d 28 65 29 2c 65 2e 69 73 56 61 6c 69 64 7c 7c 61 3f 28 61 7c 7c 28 72 5b 63 66 5d 3d 65 2e 64 75 72 61 74 69 6f 6e 4d 73
      Data Ascii: [ff])&&(o=Ys(c,+new Date),v[df](o)||(o=undefined)),Q(r)||Q(r[cf])||(t=r[cf]),!g&&isNaN(t)||(isNaN(t)&&((r=r||{})[cf]=o),p[Gl](i,r),d(!0),a=!0),r=r||{},n(function(){var e,t=!1;try{v[pf]()?(t=!0,e={name:u,uri:s},v[Xl](e),e.isValid||a?(a||(r[cf]=e.durationMs
      2024-07-03 09:06:50 UTC16384INData Raw: 5d 3d 22 56 49 44 45 4f 55 4e 46 55 4c 4c 53 43 52 45 45 4e 22 2c 69 5b 69 2e 56 49 44 45 4f 52 45 50 4c 41 59 3d 32 35 32 5d 3d 22 56 49 44 45 4f 52 45 50 4c 41 59 22 2c 69 5b 69 2e 56 49 44 45 4f 50 4c 41 59 45 52 4c 4f 41 44 3d 32 35 33 5d 3d 22 56 49 44 45 4f 50 4c 41 59 45 52 4c 4f 41 44 22 2c 69 5b 69 2e 56 49 44 45 4f 50 4c 41 59 45 52 43 4c 49 43 4b 3d 32 35 34 5d 3d 22 56 49 44 45 4f 50 4c 41 59 45 52 43 4c 49 43 4b 22 2c 69 5b 69 2e 56 49 44 45 4f 56 4f 4c 55 4d 45 43 4f 4e 54 52 4f 4c 3d 32 35 35 5d 3d 22 56 49 44 45 4f 56 4f 4c 55 4d 45 43 4f 4e 54 52 4f 4c 22 2c 69 5b 69 2e 56 49 44 45 4f 41 55 44 49 4f 54 52 41 43 4b 43 4f 4e 54 52 4f 4c 3d 32 35 36 5d 3d 22 56 49 44 45 4f 41 55 44 49 4f 54 52 41 43 4b 43 4f 4e 54 52 4f 4c 22 2c 69 5b 69 2e
      Data Ascii: ]="VIDEOUNFULLSCREEN",i[i.VIDEOREPLAY=252]="VIDEOREPLAY",i[i.VIDEOPLAYERLOAD=253]="VIDEOPLAYERLOAD",i[i.VIDEOPLAYERCLICK=254]="VIDEOPLAYERCLICK",i[i.VIDEOVOLUMECONTROL=255]="VIDEOVOLUMECONTROL",i[i.VIDEOAUDIOTRACKCONTROL=256]="VIDEOAUDIOTRACKCONTROL",i[i.
      2024-07-03 09:06:50 UTC10492INData Raw: 73 2e 69 64 26 26 61 2e 6e 61 6d 65 21 3d 3d 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 61 72 65 61 4e 61 6d 65 26 26 61 2e 6e 61 6d 65 21 3d 3d 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 73 6c 6f 74 4e 75 6d 62 65 72 26 26 61 2e 6e 61 6d 65 21 3d 3d 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 63 6f 6e 74 65 6e 74 4e 61 6d 65 26 26 61 2e 6e 61 6d 65 21 3d 3d 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 63 6f 6e 74 65 6e 74 53 6f 75 72 63 65 26 26 61 2e 6e 61 6d 65 21 3d 3d 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 74 65 6d 70 6c 61 74 65 4e 61 6d 65 26 26
      Data Ascii: s.id&&a.name!==this._contentBlobFieldNames.areaName&&a.name!==this._contentBlobFieldNames.slotNumber&&a.name!==this._contentBlobFieldNames.contentName&&a.name!==this._contentBlobFieldNames.contentSource&&a.name!==this._contentBlobFieldNames.templateName&&


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      10192.168.2.75748620.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:50 UTC649OUTGET /Scripts/packages/bluebird.min.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:06:50 UTC577INHTTP/1.1 200 OK
      Content-Length: 93091
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:06:50 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "05ff77a36b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:50 UTC3332INData Raw: ef bb bf 2f 2a 20 40 70 72 65 73 65 72 76 65 0d 0a 20 2a 20 54 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 0d 0a 20 2a 20 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 2d 32 30 31 38 20 50 65 74 6b 61 20 41 6e 74 6f 6e 6f 76 0d 0a 20 2a 20 0d 0a 20 2a 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 0d 0a 20 2a 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 61 6e 64 20 61 73 73 6f 63 69 61 74 65 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 69 6c 65 73 20 28 74 68 65 20 22 53 6f 66 74 77 61 72 65 22 29 2c 20 74 6f 20 64 65 61
      Data Ascii: /* @preserve * The MIT License (MIT) * * Copyright (c) 2013-2018 Petka Antonov * * Permission is hereby granted, free of charge, to any person obtaining a copy * of this software and associated documentation files (the "Software"), to dea
      2024-07-03 09:06:50 UTC4096INData Raw: 20 3d 20 75 20 7d 20 76 61 72 20 70 20 3d 20 74 28 22 2e 2f 73 63 68 65 64 75 6c 65 22 29 2c 20 68 20 3d 20 74 28 22 2e 2f 71 75 65 75 65 22 29 2c 20 66 20 3d 20 74 28 22 2e 2f 75 74 69 6c 22 29 3b 20 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 53 63 68 65 64 75 6c 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 76 61 72 20 65 20 3d 20 74 68 69 73 2e 5f 73 63 68 65 64 75 6c 65 3b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 63 68 65 64 75 6c 65 20 3d 20 74 2c 20 74 68 69 73 2e 5f 63 75 73 74 6f 6d 53 63 68 65 64 75 6c 65 72 20 3d 20 21 30 2c 20 65 20 7d 2c 20 72 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 43 75 73 74 6f 6d 53 63 68 65 64 75 6c 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 75
      Data Ascii: = u } var p = t("./schedule"), h = t("./queue"), f = t("./util"); r.prototype.setScheduler = function (t) { var e = this._schedule; return this._schedule = t, this._customScheduler = !0, e }, r.prototype.hasCustomScheduler = function () { return this._cu
      2024-07-03 09:06:50 UTC4096INData Raw: 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 76 61 72 20 65 20 3d 20 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 20 31 29 3b 20 72 65 74 75 72 6e 20 65 2e 70 75 73 68 28 74 29 2c 20 74 68 69 73 2e 5f 74 68 65 6e 28 72 2c 20 76 6f 69 64 20 30 2c 20 76 6f 69 64 20 30 2c 20 65 2c 20 76 6f 69 64 20 30 29 20 7d 2c 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 76 61 72 20 65 2c 20 6e 20 3d 20 22 6e 75 6d 62 65 72 22 20 3d 3d 20 74 79 70 65 6f 66 20 74 3b 20 69 66 20 28 6e 29 20 65 20 3d 20 6f 3b 20 65 6c 73 65 20 69 66 20 28 63 29 20 7b 20 76 61 72 20 72 20 3d 20 73 28 74 29 3b 20 65 20 3d 20 6e 75 6c 6c 20 21 3d 3d 20 72 20 3f 20 72 20 3a 20 69 20 7d 20 65 6c 73 65 20
      Data Ascii: = function (t) { var e = [].slice.call(arguments, 1); return e.push(t), this._then(r, void 0, void 0, e, void 0) }, e.prototype.get = function (t) { var e, n = "number" == typeof t; if (n) e = o; else if (c) { var r = s(t); e = null !== r ? r : i } else
      2024-07-03 09:06:50 UTC1812INData Raw: 29 20 7b 20 76 61 72 20 74 20 3d 20 6f 2e 70 6f 70 28 29 2c 20 65 20 3d 20 74 2e 5f 70 72 6f 6d 69 73 65 43 72 65 61 74 65 64 3b 20 72 65 74 75 72 6e 20 74 2e 5f 70 72 6f 6d 69 73 65 43 72 65 61 74 65 64 20 3d 20 6e 75 6c 6c 2c 20 65 20 7d 20 72 65 74 75 72 6e 20 6e 75 6c 6c 20 7d 2c 20 65 2e 43 61 70 74 75 72 65 64 54 72 61 63 65 20 3d 20 6e 75 6c 6c 2c 20 65 2e 63 72 65 61 74 65 20 3d 20 6e 2c 20 65 2e 64 65 61 63 74 69 76 61 74 65 4c 6f 6e 67 53 74 61 63 6b 54 72 61 63 65 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 7d 2c 20 65 2e 61 63 74 69 76 61 74 65 4c 6f 6e 67 53 74 61 63 6b 54 72 61 63 65 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 6e 20 3d 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 70 75 73 68 43 6f 6e 74 65 78 74
      Data Ascii: ) { var t = o.pop(), e = t._promiseCreated; return t._promiseCreated = null, e } return null }, e.CapturedTrace = null, e.create = n, e.deactivateLongStackTraces = function () { }, e.activateLongStackTraces = function () { var n = t.prototype._pushContext
      2024-07-03 09:06:50 UTC4096INData Raw: 5f 62 6f 75 6e 64 54 6f 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 20 65 29 20 7b 20 30 20 21 3d 3d 20 28 32 20 26 20 65 29 20 26 26 20 74 2e 5f 69 73 42 6f 75 6e 64 28 29 20 26 26 20 74 68 69 73 2e 5f 73 65 74 42 6f 75 6e 64 54 6f 28 74 2e 5f 62 6f 75 6e 64 54 6f 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 68 28 29 20 7b 20 76 61 72 20 74 20 3d 20 74 68 69 73 2e 5f 62 6f 75 6e 64 54 6f 3b 20 72 65 74 75 72 6e 20 76 6f 69 64 20 30 20 21 3d 3d 20 74 20 26 26 20 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 20 3f 20 74 2e 69 73 46 75 6c 66 69 6c 6c 65 64 28 29 20 3f 20 74 2e 76 61 6c 75 65 28 29 20 3a 20 76 6f 69 64 20 30 20 3a 20 74 20 7d 20 66 75 6e 63 74 69 6f 6e 20 66 28 29 20 7b 20 74 68 69 73 2e 5f 74 72 61 63 65 20 3d 20 6e 65 77 20 4f 28 74 68 69 73
      Data Ascii: _boundTo) } function p(t, e) { 0 !== (2 & e) && t._isBound() && this._setBoundTo(t._boundTo) } function h() { var t = this._boundTo; return void 0 !== t && t instanceof e ? t.isFulfilled() ? t.value() : void 0 : t } function f() { this._trace = new O(this
      2024-07-03 09:06:50 UTC4096INData Raw: 69 64 20 30 20 7d 20 66 75 6e 63 74 69 6f 6e 20 53 28 74 2c 20 65 29 20 7b 20 69 66 20 28 50 28 29 29 20 7b 20 66 6f 72 20 28 76 61 72 20 6e 2c 20 72 2c 20 69 20 3d 20 74 2e 73 74 61 63 6b 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 20 6f 20 3d 20 65 2e 73 74 61 63 6b 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 20 73 20 3d 20 2d 31 2c 20 61 20 3d 20 2d 31 2c 20 63 20 3d 20 30 3b 20 63 20 3c 20 69 2e 6c 65 6e 67 74 68 3b 20 2b 2b 63 29 20 7b 20 76 61 72 20 6c 20 3d 20 52 28 69 5b 63 5d 29 3b 20 69 66 20 28 6c 29 20 7b 20 6e 20 3d 20 6c 2e 66 69 6c 65 4e 61 6d 65 2c 20 73 20 3d 20 6c 2e 6c 69 6e 65 3b 20 62 72 65 61 6b 20 7d 20 7d 20 66 6f 72 20 28 76 61 72 20 63 20 3d 20 30 3b 20 63 20 3c 20 6f 2e 6c 65 6e 67 74 68 3b 20 2b 2b 63 29 20 7b 20 76 61 72 20 6c 20 3d 20
      Data Ascii: id 0 } function S(t, e) { if (P()) { for (var n, r, i = t.stack.split("\n"), o = e.stack.split("\n"), s = -1, a = -1, c = 0; c < i.length; ++c) { var l = R(i[c]); if (l) { n = l.fileName, s = l.line; break } } for (var c = 0; c < o.length; ++c) { var l =
      2024-07-03 09:06:50 UTC4096INData Raw: 72 65 6e 63 65 54 72 61 63 65 20 3d 20 64 2c 20 6e 2e 61 63 74 69 76 61 74 65 4c 6f 6e 67 53 74 61 63 6b 54 72 61 63 65 73 28 29 2c 20 4c 2e 64 69 73 61 62 6c 65 54 72 61 6d 70 6f 6c 69 6e 65 49 66 4e 65 63 65 73 73 61 72 79 28 29 20 7d 20 7d 2c 20 65 2e 68 61 73 4c 6f 6e 67 53 74 61 63 6b 54 72 61 63 65 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 61 74 2e 6c 6f 6e 67 53 74 61 63 6b 54 72 61 63 65 73 20 26 26 20 50 28 29 20 7d 3b 20 76 61 72 20 5a 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 74 72 79 20 7b 20 69 66 20 28 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 29 20 7b 20 76 61 72 20 74 20 3d 20 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 43 75 73 74 6f 6d
      Data Ascii: renceTrace = d, n.activateLongStackTraces(), L.disableTrampolineIfNecessary() } }, e.hasLongStackTraces = function () { return at.longStackTraces && P() }; var Z = function () { try { if ("function" == typeof CustomEvent) { var t = new CustomEvent("Custom
      2024-07-03 09:06:50 UTC4096INData Raw: 2d 20 31 20 3e 20 61 20 3f 20 28 63 2e 5f 70 61 72 65 6e 74 20 3d 20 65 5b 61 20 2b 20 31 5d 2c 20 63 2e 5f 70 61 72 65 6e 74 2e 75 6e 63 79 63 6c 65 28 29 2c 20 63 2e 5f 6c 65 6e 67 74 68 20 3d 20 63 2e 5f 70 61 72 65 6e 74 2e 5f 6c 65 6e 67 74 68 20 2b 20 31 29 20 3a 20 28 63 2e 5f 70 61 72 65 6e 74 20 3d 20 76 6f 69 64 20 30 2c 20 63 2e 5f 6c 65 6e 67 74 68 20 3d 20 31 29 3b 20 66 6f 72 20 28 76 61 72 20 6c 20 3d 20 63 2e 5f 6c 65 6e 67 74 68 20 2b 20 31 2c 20 75 20 3d 20 72 20 2d 20 32 3b 20 75 20 3e 3d 20 30 3b 20 2d 2d 75 29 65 5b 75 5d 2e 5f 6c 65 6e 67 74 68 20 3d 20 6c 2c 20 6c 2b 2b 3b 20 72 65 74 75 72 6e 20 7d 20 7d 20 7d 20 7d 2c 20 4f 2e 70 72 6f 74 6f 74 79 70 65 2e 61 74 74 61 63 68 45 78 74 72 61 54 72 61 63 65 20 3d 20 66 75 6e 63 74 69
      Data Ascii: - 1 > a ? (c._parent = e[a + 1], c._parent.uncycle(), c._length = c._parent._length + 1) : (c._parent = void 0, c._length = 1); for (var l = c._length + 1, u = r - 2; u >= 0; --u)e[u]._length = l, l++; return } } } }, O.prototype.attachExtraTrace = functi
      2024-07-03 09:06:50 UTC4096INData Raw: 20 65 29 20 7b 20 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 6e 20 3f 20 28 70 28 74 68 69 73 2c 20 22 6d 65 73 73 61 67 65 22 2c 20 22 73 74 72 69 6e 67 22 20 3d 3d 20 74 79 70 65 6f 66 20 72 20 3f 20 72 20 3a 20 65 29 2c 20 70 28 74 68 69 73 2c 20 22 6e 61 6d 65 22 2c 20 74 29 2c 20 76 6f 69 64 20 28 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 20 3f 20 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 68 69 73 2c 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 20 3a 20 45 72 72 6f 72 2e 63 61 6c 6c 28 74 68 69 73 29 29 29 20 3a 20 6e 65 77 20 6e 28 72 29 20 7d 20 72 65 74 75 72 6e 20 75 28 6e 2c 20 45 72 72 6f 72 29 2c 20 6e
      Data Ascii: e) { function n(r) { return this instanceof n ? (p(this, "message", "string" == typeof r ? r : e), p(this, "name", t), void (Error.captureStackTrace ? Error.captureStackTrace(this, this.constructor) : Error.call(this))) : new n(r) } return u(n, Error), n
      2024-07-03 09:06:50 UTC4096INData Raw: 6c 75 65 28 29 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 20 7b 20 72 65 74 75 72 6e 20 73 28 74 68 69 73 2c 20 74 29 20 3f 20 76 6f 69 64 20 30 20 3a 20 28 68 2e 65 20 3d 20 74 2c 20 68 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 20 7b 20 76 61 72 20 69 20 3d 20 74 68 69 73 2e 70 72 6f 6d 69 73 65 2c 20 6c 20 3d 20 74 68 69 73 2e 68 61 6e 64 6c 65 72 3b 20 69 66 20 28 21 74 68 69 73 2e 63 61 6c 6c 65 64 29 20 7b 20 74 68 69 73 2e 63 61 6c 6c 65 64 20 3d 20 21 30 3b 20 76 61 72 20 75 20 3d 20 74 68 69 73 2e 69 73 46 69 6e 61 6c 6c 79 48 61 6e 64 6c 65 72 28 29 20 3f 20 6c 2e 63 61 6c 6c 28 69 2e 5f 62 6f 75 6e 64 56 61 6c 75 65 28 29 29 20 3a 20 6c 2e 63 61 6c 6c 28 69 2e 5f 62 6f 75 6e 64 56 61 6c 75 65 28 29 2c 20 74 29 3b 20 69 66 20 28
      Data Ascii: lue()) } function c(t) { return s(this, t) ? void 0 : (h.e = t, h) } function l(t) { var i = this.promise, l = this.handler; if (!this.called) { this.called = !0; var u = this.isFinallyHandler() ? l.call(i._boundValue()) : l.call(i._boundValue(), t); if (


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      11192.168.2.75748820.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:50 UTC656OUTGET /Scripts/packages/betterDOMDatepicker.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:06:50 UTC577INHTTP/1.1 200 OK
      Content-Length: 27230
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:06:50 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "05ff77a36b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:50 UTC3332INData Raw: ef bb bf 2f 2a 2a 0d 0a 20 2a 20 62 65 74 74 65 72 2d 64 6f 6d 3a 20 4c 69 76 65 20 65 78 74 65 6e 73 69 6f 6e 20 70 6c 61 79 67 72 6f 75 6e 64 0d 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 34 2e 30 2e 30 20 57 65 64 2c 20 30 34 20 4a 75 6c 20 32 30 31 38 20 31 38 3a 33 30 3a 34 39 20 47 4d 54 0d 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 68 65 6d 65 72 69 73 75 6b 2f 62 65 74 74 65 72 2d 64 6f 6d 0d 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 32 30 31 38 20 4d 61 6b 73 69 6d 20 43 68 65 6d 65 72 69 73 75 6b 0d 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0d 0a 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 72 65 74 75 72 6e
      Data Ascii: /** * better-dom: Live extension playground * @version 4.0.0 Wed, 04 Jul 2018 18:30:49 GMT * @link https://github.com/chemerisuk/better-dom * @copyright 2018 Maksim Chemerisuk * @license MIT */!function(){"use strict";function t(t){return
      2024-07-03 09:06:50 UTC4096INData Raw: 3d 6c 5b 31 5d 3f 69 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 72 29 3a 69 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 6c 5b 32 5d 29 2c 63 26 26 21 65 26 26 28 63 3d 63 5b 30 5d 29 29 3a 28 66 3d 21 30 2c 70 3d 69 2c 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 73 7c 7c 28 28 66 3d 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 75 3d 66 2e 72 65 70 6c 61 63 65 28 73 74 2c 22 5c 5c 24 26 22 29 3a 28 75 3d 22 5f 5f 5f 34 30 30 30 30 5f 5f 22 2c 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 75 29 29 2c 75 3d 22 5b 69 64 3d 27 22 2b 75 2b 22 27 5d 20 22 2c 72 3d 75 2b 72 2e 73 70 6c 69 74 28 22 2c 22 29 2e 6a 6f 69 6e 28 22 2c 22 2b 75 29 29 2c 63 3d 70 5b 22 71 75 65 72
      Data Ascii: =l[1]?i.getElementsByTagName(r):i.getElementsByClassName(l[2]),c&&!e&&(c=c[0])):(f=!0,p=i,this instanceof s||((f=i.getAttribute("id"))?u=f.replace(st,"\\$&"):(u="___40000__",i.setAttribute("id",u)),u="[id='"+u+"'] ",r=u+r.split(",").join(","+u)),c=p["quer
      2024-07-03 09:06:50 UTC4096INData Raw: 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 22 20 22 2b 74 2e 63 6c 61 73 73 4e 61 6d 65 2b 22 20 22 29 2e 72 65 70 6c 61 63 65 28 56 2c 22 20 22 29 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 43 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 6e 28 22 68 61 73 43 6c 61 73 73 22 2c 61 72 67 75 6d 65 6e 74 73 29 3b 76 61 72 20 65 3d 74 68 69 73 5b 30 5d 3b 72 65 74 75 72 6e 21 21 65 26 26 28 65 2e 63 6c 61 73 73 4c 69 73 74 3f 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 74 29 3a 59 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 20 22 2b 74 2b 22 20 22 29 3e 3d 30 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 43 6c 61 73 73 3d 66 75
      Data Ascii: tion(t){return(" "+t.className+" ").replace(V," ")};a.prototype.hasClass=function(t){if("string"!=typeof t)throw new n("hasClass",arguments);var e=this[0];return!!e&&(e.classList?e.classList.contains(t):Y(e).indexOf(" "+t+" ")>=0)},a.prototype.addClass=fu
      2024-07-03 09:06:50 UTC1812INData Raw: 69 62 6c 69 6e 67 22 2c 21 30 29 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 76 41 6c 6c 3d 6c 28 22 70 72 65 76 41 6c 6c 22 2c 22 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 22 2c 21 30 29 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65 73 74 3d 6c 28 22 63 6c 6f 73 65 73 74 22 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 5b 30 5d 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 74 3f 74 68 69 73 3a 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 65 2e 74 61 67 4e 61 6d 65 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 29 72 65 74 75 72 6e 22 53 45 4c 45 43 54 22 3d 3d 3d 6e 3f 7e 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78
      Data Ascii: ibling",!0),a.prototype.prevAll=l("prevAll","previousElementSibling",!0),a.prototype.closest=l("closest","parentNode"),a.prototype.value=function(t){var e=this[0];if(!e)return t?this:void 0;var n=e.tagName;if(void 0===t)return"SELECT"===n?~e.selectedIndex
      2024-07-03 09:06:50 UTC4096INData Raw: 76 61 72 20 6f 74 3d 2f 5e 28 3f 3a 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 5c 2d 5d 2b 29 29 24 2f 2c 73 74 3d 2f 27 7c 5c 5c 2f 67 3b 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 3d 76 28 22 66 69 6e 64 22 2c 22 22 29 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 41 6c 6c 3d 76 28 22 66 69 6e 64 41 6c 6c 22 2c 22 41 6c 6c 22 29 3b 76 61 72 20 61 74 3d 7b 7d 3b 22 6f 6e 66 6f 63 75 73 69 6e 22 69 6e 20 77 3f 28 61 74 2e 66 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 5f 74 79 70 65 3d 22 66 6f 63 75 73 69 6e 22 7d 2c 61 74 2e 62 6c 75 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 5f 74 79 70 65 3d 22 66 6f 63 75 73 6f 75 74 22 7d 29 3a 61 74 2e 66 6f 63 75 73 3d 61 74 2e 62 6c 75 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 6f 70 74
      Data Ascii: var ot=/^(?:(\w+)|\.([\w\-]+))$/,st=/'|\\/g;o.prototype.find=v("find",""),o.prototype.findAll=v("findAll","All");var at={};"onfocusin"in w?(at.focus=function(t){t._type="focusin"},at.blur=function(t){t._type="focusout"}):at.focus=at.blur=function(t){t.opt
      2024-07-03 09:06:50 UTC4096INData Raw: 28 65 29 2e 6a 6f 69 6e 28 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 76 61 72 20 69 3d 6e 65 77 20 44 61 74 65 28 44 61 74 65 2e 55 54 43 28 74 28 32 30 30 31 2c 32 30 30 32 29 2c 30 2c 65 29 29 3b 69 66 28 70 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 74 6f 4c 6f 63 61 6c 65 44 61 74 65 53 74 72 69 6e 67 28 63 2c 7b 77 65 65 6b 64 61 79 3a 22 73 68 6f 72 74 22 7d 29 7d 63 61 74 63 68 28 6e 29 7b 7d 72 65 74 75 72 6e 20 69 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2e 73 6c 69 63 65 28 30 2c 32 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 44 61 74 65 28 44 61 74 65 2e 55 54 43 28 32 30 31 30 2c 74 29 29 3b 69 66 28 70 29 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 74 6f 4c 6f
      Data Ascii: (e).join("")}function a(e){var i=new Date(Date.UTC(t(2001,2002),0,e));if(p)try{return i.toLocaleDateString(c,{weekday:"short"})}catch(n){}return i.toUTCString().split(",")[0].slice(0,2)}function r(t){var e=new Date(Date.UTC(2010,t));if(p)try{return e.toLo
      2024-07-03 09:06:50 UTC4096INData Raw: 62 69 6e 64 28 74 68 69 73 2c 22 64 65 66 61 75 6c 74 56 61 6c 75 65 22 29 2c 6e 3d 74 68 69 73 2e 5f 73 79 6e 63 44 69 73 70 6c 61 79 65 64 54 65 78 74 2e 62 69 6e 64 28 74 68 69 73 2c 22 76 61 6c 75 65 22 29 2c 61 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 76 61 6c 75 65 22 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 5b 30 5d 2c 22 76 61 6c 75 65 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 61 2e 67 65 74 2c 73 65 74 3a 74 68 69 73 2e 5f 73 65 74 56 61 6c 75 65 2e 62 69 6e 64 28 74 68 69 73 2c 61 2e 73 65 74 2c
      Data Ascii: bind(this,"defaultValue"),n=this._syncDisplayedText.bind(this,"value"),a=Object.getOwnPropertyDescriptor(HTMLInputElement.prototype,"value");Object.defineProperty(this[0],"value",{configurable:!1,enumerable:!0,get:a.get,set:this._setValue.bind(this,a.set,
      2024-07-03 09:06:50 UTC1606INData Raw: 26 28 65 2a 3d 2d 31 29 2c 6c 3c 73 7c 7c 6c 3e 6f 3f 68 3d 22 74 72 75 65 22 3a 65 3e 30 7c 7c 65 3c 30 3f 69 3d 22 66 61 6c 73 65 22 3a 61 3d 3d 3d 6c 2e 67 65 74 44 61 74 65 28 29 26 26 28 69 3d 22 74 72 75 65 22 29 2c 74 2e 5f 74 73 3d 6c 2e 67 65 74 54 69 6d 65 28 29 2c 74 2e 73 65 74 28 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 2c 69 29 2c 74 2e 73 65 74 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 2c 68 29 2c 74 2e 76 61 6c 75 65 28 6c 2e 67 65 74 44 61 74 65 28 29 29 7d 29 7d 2c 5f 69 6e 76 61 6c 69 64 61 74 65 4d 6f 6e 74 68 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 6e 3d 74 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 61 3d 69 28 74 68 69 73 2e 5f 70 61 72 65 6e 74 49 6e 70 75 74 2e
      Data Ascii: &(e*=-1),l<s||l>o?h="true":e>0||e<0?i="false":a===l.getDate()&&(i="true"),t._ts=l.getTime(),t.set("aria-selected",i),t.set("aria-disabled",h),t.value(l.getDate())})},_invalidateMonths:function(t){var e=t.getMonth(),n=t.getFullYear(),a=i(this._parentInput.


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      12192.168.2.75748720.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:50 UTC654OUTGET /Scripts/packages/url-search-params.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:06:50 UTC576INHTTP/1.1 200 OK
      Content-Length: 7678
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:06:50 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "05ff77a36b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:50 UTC3332INData Raw: ef bb bf 2f 2a 21 20 28 43 29 20 41 6e 64 72 65 61 20 47 69 61 6d 6d 61 72 63 68 69 20 2d 20 4d 69 74 20 53 74 79 6c 65 20 4c 69 63 65 6e 73 65 20 2a 2f 0d 0a 76 61 72 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 20 3d 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 20 66 75 6e 63 74 69 6f 6e 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 71 75 65 72 79 29 20 7b 20 76 61 72 20 69 6e 64 65 78 2c 20 6b 65 79 2c 20 76 61 6c 75 65 2c 20 70 61 69 72 73 2c 20 69 2c 20 6c 65 6e 67 74 68 2c 20 64 69 63 74 20 3d 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 20 74 68 69 73 5b 73 65 63 72 65 74 5d 20 3d 20 64 69 63 74 3b 20 69 66 20 28 21 71 75 65 72
      Data Ascii: /*! (C) Andrea Giammarchi - Mit Style License */var URLSearchParams = URLSearchParams || function () { "use strict"; function URLSearchParams(query) { var index, key, value, pairs, i, length, dict = Object.create(null); this[secret] = dict; if (!quer
      2024-07-03 09:06:50 UTC1544INData Raw: 29 3b 20 73 65 61 72 63 68 2e 73 65 74 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 75 73 70 2c 20 6e 61 6d 65 20 3f 20 22 3f 22 20 2b 20 6e 61 6d 65 20 3a 20 22 22 29 20 7d 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 28 73 70 2c 20 76 61 6c 75 65 29 20 7b 20 73 70 2e 61 70 70 65 6e 64 20 3d 20 61 70 70 65 6e 64 3b 20 73 70 5b 22 64 65 6c 65 74 65 22 5d 20 3d 20 64 65 6c 3b 20 73 70 2e 73 65 74 20 3d 20 73 65 74 3b 20 72 65 74 75 72 6e 20 64 50 28 73 70 2c 20 22 5f 75 73 70 22 2c 20 7b 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 20 74 72 75 65 2c 20 77 72 69 74 61 62 6c 65 3a 20 74 72 75 65 2c 20 76 61 6c 75 65 3a 20 76 61 6c 75 65 20 7d 29 20 7d 20 7d 2c 20 63 72 65 61 74 65 53 65 61 72 63 68 50 61 72 61 6d 73 43 72 65 61 74 65 20 3d 20 66 75 6e 63 74 69 6f
      Data Ascii: ); search.set.call(this._usp, name ? "?" + name : "") } return function (sp, value) { sp.append = append; sp["delete"] = del; sp.set = set; return dP(sp, "_usp", { configurable: true, writable: true, value: value }) } }, createSearchParamsCreate = functio
      2024-07-03 09:06:50 UTC2802INData Raw: 69 6f 6e 20 28 29 20 7b 20 76 65 72 69 66 79 53 65 61 72 63 68 50 61 72 61 6d 73 28 74 68 69 73 2c 20 43 6c 61 73 73 29 3b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 65 61 72 63 68 50 61 72 61 6d 73 20 7c 7c 20 63 72 65 61 74 65 53 65 61 72 63 68 50 61 72 61 6d 73 28 74 68 69 73 2c 20 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 74 68 69 73 2e 73 65 61 72 63 68 2e 73 6c 69 63 65 28 31 29 29 29 20 7d 2c 20 73 65 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 73 70 29 20 7b 20 76 65 72 69 66 79 53 65 61 72 63 68 50 61 72 61 6d 73 28 74 68 69 73 2c 20 43 6c 61 73 73 29 3b 20 63 72 65 61 74 65 53 65 61 72 63 68 50 61 72 61 6d 73 28 74 68 69 73 2c 20 73 70 29 20 7d 20 7d 20 7d 29 20 7d 20 7d 3b 20 75 70 67 72 61 64 65 43 6c 61 73 73 28 48 54 4d 4c 41
      Data Ascii: ion () { verifySearchParams(this, Class); return this._searchParams || createSearchParams(this, new URLSearchParams(this.search.slice(1))) }, set: function (sp) { verifySearchParams(this, Class); createSearchParams(this, sp) } } }) } }; upgradeClass(HTMLA


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      13192.168.2.75748920.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:52 UTC570OUTOPTIONS /api/resource/4/site/en-us?iecachebust=1719997609830 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: content-type
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:52 UTC784INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:51 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=63.46063788207809; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      14192.168.2.75749220.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:52 UTC648OUTGET /Scripts/packages/i18next.min.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:06:52 UTC577INHTTP/1.1 200 OK
      Content-Length: 43299
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:06:51 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "05ff77a36b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:52 UTC3332INData Raw: ef bb bf 21 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 29 20 7b 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 26 26 20 22 75 6e 64 65 66 69 6e 65 64 22 20 21 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 65 28 29 20 3a 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 20 3f 20 64 65 66 69 6e 65 28 65 29 20 3a 20 74 2e 69 31 38 6e 65 78 74 20 3d 20 65 28 29 20 7d 28 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 20 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 20 7b 20 72 65 74 75 72 6e 20 6e 75 6c 6c 20 3d 3d 20 74 20 3f 20 22
      Data Ascii: !function (t, e) { "object" == typeof exports && "undefined" != typeof module ? module.exports = e() : "function" == typeof define && define.amd ? define(e) : t.i18next = e() }(this, function () { "use strict"; function t(t) { return null == t ? "
      2024-07-03 09:06:52 UTC4096INData Raw: 20 3d 20 74 2e 6e 73 73 65 70 61 72 61 74 6f 72 2c 20 74 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 20 3d 20 74 2e 6b 65 79 73 65 70 61 72 61 74 6f 72 2c 20 74 2e 72 65 74 75 72 6e 4f 62 6a 65 63 74 73 20 3d 20 74 2e 72 65 74 75 72 6e 4f 62 6a 65 63 74 54 72 65 65 73 2c 20 74 20 7d 20 66 75 6e 63 74 69 6f 6e 20 67 28 74 29 20 7b 20 74 2e 6c 6e 67 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 6a 2e 64 65 70 72 65 63 61 74 65 28 22 69 31 38 6e 65 78 74 2e 6c 6e 67 28 29 20 63 61 6e 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 69 31 38 6e 65 78 74 2e 6c 61 6e 67 75 61 67 65 20 66 6f 72 20 64 65 74 65 63 74 65 64 20 6c 61 6e 67 75 61 67 65 20 6f 72 20 69 31 38 6e 65 78 74 2e 6c 61 6e 67 75 61 67 65 73 20 66 6f 72 20 6c 61 6e 67 75 61
      Data Ascii: = t.nsseparator, t.keySeparator = t.keyseparator, t.returnObjects = t.returnObjectTrees, t } function g(t) { t.lng = function () { return j.deprecate("i18next.lng() can be replaced by i18next.language for detected language or i18next.languages for langua
      2024-07-03 09:06:52 UTC4096INData Raw: 20 3d 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 66 6f 72 20 28 76 61 72 20 65 20 3d 20 31 3b 20 65 20 3c 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 20 65 2b 2b 29 20 7b 20 76 61 72 20 6e 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 20 66 6f 72 20 28 76 61 72 20 6f 20 69 6e 20 6e 29 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 20 6f 29 20 26 26 20 28 74 5b 6f 5d 20 3d 20 6e 5b 6f 5d 29 20 7d 20 72 65 74 75 72 6e 20 74 20 7d 2c 20 53 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 29 20 7b 20 69 66 20 28 22 66 75 6e 63 74 69 6f 6e 22 20 21 3d 20 74 79 70 65 6f 66 20 65 20 26 26 20 6e 75 6c 6c 20 21 3d 3d 20 65
      Data Ascii: = Object.assign || function (t) { for (var e = 1; e < arguments.length; e++) { var n = arguments[e]; for (var o in n) Object.prototype.hasOwnProperty.call(n, o) && (t[o] = n[o]) } return t }, S = function (t, e) { if ("function" != typeof e && null !== e
      2024-07-03 09:06:52 UTC4096INData Raw: 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 20 3e 20 33 20 26 26 20 76 6f 69 64 20 30 20 21 3d 3d 20 61 72 67 75 6d 65 6e 74 73 5b 33 5d 20 3f 20 61 72 67 75 6d 65 6e 74 73 5b 33 5d 20 3a 20 7b 7d 2c 20 72 20 3d 20 6f 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 20 7c 7c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 3b 20 76 6f 69 64 20 30 20 3d 3d 3d 20 72 20 26 26 20 28 72 20 3d 20 22 2e 22 29 3b 20 76 61 72 20 61 20 3d 20 5b 74 2c 20 65 5d 3b 20 72 65 74 75 72 6e 20 6e 20 26 26 20 22 73 74 72 69 6e 67 22 20 21 3d 20 74 79 70 65 6f 66 20 6e 20 26 26 20 28 61 20 3d 20 61 2e 63 6f 6e 63 61 74 28 6e 29 29 2c 20 6e 20 26 26 20 22 73 74 72 69 6e 67 22 20 3d 3d 20 74 79 70 65 6f 66 20 6e 20 26 26 20 28 61 20 3d 20 61 2e 63 6f 6e 63
      Data Ascii: rguments.length > 3 && void 0 !== arguments[3] ? arguments[3] : {}, r = o.keySeparator || this.options.keySeparator; void 0 === r && (r = "."); var a = [t, e]; return n && "string" != typeof n && (a = a.concat(n)), n && "string" == typeof n && (a = a.conc
      2024-07-03 09:06:52 UTC4096INData Raw: 20 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 20 2b 20 22 29 27 20 72 65 74 75 72 6e 65 64 20 61 6e 20 6f 62 6a 65 63 74 20 69 6e 73 74 65 61 64 20 6f 66 20 73 74 72 69 6e 67 2e 22 3b 20 76 61 72 20 67 20 3d 20 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 20 3d 3d 3d 20 6c 20 3f 20 5b 5d 20 3a 20 7b 7d 3b 20 66 6f 72 20 28 76 61 72 20 68 20 69 6e 20 75 29 20 67 5b 68 5d 20 3d 20 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 65 28 22 22 20 2b 20 69 20 2b 20 6f 20 2b 20 68 2c 20 6b 28 7b 20 6a 6f 69 6e 41 72 72 61 79 73 3a 20 21 31 2c 20 6e 73 3a 20 61 20 7d 2c 20 65 29 29 3b 20 75 20 3d 20 67 20 7d 20 65 6c 73 65 20 69 66 20 28 70 20 26 26 20 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 20 3d 3d 3d 20 6c 29 20 75 20 3d 20 75 2e 6a 6f 69 6e 28 70 29 2c 20 75 20
      Data Ascii: this.language + ")' returned an object instead of string."; var g = "[object Array]" === l ? [] : {}; for (var h in u) g[h] = this.translate("" + i + o + h, k({ joinArrays: !1, ns: a }, e)); u = g } else if (p && "[object Array]" === l) u = u.join(p), u
      2024-07-03 09:06:52 UTC4096INData Raw: 67 75 61 67 65 50 61 72 74 46 72 6f 6d 43 6f 64 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 69 66 20 28 74 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 20 3c 20 30 29 20 72 65 74 75 72 6e 20 74 3b 20 76 61 72 20 65 20 3d 20 5b 22 4e 42 2d 4e 4f 22 2c 20 22 4e 4e 2d 4e 4f 22 2c 20 22 6e 62 2d 4e 4f 22 2c 20 22 6e 6e 2d 4e 4f 22 2c 20 22 6e 62 2d 6e 6f 22 2c 20 22 6e 6e 2d 6e 6f 22 5d 2c 20 6e 20 3d 20 74 2e 73 70 6c 69 74 28 22 2d 22 29 3b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 28 65 2e 69 6e 64 65 78 4f 66 28 74 29 20 3e 20 2d 31 20 3f 20 6e 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 3a 20 6e 5b 30 5d 29 20 7d 2c 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 6d 61 74 4c 61 6e 67 75
      Data Ascii: guagePartFromCode = function (t) { if (t.indexOf("-") < 0) return t; var e = ["NB-NO", "NN-NO", "nb-NO", "nn-NO", "nb-no", "nn-no"], n = t.split("-"); return this.formatLanguageCode(e.indexOf(t) > -1 ? n[1].toLowerCase() : n[0]) }, t.prototype.formatLangu
      2024-07-03 09:06:52 UTC4096INData Raw: 65 72 28 31 20 21 3d 20 74 29 20 7d 2c 20 33 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 30 20 7d 2c 20 34 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 74 20 25 20 31 30 20 3d 3d 20 31 20 26 26 20 74 20 25 20 31 30 30 20 21 3d 20 31 31 20 3f 20 30 20 3a 20 74 20 25 20 31 30 20 3e 3d 20 32 20 26 26 20 74 20 25 20 31 30 20 3c 3d 20 34 20 26 26 20 28 74 20 25 20 31 30 30 20 3c 20 31 30 20 7c 7c 20 74 20 25 20 31 30 30 20 3e 3d 20 32 30 29 20 3f 20 31 20 3a 20 32 29 20 7d 2c 20 35 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 30 20 3d 3d 3d 20 74 20 3f 20 30 20 3a 20 31 20 3d 3d 20 74 20 3f 20 31 20 3a 20 32 20 3d 3d 20 74 20 3f 20 32 20
      Data Ascii: er(1 != t) }, 3: function (t) { return 0 }, 4: function (t) { return Number(t % 10 == 1 && t % 100 != 11 ? 0 : t % 10 >= 2 && t % 10 <= 4 && (t % 100 < 10 || t % 100 >= 20) ? 1 : 2) }, 5: function (t) { return Number(0 === t ? 0 : 1 == t ? 1 : 2 == t ? 2
      2024-07-03 09:06:52 UTC4096INData Raw: 75 6e 65 73 63 61 70 65 53 75 66 66 69 78 20 3f 20 22 22 20 3a 20 6e 2e 75 6e 65 73 63 61 70 65 50 72 65 66 69 78 20 7c 7c 20 22 2d 22 2c 20 74 68 69 73 2e 75 6e 65 73 63 61 70 65 53 75 66 66 69 78 20 3d 20 74 68 69 73 2e 75 6e 65 73 63 61 70 65 50 72 65 66 69 78 20 3f 20 22 22 20 3a 20 6e 2e 75 6e 65 73 63 61 70 65 53 75 66 66 69 78 20 7c 7c 20 22 22 2c 20 74 68 69 73 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 20 3d 20 6e 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 20 3f 20 73 28 6e 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 29 20 3a 20 6e 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 45 73 63 61 70 65 64 20 7c 7c 20 73 28 22 24 74 28 22 29 2c 20 74 68 69 73 2e 6e 65 73 74 69 6e 67 53 75 66 66 69 78 20 3d 20 6e 2e 6e 65 73 74 69 6e 67 53 75 66 66 69 78 20 3f 20
      Data Ascii: unescapeSuffix ? "" : n.unescapePrefix || "-", this.unescapeSuffix = this.unescapePrefix ? "" : n.unescapeSuffix || "", this.nestingPrefix = n.nestingPrefix ? s(n.nestingPrefix) : n.nestingPrefixEscaped || s("$t("), this.nestingSuffix = n.nestingSuffix ?
      2024-07-03 09:06:52 UTC4096INData Raw: 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 61 2e 72 65 61 64 2e 63 61 6c 6c 28 61 2c 20 74 2c 20 65 2c 20 6e 2c 20 2b 2b 6f 2c 20 32 20 2a 20 72 2c 20 69 29 20 7d 2c 20 72 29 20 3a 20 76 6f 69 64 20 69 28 73 2c 20 75 29 20 7d 29 20 3a 20 69 28 6e 75 6c 6c 2c 20 7b 7d 29 20 7d 2c 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 2c 20 6e 29 20 7b 20 76 61 72 20 6f 20 3d 20 74 68 69 73 3b 20 69 66 20 28 21 74 68 69 73 2e 62 61 63 6b 65 6e 64 29 20 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 67 67 65 72 2e 77 61 72 6e 28 22 4e 6f 20 62 61 63 6b 65 6e 64 20 77 61 73 20 61 64 64 65 64 20 76 69 61 20 69 31 38 6e 65 78 74 2e 75 73 65 2e 20 57 69 6c 6c 20 6e 6f 74 20 6c 6f 61 64 20 72 65 73 6f
      Data Ascii: imeout(function () { a.read.call(a, t, e, n, ++o, 2 * r, i) }, r) : void i(s, u) }) : i(null, {}) }, e.prototype.load = function (t, e, n) { var o = this; if (!this.backend) return this.logger.warn("No backend was added via i18next.use. Will not load reso
      2024-07-03 09:06:52 UTC2616INData Raw: 29 20 3a 20 6e 20 26 26 20 6e 28 29 20 7d 2c 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 61 76 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 74 68 69 73 2e 63 61 63 68 65 20 26 26 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 61 63 68 65 20 26 26 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 61 63 68 65 2e 65 6e 61 62 6c 65 64 20 26 26 20 74 68 69 73 2e 63 61 63 68 65 2e 73 61 76 65 28 74 68 69 73 2e 73 74 6f 72 65 2e 64 61 74 61 29 20 7d 2c 20 65 20 7d 28 43 29 2c 20 49 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 65 28 29 20 7b 20 76 61 72 20 6e 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 20 3e 20 30 20 26 26 20 76 6f 69 64 20 30 20 21 3d 3d 20 61 72 67 75 6d 65 6e 74 73 5b
      Data Ascii: ) : n && n() }, e.prototype.save = function () { this.cache && this.options.cache && this.options.cache.enabled && this.cache.save(this.store.data) }, e }(C), I = function (t) { function e() { var n = arguments.length > 0 && void 0 !== arguments[


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      15192.168.2.75749120.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:52 UTC658OUTGET /Scripts/packages/i18nextXHRBackend.min.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:06:52 UTC576INHTTP/1.1 200 OK
      Content-Length: 4050
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:06:51 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "05ff77a36b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:52 UTC3333INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6e 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 6e 29 3a 74 2e 69 31 38 6e 65 78 74 58 48 52 42 61 63 6b 65 6e 64 3d 6e 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 72 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 29 66
      Data Ascii: !function(t,n){"object"==typeof exports&&"undefined"!=typeof module?module.exports=n():"function"==typeof define&&define.amd?define(n):t.i18nextXHRBackend=n()}(this,function(){"use strict";function t(t){return i.call(r.call(arguments,1),function(n){if(n)f
      2024-07-03 09:06:52 UTC717INData Raw: 5b 74 5d 2c 5b 6e 5d 29 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 73 65 72 76 69 63 65 73 2e 69 6e 74 65 72 70 6f 6c 61 74 6f 72 2e 69 6e 74 65 72 70 6f 6c 61 74 65 28 6f 2c 7b 6c 6e 67 3a 74 2c 6e 73 3a 6e 7d 29 3b 74 68 69 73 2e 6c 6f 61 64 55 72 6c 28 69 2c 65 29 7d 7d 2c 7b 6b 65 79 3a 22 6c 6f 61 64 55 72 6c 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 6a 61 78 28 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 69 66 28 69 2e 73 74 61 74 75 73 3e 3d 35 30 30 26 26 69 2e 73 74 61 74 75 73 3c 36 30 30 29 72 65 74 75 72 6e 20 6e 28 22 66 61 69 6c 65 64 20 6c 6f 61 64 69 6e 67 20 22 2b 74 2c 21 30 29 3b 69 66 28 69 2e 73 74
      Data Ascii: [t],[n]));var i=this.services.interpolator.interpolate(o,{lng:t,ns:n});this.loadUrl(i,e)}},{key:"loadUrl",value:function(t,n){var e=this;this.options.ajax(t,this.options,function(o,i){if(i.status>=500&&i.status<600)return n("failed loading "+t,!0);if(i.st


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      16192.168.2.75749020.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:52 UTC579OUTOPTIONS /api/resource/html/_templates/en-us?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: content-type
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:52 UTC785INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:51 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=59.494722147040676; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      17192.168.2.75749520.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:53 UTC674OUTGET /Scripts/app/concernareas/Privacy/PrivacyAreaController.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:06:53 UTC574INHTTP/1.1 200 OK
      Content-Length: 1970
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:06:53 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:53 UTC1970INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 2c 20 22 2e 2f 50 72 69 76 61 63 79 41 72 65 61 4d 6f 64 65 6c 22 2c 20 22 43 6f 6e 63 65 72 6e 41 72 65 61 73 2f 50 72 69 76 61 63 79 2f 46 6f 72 6d 73 2f 50 72 69 76 61 63 79 43 6f 6e 63 65 72 6e 2f 50 72 69 76 61 63 79 43 6f 6e 63 65 72 6e 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 20 22 2e 2f 46 6f 72 6d 73 2f 50 65 72 73 6f 6e 61 6c 44 61 74 61 2f 50 65 72 73 6f 6e 61 6c 44 61 74 61 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 20 22 2e 2f 46 6f 72 6d 73 2f 50 72 69 76 61 63 79 49 6e 63 69 64 65 6e 74 2f 50 72 69 76 61 63 79 49 6e 63 69 64 65 6e 74 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 22 5d 2c 20 66 75 6e 63 74 69 6f 6e
      Data Ascii: define(["require", "exports", "knockout", "./PrivacyAreaModel", "ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormController", "./Forms/PersonalData/PersonalDataFormController", "./Forms/PrivacyIncident/PrivacyIncidentFormController"], function


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      18192.168.2.75749620.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:53 UTC648OUTGET /api/resource/html/_templates/en-us?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      Accept: */*
      Content-Type: text/html
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:53 UTC804INHTTP/1.1 200 OK
      Content-Length: 36640
      Connection: close
      Content-Type: text/html
      Date: Wed, 03 Jul 2024 09:06:53 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Cache-Control: max-age=5
      ETag: "c7be9992-502f-438d-b57a-0e2057a9cb58"
      Set-Cookie: TiPMix=92.43373302360199; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:53 UTC3292INData Raw: 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 68 74 6d 6c 22 20 69 64 3d 22 71 75 65 73 74 69 6f 6e 2d 74 65 6d 70 6c 61 74 65 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22 63 6c 69 63 6b 3a 20 65 64 69 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 71 75 65 73 74 69 6f 6e 2d 74 65 78 74 20 68 65 61 64 65 72 2d 74 65 78 74 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 71 75 65 73 74 69 6f 6e 22 20 3e 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 63 73 73 3a 20 65 64 69 74 43 6c 61 73 73 22 3e 0d 0a 20 20 20 20
      Data Ascii: <script type="text/html" id="question-template"> <div data-bind="click: edit"> <div> <h2 class="question-text header-text" aria-hidden="true" data-bind="text: question" ></h2> <span data-bind="css: editClass">
      2024-07-03 09:06:53 UTC41INData Raw: 7b 27 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 27 20 3a 20 69 64 2c 20 27 61 72 69 61 2d 63 68 65 63 6b 65 64 27 3a 20
      Data Ascii: {'aria-labelledby' : id, 'aria-checked':
      2024-07-03 09:06:53 UTC4096INData Raw: 63 68 65 63 6b 65 64 28 29 20 3f 20 27 74 72 75 65 27 20 3a 20 27 66 61 6c 73 65 27 7d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 76 69 73 75 61 6c 6c 79 2d 68 69 64 64 65 6e 2d 74 65 78 74 2d 66 6f 72 2d 73 63 72 65 65 6e 2d 72 65 61 64 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 68 65 61 64 65 72 2c 20 63 73 73 3a 20 68 65 61 64 65 72 53 74 79 6c 65 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 71 75 65 73 74 69 6f 6e 20 73 75 62 68 65 61 64 65 72 22 0d 0a 20 20
      Data Ascii: checked() ? 'true' : 'false'}"> <span class="visually-hidden-text-for-screen-reader"> <span data-bind="text: header, css: headerStyle"></span> <span class="form-question subheader"
      2024-07-03 09:06:53 UTC4096INData Raw: 20 20 20 20 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 54 65 78 74 2c 20 61 74 74 72 3a 20 7b 20 74 69 74 6c 65 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 54 69 74 6c 65 2c 20 27 61 72 69 61 2d 6c 61 62 65 6c 27 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 53 70 65 65 63 68 2c 20 68 72 65 66 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 44 65 73 74 69 6e 61 74 69 6f 6e 2c 20 74 61 72 67 65 74 3a 20 24 64 61 74 61 2e 74 61 72 67 65 74 2c 20 76 69 73 69 62 69 6c 69 74 79 3a 20 24 64 61 74 61 2e 76 69 73 69 62 69 6c 69 74 79 2c 20 27 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 27 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 54 65 78 74 2c 20 72 65 6c 3a 20 27 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 27 20 7d 22 20 3e 3c 2f 61 3e 0d
      Data Ascii: data-bind="text: $data.linkText, attr: { title: $data.linkTitle, 'aria-label': $data.linkSpeech, href: $data.linkDestination, target: $data.target, visibility: $data.visibility, 'aria-describedby': $data.linkText, rel: 'noreferrer noopener' }" ></a>
      2024-07-03 09:06:53 UTC1812INData Raw: 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 68 6f 6c 64 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 3d 22 66 61 6c 73 65 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 72 61 64 69 6f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
      Data Ascii: ></span> </div> <div class="radio-holder"> <input class="radio-button" aria-hidden="true" tabindex="-1" value="false" type="radio"
      2024-07-03 09:06:53 UTC4096INData Raw: 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 58 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 20 6e 61 6d 65 3d 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 58 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 71 75 65 73 74 69 6f 6e 20 73 75 62 68 65 61 64 65 72 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 68 69 70 43 68 61 6c 6c 65 6e 67 65 54 79 70 65 28 29 20 3d 3d 20 27 76 69 73 75 61 6c 27 20 3f 20 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 68 69 70 43 68 61 6c 6c 65 6e 67 65 56 69 73 75 61 6c 4c 61 62 65 6c 20 3a 20 6c 6f 63 61 6c 69 7a
      Data Ascii: <input type="hidden" id="hipChallengeXCorrelationId" name="hipChallengeXCorrelationId" /> <label> <span class="form-question subheader" data-bind="text: hipChallengeType() == 'visual' ? localization.hipChallengeVisualLabel : localiz
      2024-07-03 09:06:53 UTC4096INData Raw: 20 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 72 65 71 75 69 72 65 64 54 65 78 74 22 20 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 65 71 75 69 72 65 64 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 66 61 69 6c 75 72 65 54 65 78 74 22 20 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 69 6c 65 2d 75 70 6c 6f 61 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 68 69 64 64 65 6e 3d
      Data Ascii: data-bind="text: requiredText" ></span> <span class="required" data-bind="text: failureText" ></span> </label> <div class="file-upload"> <input tabindex="-1" aria-hidden=
      2024-07-03 09:06:53 UTC4096INData Raw: 6c 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6d 6f 6e 74 68 59 65 61 72 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 6c 69 76 65 3d 22 70 6f 6c 69 74 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4d 6f 6e 74 68 20 59 65 61 72 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 6e 65 78 74 4d 6f 6e 74 68 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 6e 65 78 74 20 6d 6f 6e 74 68 22 20 74 69 74 6c 65 3d 22 4e 65 78
      Data Ascii: l" class="monthYear" aria-live="polite"> Month Year </h2> <button class="nextMonth" aria-label="next month" title="Nex
      2024-07-03 09:06:53 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 33 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 22 64 61 74 65 43 65 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 64 61 74 65 42 75 74 74 6f 6e 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 3e 0d
      Data Ascii: 30 </button> </td> <td class="dateCell"> <button class="dateButton" tabindex="-1">
      2024-07-03 09:06:53 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 35 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 22 64 61 74 65 43 65 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
      Data Ascii: 15 </button> </td> </tr> <tr> <td class="dateCell">


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      19192.168.2.75749420.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:53 UTC638OUTGET /api/resource/4/site/en-us?iecachebust=1719997609830 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      Accept: */*
      Content-Type: text/css
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:53 UTC803INHTTP/1.1 200 OK
      Content-Length: 65204
      Connection: close
      Content-Type: text/css
      Date: Wed, 03 Jul 2024 09:06:52 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Cache-Control: max-age=5
      ETag: "d7ed21af-85ad-4328-9ba3-26fecb62ed37"
      Set-Cookie: TiPMix=91.33492332292334; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:53 UTC3293INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2e 69 6e 66 72 69 6e 67 69 6e 67 2d 6c 6f 63 61 74 69 6f 6e 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 37 33 63 34 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 2e 32 65 6d 20 2e 31 65 6d 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 2e 35 65 6d 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 2e 34 65 6d 20 2e 36 65 6d 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 65 6d 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 32 2e 33 65 6d 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 2e 31 73 20 6c 69 6e 65 61 72 3b 0a 20 20 2d 77 65
      Data Ascii: @charset "UTF-8";.infringing-location { color: #FFFFFF; background-color: #0073c4; margin: .2em .1em; border-radius: .5em; display: inline-block; padding: .4em .6em; line-height: 1em; min-height: 2.3em; transition: all .1s linear; -we
      2024-07-03 09:06:53 UTC42INData Raw: 37 64 3b 20 7d 0a 20 20 20 20 20 20 2e 63 6f 6e 63 65 72 6e 2d 6d 6f 64 61 6c 20 2e 63 6f 6e 74 65 6e 74 20 2e 62 75 74 74 6f
      Data Ascii: 7d; } .concern-modal .content .butto
      2024-07-03 09:06:53 UTC4096INData Raw: 6e 73 20 2e 6d 6f 64 61 6c 2d 62 75 74 74 6f 6e 2e 6c 6f 63 6b 65 64 20 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 63 63 63 63 63 63 3b 0a 20 20 20 20 20 20 20 20 63 75 72 73 6f 72 3a 20 77 61 69 74 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 66 69 6c 65 20 7b 0a 20 20 77 69 64 74 68 3a 20 30 2e 31 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 30 2e 31 70 78 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 2d 31 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 66 69 6c 65 20 2b 20 6c 61 62 65 6c 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 74 68 69 6e 20 73 6f 6c 69 64 20 23 43 30 43 30
      Data Ascii: ns .modal-button.locked { background-color: #cccccc; cursor: wait; }.input-file { width: 0.1px; height: 0.1px; opacity: 0; overflow: hidden; position: absolute; z-index: -1; }.input-file + label { border: thin solid #C0C0
      2024-07-03 09:06:53 UTC4096INData Raw: 65 72 2e 6e 65 74 2f 52 65 73 6f 75 72 63 65 73 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2e 73 76 67 23 66 6f 6e 74 61 77 65 73 6f 6d 65 22 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 20 7d 0a 0a 2e 66 61 2c 0a 2e 66 61 73 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 27 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 20 7d 0a 0a 2e 64 61 74 65 70 69 63 6b 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 65 6d 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 7d 0a 0a 2e 64 61 74 65 70 69 63 6b 65 72 20 62 75 74 74 6f 6e 2e 69 63 6f 6e 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 34 70 78 3b 0a 20 20 6d 61 72 67 69
      Data Ascii: er.net/Resources/webfonts/fa-solid-900.svg#fontawesome") format("svg"); }.fa,.fas { font-family: 'Font Awesome 5 Free'; font-weight: 900; }.datepicker { margin-top: 1em; position: relative; }.datepicker button.icon { padding: 4px; margi
      2024-07-03 09:06:53 UTC1812INData Raw: 61 2d 37 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 38 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 39 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 31 30 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 66 77 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 77 69 64 74 68 3a 20 31 2e 32 35 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 75 6c 20 7b 0a 20 20 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 6e 6f 6e 65 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 2e 35 65 6d 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 20 7d 0a 0a 2e 66 61 2d 75 6c
      Data Ascii: a-7x { font-size: 7em; }.fa-8x { font-size: 8em; }.fa-9x { font-size: 9em; }.fa-10x { font-size: 10em; }.fa-fw { text-align: center; width: 1.25em; }.fa-ul { list-style-type: none; margin-left: 2.5em; padding-left: 0; }.fa-ul
      2024-07-03 09:06:53 UTC4096INData Raw: 2c 20 3a 72 6f 6f 74 20 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 2c 20 3a 72 6f 6f 74 20 2e 66 61 2d 72 6f 74 61 74 65 2d 31 38 30 2c 20 3a 72 6f 6f 74 20 2e 66 61 2d 72 6f 74 61 74 65 2d 32 37 30 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 66 69 6c 74 65 72 3a 20 6e 6f 6e 65 3b 20 7d 0a 0a 2e 66 61 2d 73 74 61 63 6b 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 20 20 77 69 64 74 68 3a 20 32 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 73 74 61
      Data Ascii: , :root .fa-rotate-90, :root .fa-rotate-180, :root .fa-rotate-270 { -webkit-filter: none; filter: none; }.fa-stack { display: inline-block; height: 2em; line-height: 2em; position: relative; vertical-align: middle; width: 2em; }.fa-sta
      2024-07-03 09:06:53 UTC4096INData Raw: 6e 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 20 7d 0a 0a 23 69 6e 6a 65 63 74 2d 77 72 61 70 20 61 2c 20 70 2c 20 73 70 61 6e 2c 20 68 31 2c 20 68 32 2c 20 75 6c 2c 20 6c 69 20 7b 0a 20 20 61 6c 6c 3a 20 72 65 76 65 72 74 3b 20 7d 0a 0a 23 69 6e 6a 65 63 74 2d 77 72 61 70 20 69 6e 70 75 74 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 61 75 74 6f 3b 0a 20 20 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 61 75 74 6f 3b 0a 20 20 61 70 70 65 61 72 61 6e 63 65 3a 20 61 75 74 6f 3b 20 7d 0a 0a 2e 69 6e 6a 65 63 74 2d 77 72 61 70
      Data Ascii: na,Arial,sans-serif; font-weight: normal; font-size: 16px; line-height: 1.5; }#inject-wrap a, p, span, h1, h2, ul, li { all: revert; }#inject-wrap input { -webkit-appearance: auto; -moz-appearance: auto; appearance: auto; }.inject-wrap
      2024-07-03 09:06:53 UTC4096INData Raw: 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 65 6d 3b 20 7d 0a 0a 2e 66 6f 72 6d 2d 67 72 6f 75 70 2e 6c 6f 63 61 74 69 6f 6e 73 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 65 6d 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 38 65 6d 3b 20 7d 0a 0a 2e 66 6f 72 6d 2d 77 72 61 70 70 65 72 20 7b 0a 20 20 77 69 64 74 68 3a 20 39 30 25 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 65 6d 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 68 6f 6c 64 65 72 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 68 6f 6c 64 65 72 2e 74 65 78 74 62 6f 78 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 65 6d 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 68 6f 6c 64 65 72 2e 74 65 78 74 61 72 65 61 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20
      Data Ascii: margin: 0 0 1em; }.form-group.locations { margin: 0 0 1em; min-height: 8em; }.form-wrapper { width: 90%; padding: 1em; }.input-holder { display: block; }.input-holder.textbox { max-width: 50em; }.input-holder.textarea { max-width:
      2024-07-03 09:06:53 UTC4096INData Raw: 3a 20 2d 35 30 30 30 70 78 3b 20 7d 0a 0a 23 70 72 69 76 61 63 79 3a 6c 61 6e 67 28 61 72 29 2c 0a 23 70 72 69 76 61 63 79 3a 6c 61 6e 67 28 68 65 29 20 7b 0a 20 20 64 69 72 65 63 74 69 6f 6e 3a 20 72 74 6c 3b 20 7d 0a 0a 23 70 72 69 76 61 63 79 20 73 65 6c 65 63 74 3a 6c 61 6e 67 28 61 72 29 2c 0a 23 70 72 69 76 61 63 79 20 73 65 6c 65 63 74 3a 6c 61 6e 67 28 68 65 29 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 20 33 25 3b 20 7d 0a 0a 23 70 72 69 76 61 63 79 20 2e 62 75 74 74 6f 6e 2d 61 6c 69 67 6e 2d 72 69 67 68 74 2d 6d 69 64 64 6c 65 3a 6c 61 6e 67 28 61 72 29 2c 0a 23 70 72 69 76 61 63 79 20 2e 62 75 74 74 6f 6e 2d 61 6c 69 67 6e 2d 72 69 67 68 74 2d 6d 69 64 64 6c 65 3a 6c 61 6e 67 28 68 65 29 20 7b 0a 20 20 66
      Data Ascii: : -5000px; }#privacy:lang(ar),#privacy:lang(he) { direction: rtl; }#privacy select:lang(ar),#privacy select:lang(he) { background-position-x: 3%; }#privacy .button-align-right-middle:lang(ar),#privacy .button-align-right-middle:lang(he) { f
      2024-07-03 09:06:53 UTC4096INData Raw: 46 42 53 54 74 46 51 55 4e 61 4c 46 56 42 51 56 55 73 52 55 46 42 52 53 78 48 51 55 46 48 4f 30 56 42 51 32 59 73 56 55 46 42 56 53 78 46 51 55 46 46 4c 45 64 42 51 55 63 37 52 55 46 44 5a 69 78 56 51 55 46 56 4c 45 56 42 51 55 55 73 53 55 46 42 53 54 74 46 51 55 4e 6f 51 69 78 56 51 55 46 56 4c 45 56 42 51 55 55 73 59 30 46 42 59 7a 74 46 51 55 4d 78 51 69 78 72 51 6b 46 42 61 30 49 73 52 55 46 42 52 53 78 6a 51 55 46 6a 4c 45 64 42 51 33 4a 44 4f 7a 74 42 51 55 56 45 4c 45 46 42 51 55 45 73 4d 6b 4a 42 51 54 4a 43 4c 45 46 42 51 55 45 73 54 55 46 42 54 53 78 44 51 55 46 44 4f 30 56 42 51 7a 6c 43 4c 45 39 42 51 55 38 73 52 55 46 42 52 53 78 6e 51 6b 46 42 5a 30 49 37 52 55 46 44 65 6b 49 73 54 30 46 42 54 79 78 46 51 55 46 46 4c 45 74 42 51 55 73 37 52
      Data Ascii: FBSTtFQUNaLFVBQVUsRUFBRSxHQUFHO0VBQ2YsVUFBVSxFQUFFLEdBQUc7RUFDZixVQUFVLEVBQUUsSUFBSTtFQUNoQixVQUFVLEVBQUUsY0FBYztFQUMxQixrQkFBa0IsRUFBRSxjQUFjLEdBQ3JDOztBQUVELEFBQUEsMkJBQTJCLEFBQUEsTUFBTSxDQUFDO0VBQzlCLE9BQU8sRUFBRSxnQkFBZ0I7RUFDekIsT0FBTyxFQUFFLEtBQUs7R


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      20192.168.2.75750020.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:53 UTC587OUTOPTIONS /Resources/json/locales/en-US/bing.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-requested-with
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:53 UTC784INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:53 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=68.64549761521947; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      21192.168.2.75749720.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:53 UTC589OUTOPTIONS /Resources/json/locales/en-US/common.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-requested-with
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:53 UTC784INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:53 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=88.31196312091826; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      22192.168.2.75749820.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:53 UTC594OUTOPTIONS /Resources/json/locales/en-US/concernRoot.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-requested-with
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:53 UTC783INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:52 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=86.6105200138693; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      23192.168.2.75749920.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:53 UTC595OUTOPTIONS /Resources/json/locales/en-US/onlineSafety.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-requested-with
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:53 UTC785INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:53 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=28.063412311838164; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      24192.168.2.75750720.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:54 UTC590OUTOPTIONS /Resources/json/locales/en-US/privacy.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-requested-with
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:54 UTC784INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:53 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=97.81384587182527; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      25192.168.2.75750420.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:54 UTC592OUTOPTIONS /Resources/json/locales/en-US/countries.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-requested-with
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:54 UTC784INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:54 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=44.31604222770139; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      26192.168.2.75750520.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:54 UTC587OUTOPTIONS /Resources/json/locales/en-US/dmca.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-requested-with
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:54 UTC784INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:53 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=87.48091674643939; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      27192.168.2.75750320.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:54 UTC600OUTOPTIONS /Resources/json/locales/en-US/partnerEscalation.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-requested-with
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:54 UTC784INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:54 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=74.23761644277502; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      28192.168.2.75750920.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:54 UTC474OUTGET /api/resource/html/_templates/en-us?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:06:54 UTC540INHTTP/1.1 200 OK
      Content-Length: 36640
      Connection: close
      Content-Type: text/html
      Date: Wed, 03 Jul 2024 09:06:54 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Cache-Control: max-age=5
      ETag: "3543a15e-e538-465b-bd7b-d72858c0e6da"
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:54 UTC3333INData Raw: 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 68 74 6d 6c 22 20 69 64 3d 22 71 75 65 73 74 69 6f 6e 2d 74 65 6d 70 6c 61 74 65 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22 63 6c 69 63 6b 3a 20 65 64 69 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 71 75 65 73 74 69 6f 6e 2d 74 65 78 74 20 68 65 61 64 65 72 2d 74 65 78 74 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 71 75 65 73 74 69 6f 6e 22 20 3e 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 63 73 73 3a 20 65 64 69 74 43 6c 61 73 73 22 3e 0d 0a 20 20 20 20
      Data Ascii: <script type="text/html" id="question-template"> <div data-bind="click: edit"> <div> <h2 class="question-text header-text" aria-hidden="true" data-bind="text: question" ></h2> <span data-bind="css: editClass">
      2024-07-03 09:06:54 UTC4096INData Raw: 63 68 65 63 6b 65 64 28 29 20 3f 20 27 74 72 75 65 27 20 3a 20 27 66 61 6c 73 65 27 7d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 76 69 73 75 61 6c 6c 79 2d 68 69 64 64 65 6e 2d 74 65 78 74 2d 66 6f 72 2d 73 63 72 65 65 6e 2d 72 65 61 64 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 68 65 61 64 65 72 2c 20 63 73 73 3a 20 68 65 61 64 65 72 53 74 79 6c 65 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 71 75 65 73 74 69 6f 6e 20 73 75 62 68 65 61 64 65 72 22 0d 0a 20 20
      Data Ascii: checked() ? 'true' : 'false'}"> <span class="visually-hidden-text-for-screen-reader"> <span data-bind="text: header, css: headerStyle"></span> <span class="form-question subheader"
      2024-07-03 09:06:54 UTC4096INData Raw: 20 20 20 20 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 54 65 78 74 2c 20 61 74 74 72 3a 20 7b 20 74 69 74 6c 65 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 54 69 74 6c 65 2c 20 27 61 72 69 61 2d 6c 61 62 65 6c 27 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 53 70 65 65 63 68 2c 20 68 72 65 66 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 44 65 73 74 69 6e 61 74 69 6f 6e 2c 20 74 61 72 67 65 74 3a 20 24 64 61 74 61 2e 74 61 72 67 65 74 2c 20 76 69 73 69 62 69 6c 69 74 79 3a 20 24 64 61 74 61 2e 76 69 73 69 62 69 6c 69 74 79 2c 20 27 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 27 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 54 65 78 74 2c 20 72 65 6c 3a 20 27 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 27 20 7d 22 20 3e 3c 2f 61 3e 0d
      Data Ascii: data-bind="text: $data.linkText, attr: { title: $data.linkTitle, 'aria-label': $data.linkSpeech, href: $data.linkDestination, target: $data.target, visibility: $data.visibility, 'aria-describedby': $data.linkText, rel: 'noreferrer noopener' }" ></a>
      2024-07-03 09:06:54 UTC1812INData Raw: 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 68 6f 6c 64 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 3d 22 66 61 6c 73 65 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 72 61 64 69 6f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
      Data Ascii: ></span> </div> <div class="radio-holder"> <input class="radio-button" aria-hidden="true" tabindex="-1" value="false" type="radio"
      2024-07-03 09:06:54 UTC4096INData Raw: 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 58 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 20 6e 61 6d 65 3d 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 58 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 71 75 65 73 74 69 6f 6e 20 73 75 62 68 65 61 64 65 72 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 68 69 70 43 68 61 6c 6c 65 6e 67 65 54 79 70 65 28 29 20 3d 3d 20 27 76 69 73 75 61 6c 27 20 3f 20 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 68 69 70 43 68 61 6c 6c 65 6e 67 65 56 69 73 75 61 6c 4c 61 62 65 6c 20 3a 20 6c 6f 63 61 6c 69 7a
      Data Ascii: <input type="hidden" id="hipChallengeXCorrelationId" name="hipChallengeXCorrelationId" /> <label> <span class="form-question subheader" data-bind="text: hipChallengeType() == 'visual' ? localization.hipChallengeVisualLabel : localiz
      2024-07-03 09:06:54 UTC4096INData Raw: 20 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 72 65 71 75 69 72 65 64 54 65 78 74 22 20 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 65 71 75 69 72 65 64 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 66 61 69 6c 75 72 65 54 65 78 74 22 20 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 69 6c 65 2d 75 70 6c 6f 61 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 68 69 64 64 65 6e 3d
      Data Ascii: data-bind="text: requiredText" ></span> <span class="required" data-bind="text: failureText" ></span> </label> <div class="file-upload"> <input tabindex="-1" aria-hidden=
      2024-07-03 09:06:54 UTC4096INData Raw: 6c 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6d 6f 6e 74 68 59 65 61 72 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 6c 69 76 65 3d 22 70 6f 6c 69 74 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4d 6f 6e 74 68 20 59 65 61 72 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 6e 65 78 74 4d 6f 6e 74 68 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 6e 65 78 74 20 6d 6f 6e 74 68 22 20 74 69 74 6c 65 3d 22 4e 65 78
      Data Ascii: l" class="monthYear" aria-live="polite"> Month Year </h2> <button class="nextMonth" aria-label="next month" title="Nex
      2024-07-03 09:06:54 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 33 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 22 64 61 74 65 43 65 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 64 61 74 65 42 75 74 74 6f 6e 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 3e 0d
      Data Ascii: 30 </button> </td> <td class="dateCell"> <button class="dateButton" tabindex="-1">
      2024-07-03 09:06:54 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 35 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 22 64 61 74 65 43 65 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
      Data Ascii: 15 </button> </td> </tr> <tr> <td class="dateCell">
      2024-07-03 09:06:54 UTC2823INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 64 61 74 65 42 75 74 74 6f 6e 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 33 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 22 64 61 74 65 43 65 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
      Data Ascii: <button class="dateButton" tabindex="-1"> 30 </button> </td> <td class="dateCell">


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      29192.168.2.75750820.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:54 UTC599OUTOPTIONS /Resources/json/locales/en-US/reinstateContent.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-requested-with
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:54 UTC784INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:53 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=94.61261829516118; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      30192.168.2.75751020.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:54 UTC587OUTOPTIONS /Resources/json/locales/en-US/scam.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-requested-with
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:54 UTC784INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:54 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=56.11304779845195; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      31192.168.2.75751120.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:54 UTC465OUTGET /api/resource/4/site/en-us?iecachebust=1719997609830 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:06:54 UTC539INHTTP/1.1 200 OK
      Content-Length: 65204
      Connection: close
      Content-Type: text/css
      Date: Wed, 03 Jul 2024 09:06:54 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Cache-Control: max-age=5
      ETag: "d94c602a-0970-4543-8f86-b7b71fbed137"
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:54 UTC3334INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2e 69 6e 66 72 69 6e 67 69 6e 67 2d 6c 6f 63 61 74 69 6f 6e 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 37 33 63 34 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 2e 32 65 6d 20 2e 31 65 6d 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 2e 35 65 6d 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 2e 34 65 6d 20 2e 36 65 6d 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 65 6d 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 32 2e 33 65 6d 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 2e 31 73 20 6c 69 6e 65 61 72 3b 0a 20 20 2d 77 65
      Data Ascii: @charset "UTF-8";.infringing-location { color: #FFFFFF; background-color: #0073c4; margin: .2em .1em; border-radius: .5em; display: inline-block; padding: .4em .6em; line-height: 1em; min-height: 2.3em; transition: all .1s linear; -we
      2024-07-03 09:06:54 UTC4096INData Raw: 6f 6e 73 20 2e 6d 6f 64 61 6c 2d 62 75 74 74 6f 6e 2e 6c 6f 63 6b 65 64 20 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 63 63 63 63 63 63 3b 0a 20 20 20 20 20 20 20 20 63 75 72 73 6f 72 3a 20 77 61 69 74 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 66 69 6c 65 20 7b 0a 20 20 77 69 64 74 68 3a 20 30 2e 31 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 30 2e 31 70 78 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 2d 31 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 66 69 6c 65 20 2b 20 6c 61 62 65 6c 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 74 68 69 6e 20 73 6f 6c 69 64 20 23 43 30 43
      Data Ascii: ons .modal-button.locked { background-color: #cccccc; cursor: wait; }.input-file { width: 0.1px; height: 0.1px; opacity: 0; overflow: hidden; position: absolute; z-index: -1; }.input-file + label { border: thin solid #C0C
      2024-07-03 09:06:54 UTC4096INData Raw: 67 65 72 2e 6e 65 74 2f 52 65 73 6f 75 72 63 65 73 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2e 73 76 67 23 66 6f 6e 74 61 77 65 73 6f 6d 65 22 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 20 7d 0a 0a 2e 66 61 2c 0a 2e 66 61 73 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 27 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 20 7d 0a 0a 2e 64 61 74 65 70 69 63 6b 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 65 6d 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 7d 0a 0a 2e 64 61 74 65 70 69 63 6b 65 72 20 62 75 74 74 6f 6e 2e 69 63 6f 6e 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 34 70 78 3b 0a 20 20 6d 61 72 67
      Data Ascii: ger.net/Resources/webfonts/fa-solid-900.svg#fontawesome") format("svg"); }.fa,.fas { font-family: 'Font Awesome 5 Free'; font-weight: 900; }.datepicker { margin-top: 1em; position: relative; }.datepicker button.icon { padding: 4px; marg
      2024-07-03 09:06:54 UTC1812INData Raw: 66 61 2d 37 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 38 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 39 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 31 30 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 66 77 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 77 69 64 74 68 3a 20 31 2e 32 35 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 75 6c 20 7b 0a 20 20 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 6e 6f 6e 65 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 2e 35 65 6d 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 20 7d 0a 0a 2e 66 61 2d 75
      Data Ascii: fa-7x { font-size: 7em; }.fa-8x { font-size: 8em; }.fa-9x { font-size: 9em; }.fa-10x { font-size: 10em; }.fa-fw { text-align: center; width: 1.25em; }.fa-ul { list-style-type: none; margin-left: 2.5em; padding-left: 0; }.fa-u
      2024-07-03 09:06:54 UTC4096INData Raw: 6c 2c 20 3a 72 6f 6f 74 20 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 2c 20 3a 72 6f 6f 74 20 2e 66 61 2d 72 6f 74 61 74 65 2d 31 38 30 2c 20 3a 72 6f 6f 74 20 2e 66 61 2d 72 6f 74 61 74 65 2d 32 37 30 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 66 69 6c 74 65 72 3a 20 6e 6f 6e 65 3b 20 7d 0a 0a 2e 66 61 2d 73 74 61 63 6b 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 20 20 77 69 64 74 68 3a 20 32 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 73 74
      Data Ascii: l, :root .fa-rotate-90, :root .fa-rotate-180, :root .fa-rotate-270 { -webkit-filter: none; filter: none; }.fa-stack { display: inline-block; height: 2em; line-height: 2em; position: relative; vertical-align: middle; width: 2em; }.fa-st
      2024-07-03 09:06:54 UTC4096INData Raw: 61 6e 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 20 7d 0a 0a 23 69 6e 6a 65 63 74 2d 77 72 61 70 20 61 2c 20 70 2c 20 73 70 61 6e 2c 20 68 31 2c 20 68 32 2c 20 75 6c 2c 20 6c 69 20 7b 0a 20 20 61 6c 6c 3a 20 72 65 76 65 72 74 3b 20 7d 0a 0a 23 69 6e 6a 65 63 74 2d 77 72 61 70 20 69 6e 70 75 74 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 61 75 74 6f 3b 0a 20 20 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 61 75 74 6f 3b 0a 20 20 61 70 70 65 61 72 61 6e 63 65 3a 20 61 75 74 6f 3b 20 7d 0a 0a 2e 69 6e 6a 65 63 74 2d 77 72 61
      Data Ascii: ana,Arial,sans-serif; font-weight: normal; font-size: 16px; line-height: 1.5; }#inject-wrap a, p, span, h1, h2, ul, li { all: revert; }#inject-wrap input { -webkit-appearance: auto; -moz-appearance: auto; appearance: auto; }.inject-wra
      2024-07-03 09:06:54 UTC4096INData Raw: 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 65 6d 3b 20 7d 0a 0a 2e 66 6f 72 6d 2d 67 72 6f 75 70 2e 6c 6f 63 61 74 69 6f 6e 73 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 65 6d 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 38 65 6d 3b 20 7d 0a 0a 2e 66 6f 72 6d 2d 77 72 61 70 70 65 72 20 7b 0a 20 20 77 69 64 74 68 3a 20 39 30 25 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 65 6d 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 68 6f 6c 64 65 72 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 68 6f 6c 64 65 72 2e 74 65 78 74 62 6f 78 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 65 6d 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 68 6f 6c 64 65 72 2e 74 65 78 74 61 72 65 61 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a
      Data Ascii: margin: 0 0 1em; }.form-group.locations { margin: 0 0 1em; min-height: 8em; }.form-wrapper { width: 90%; padding: 1em; }.input-holder { display: block; }.input-holder.textbox { max-width: 50em; }.input-holder.textarea { max-width:
      2024-07-03 09:06:54 UTC4096INData Raw: 74 3a 20 2d 35 30 30 30 70 78 3b 20 7d 0a 0a 23 70 72 69 76 61 63 79 3a 6c 61 6e 67 28 61 72 29 2c 0a 23 70 72 69 76 61 63 79 3a 6c 61 6e 67 28 68 65 29 20 7b 0a 20 20 64 69 72 65 63 74 69 6f 6e 3a 20 72 74 6c 3b 20 7d 0a 0a 23 70 72 69 76 61 63 79 20 73 65 6c 65 63 74 3a 6c 61 6e 67 28 61 72 29 2c 0a 23 70 72 69 76 61 63 79 20 73 65 6c 65 63 74 3a 6c 61 6e 67 28 68 65 29 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 20 33 25 3b 20 7d 0a 0a 23 70 72 69 76 61 63 79 20 2e 62 75 74 74 6f 6e 2d 61 6c 69 67 6e 2d 72 69 67 68 74 2d 6d 69 64 64 6c 65 3a 6c 61 6e 67 28 61 72 29 2c 0a 23 70 72 69 76 61 63 79 20 2e 62 75 74 74 6f 6e 2d 61 6c 69 67 6e 2d 72 69 67 68 74 2d 6d 69 64 64 6c 65 3a 6c 61 6e 67 28 68 65 29 20 7b 0a 20 20
      Data Ascii: t: -5000px; }#privacy:lang(ar),#privacy:lang(he) { direction: rtl; }#privacy select:lang(ar),#privacy select:lang(he) { background-position-x: 3%; }#privacy .button-align-right-middle:lang(ar),#privacy .button-align-right-middle:lang(he) {
      2024-07-03 09:06:54 UTC4096INData Raw: 55 46 42 53 54 74 46 51 55 4e 61 4c 46 56 42 51 56 55 73 52 55 46 42 52 53 78 48 51 55 46 48 4f 30 56 42 51 32 59 73 56 55 46 42 56 53 78 46 51 55 46 46 4c 45 64 42 51 55 63 37 52 55 46 44 5a 69 78 56 51 55 46 56 4c 45 56 42 51 55 55 73 53 55 46 42 53 54 74 46 51 55 4e 6f 51 69 78 56 51 55 46 56 4c 45 56 42 51 55 55 73 59 30 46 42 59 7a 74 46 51 55 4d 78 51 69 78 72 51 6b 46 42 61 30 49 73 52 55 46 42 52 53 78 6a 51 55 46 6a 4c 45 64 42 51 33 4a 44 4f 7a 74 42 51 55 56 45 4c 45 46 42 51 55 45 73 4d 6b 4a 42 51 54 4a 43 4c 45 46 42 51 55 45 73 54 55 46 42 54 53 78 44 51 55 46 44 4f 30 56 42 51 7a 6c 43 4c 45 39 42 51 55 38 73 52 55 46 42 52 53 78 6e 51 6b 46 42 5a 30 49 37 52 55 46 44 65 6b 49 73 54 30 46 42 54 79 78 46 51 55 46 46 4c 45 74 42 51 55 73 37
      Data Ascii: UFBSTtFQUNaLFVBQVUsRUFBRSxHQUFHO0VBQ2YsVUFBVSxFQUFFLEdBQUc7RUFDZixVQUFVLEVBQUUsSUFBSTtFQUNoQixVQUFVLEVBQUUsY0FBYztFQUMxQixrQkFBa0IsRUFBRSxjQUFjLEdBQ3JDOztBQUVELEFBQUEsMkJBQTJCLEFBQUEsTUFBTSxDQUFDO0VBQzlCLE9BQU8sRUFBRSxnQkFBZ0I7RUFDekIsT0FBTyxFQUFFLEtBQUs7
      2024-07-03 09:06:54 UTC4096INData Raw: 55 4e 36 51 69 78 4c 51 55 46 4c 4c 45 56 42 51 55 55 73 53 55 46 42 53 54 74 46 51 55 4e 59 4c 46 64 42 51 56 63 73 52 55 46 42 52 53 78 4a 51 55 46 4a 4f 30 56 42 51 32 70 43 4c 46 64 42 51 56 63 73 52 55 46 42 52 53 78 48 51 55 46 48 4f 30 56 42 51 32 68 43 4c 45 74 42 51 55 73 73 52 55 46 42 52 53 78 50 51 55 46 50 4c 45 64 42 51 32 70 43 4f 7a 74 42 51 55 56 45 4c 45 46 42 51 57 39 43 4c 46 64 42 51 56 51 73 52 30 46 42 52 79 78 4c 51 55 46 4c 4c 45 4e 42 51 55 4d 73 54 55 46 42 54 53 78 44 51 55 46 44 4f 30 56 42 51 33 5a 43 4c 45 31 42 51 55 30 73 52 55 46 42 52 53 78 4a 51 55 46 4a 4f 30 56 42 51 31 6f 73 53 30 46 42 53 79 78 46 51 55 46 46 4c 45 6c 42 51 55 6b 37 52 55 46 44 57 43 78 6e 51 6b 46 42 5a 30 49 73 52 55 68 79 52 45 6f 73 54 30 46 42
      Data Ascii: UN6QixLQUFLLEVBQUUsSUFBSTtFQUNYLFdBQVcsRUFBRSxJQUFJO0VBQ2pCLFdBQVcsRUFBRSxHQUFHO0VBQ2hCLEtBQUssRUFBRSxPQUFPLEdBQ2pCOztBQUVELEFBQW9CLFdBQVQsR0FBRyxLQUFLLENBQUMsTUFBTSxDQUFDO0VBQ3ZCLE1BQU0sRUFBRSxJQUFJO0VBQ1osS0FBSyxFQUFFLElBQUk7RUFDWCxnQkFBZ0IsRUhyREosT0FB


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      32192.168.2.75751520.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:55 UTC596OUTOPTIONS /Resources/json/locales/en-US/responsibleAI.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-requested-with
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:55 UTC785INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:54 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=41.674425528711126; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      33192.168.2.75751720.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:55 UTC591OUTOPTIONS /Resources/json/locales/en-US/election.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-requested-with
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:55 UTC784INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:55 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=7.035601813121872; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      34192.168.2.75751620.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:55 UTC586OUTOPTIONS /Resources/json/locales/en/common.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-requested-with
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:55 UTC785INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:55 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=18.223824948045074; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      35192.168.2.75751820.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:55 UTC584OUTOPTIONS /Resources/json/locales/en/bing.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-requested-with
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:55 UTC784INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:55 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=95.70813733239059; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      36192.168.2.75751920.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:55 UTC591OUTOPTIONS /Resources/json/locales/en/concernRoot.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-requested-with
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:55 UTC784INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:54 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=29.55057210867014; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      37192.168.2.75752020.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:55 UTC592OUTOPTIONS /Resources/json/locales/en/onlineSafety.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-requested-with
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:55 UTC784INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:55 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=26.41745350759984; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      38192.168.2.75752320.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:56 UTC587OUTOPTIONS /Resources/json/locales/en/privacy.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-requested-with
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:56 UTC784INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:56 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=96.04482199095398; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      39192.168.2.75752220.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:56 UTC589OUTOPTIONS /Resources/json/locales/en/countries.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-requested-with
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:56 UTC784INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:56 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=69.66876380429154; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      40192.168.2.75752120.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:56 UTC584OUTOPTIONS /Resources/json/locales/en/dmca.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-requested-with
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:56 UTC783INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:55 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=35.2426097256736; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      41192.168.2.75752420.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:56 UTC597OUTOPTIONS /Resources/json/locales/en/partnerEscalation.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-requested-with
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:56 UTC784INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:56 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=32.84262676230478; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      42192.168.2.75752620.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:56 UTC596OUTOPTIONS /Resources/json/locales/en/reinstateContent.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-requested-with
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:56 UTC785INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:56 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=24.241901020400945; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      43192.168.2.75752720.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:56 UTC584OUTOPTIONS /Resources/json/locales/en/scam.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-requested-with
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:56 UTC785INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:56 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=40.540334018035196; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      44192.168.2.75752820.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:57 UTC593OUTOPTIONS /Resources/json/locales/en/responsibleAI.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-requested-with
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:57 UTC783INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:57 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=69.6931021796325; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      45192.168.2.75753020.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:57 UTC588OUTOPTIONS /Resources/json/locales/en/election.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-requested-with
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:57 UTC784INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:06:57 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=79.89833332890932; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      46192.168.2.75752920.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:57 UTC668OUTGET /Resources/json/locales/en-US/concernRoot.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      X-Requested-With: XMLHttpRequest
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:57 UTC829INHTTP/1.1 200 OK
      Content-Length: 7
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:06:56 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Set-Cookie: TiPMix=51.17998644146965; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:57 UTC7INData Raw: ef bb bf 7b 0d 0a 7d
      Data Ascii: {}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      47192.168.2.75753120.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:57 UTC663OUTGET /Resources/json/locales/en-US/common.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      X-Requested-With: XMLHttpRequest
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:57 UTC829INHTTP/1.1 200 OK
      Content-Length: 7
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:06:57 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Set-Cookie: TiPMix=3.362840422020519; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:57 UTC7INData Raw: ef bb bf 7b 0d 0a 7d
      Data Ascii: {}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      48192.168.2.75753220.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:57 UTC661OUTGET /Resources/json/locales/en-US/bing.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      X-Requested-With: XMLHttpRequest
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:57 UTC828INHTTP/1.1 200 OK
      Content-Length: 2
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:06:57 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Set-Cookie: TiPMix=99.0010317300375; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:57 UTC2INData Raw: 7b 7d
      Data Ascii: {}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      49192.168.2.75753320.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:57 UTC669OUTGET /Resources/json/locales/en-US/onlineSafety.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      X-Requested-With: XMLHttpRequest
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:58 UTC829INHTTP/1.1 200 OK
      Content-Length: 9
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:06:57 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Set-Cookie: TiPMix=18.55155354881326; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:58 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
      Data Ascii: {}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      50192.168.2.75753420.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:58 UTC666OUTGET /Resources/json/locales/en-US/countries.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      X-Requested-With: XMLHttpRequest
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:58 UTC830INHTTP/1.1 200 OK
      Content-Length: 9
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:06:58 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Set-Cookie: TiPMix=47.307076016948855; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:58 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
      Data Ascii: {}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      51192.168.2.75753720.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:58 UTC485OUTGET /Resources/json/locales/en-US/concernRoot.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:06:58 UTC565INHTTP/1.1 200 OK
      Content-Length: 7
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:06:58 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:58 UTC7INData Raw: ef bb bf 7b 0d 0a 7d
      Data Ascii: {}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      52192.168.2.75753920.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:58 UTC480OUTGET /Resources/json/locales/en-US/common.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:06:58 UTC565INHTTP/1.1 200 OK
      Content-Length: 7
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:06:58 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:58 UTC7INData Raw: ef bb bf 7b 0d 0a 7d
      Data Ascii: {}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      53192.168.2.75753520.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:58 UTC664OUTGET /Resources/json/locales/en-US/privacy.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      X-Requested-With: XMLHttpRequest
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:58 UTC830INHTTP/1.1 200 OK
      Content-Length: 9
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:06:58 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Set-Cookie: TiPMix=15.266393744903406; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:58 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
      Data Ascii: {}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      54192.168.2.75753620.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:58 UTC661OUTGET /Resources/json/locales/en-US/dmca.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      X-Requested-With: XMLHttpRequest
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:58 UTC830INHTTP/1.1 200 OK
      Content-Length: 9
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:06:57 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Set-Cookie: TiPMix=38.810247164654236; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:58 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
      Data Ascii: {}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      55192.168.2.75753820.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:58 UTC674OUTGET /Resources/json/locales/en-US/partnerEscalation.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      X-Requested-With: XMLHttpRequest
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:58 UTC829INHTTP/1.1 200 OK
      Content-Length: 9
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:06:58 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Set-Cookie: TiPMix=42.30128047659449; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:58 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
      Data Ascii: {}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      56192.168.2.75754020.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:58 UTC673OUTGET /Resources/json/locales/en-US/reinstateContent.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      X-Requested-With: XMLHttpRequest
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:58 UTC830INHTTP/1.1 200 OK
      Content-Length: 9
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:06:57 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Set-Cookie: TiPMix=42.918633673509234; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:58 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
      Data Ascii: {}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      57192.168.2.75754120.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:58 UTC478OUTGET /Resources/json/locales/en-US/bing.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:06:58 UTC565INHTTP/1.1 200 OK
      Content-Length: 2
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:06:58 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:58 UTC2INData Raw: 7b 7d
      Data Ascii: {}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      58192.168.2.75754320.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:58 UTC486OUTGET /Resources/json/locales/en-US/onlineSafety.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:06:59 UTC565INHTTP/1.1 200 OK
      Content-Length: 9
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:06:58 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:59 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
      Data Ascii: {}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      59192.168.2.75754220.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:58 UTC661OUTGET /Resources/json/locales/en-US/scam.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      X-Requested-With: XMLHttpRequest
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:59 UTC829INHTTP/1.1 200 OK
      Content-Length: 9
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:06:58 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Set-Cookie: TiPMix=90.94797536034469; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:59 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
      Data Ascii: {}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      60192.168.2.75754720.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:59 UTC478OUTGET /Resources/json/locales/en-US/dmca.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:06:59 UTC565INHTTP/1.1 200 OK
      Content-Length: 9
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:06:59 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:59 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
      Data Ascii: {}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      61192.168.2.75754520.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:59 UTC483OUTGET /Resources/json/locales/en-US/countries.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:06:59 UTC565INHTTP/1.1 200 OK
      Content-Length: 9
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:06:58 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:59 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
      Data Ascii: {}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      62192.168.2.75754620.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:59 UTC670OUTGET /Resources/json/locales/en-US/responsibleAI.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      X-Requested-With: XMLHttpRequest
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:59 UTC737INHTTP/1.1 404 Not Found
      Content-Length: 103
      Connection: close
      Content-Type: text/html
      Date: Wed, 03 Jul 2024 09:06:59 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Set-Cookie: TiPMix=59.29953236336818; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:59 UTC103INData Raw: 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e
      Data Ascii: The resource you are looking for has been removed, had its name changed, or is temporarily unavailable.


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      63192.168.2.75754420.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:59 UTC665OUTGET /Resources/json/locales/en-US/election.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      X-Requested-With: XMLHttpRequest
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:59 UTC737INHTTP/1.1 404 Not Found
      Content-Length: 103
      Connection: close
      Content-Type: text/html
      Date: Wed, 03 Jul 2024 09:06:59 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Set-Cookie: TiPMix=65.10712608373862; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:59 UTC103INData Raw: 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e
      Data Ascii: The resource you are looking for has been removed, had its name changed, or is temporarily unavailable.


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      64192.168.2.75755020.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:59 UTC658OUTGET /Resources/json/locales/en/bing.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      X-Requested-With: XMLHttpRequest
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:59 UTC831INHTTP/1.1 200 OK
      Content-Length: 22228
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:06:58 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Set-Cookie: TiPMix=10.514182598152; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:59 UTC3265INData Raw: 7b 0d 0a 20 20 22 61 42 72 6f 6b 65 6e 4c 69 6e 6b 22 3a 20 22 41 20 62 72 6f 6b 65 6e 20 6c 69 6e 6b 20 6f 72 20 6f 75 74 64 61 74 65 64 20 70 61 67 65 3a 22 2c 0d 0a 20 20 22 61 43 6f 70 79 72 69 67 68 74 56 69 6f 6c 61 74 69 6f 6e 22 3a 20 22 49 6e 74 65 6c 6c 65 63 74 75 61 6c 20 70 72 6f 70 65 72 74 79 20 28 63 6f 70 79 72 69 67 68 74 2c 20 74 72 61 64 65 6d 61 72 6b 2c 20 73 61 6c 65 20 6f 66 20 63 6f 75 6e 74 65 72 66 65 69 74 20 67 6f 6f 64 73 29 22 2c 0d 0a 20 20 22 61 43 6f 70 79 72 69 67 68 74 56 69 6f 6c 61 74 69 6f 6e 48 65 61 64 69 6e 67 22 3a 20 22 41 72 65 20 79 6f 75 20 6e 6f 74 69 66 79 69 6e 67 20 42 69 6e 67 20 6f 66 20 77 65 62 70 61 67 65 73 20 73 65 6c 6c 69 6e 67 20 63 6f 75 6e 74 65 72 66 65 69 74 20 67 6f 6f 64 73 3f 22 2c 0d 0a
      Data Ascii: { "aBrokenLink": "A broken link or outdated page:", "aCopyrightViolation": "Intellectual property (copyright, trademark, sale of counterfeit goods)", "aCopyrightViolationHeading": "Are you notifying Bing of webpages selling counterfeit goods?",
      2024-07-03 09:06:59 UTC75INData Raw: 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 79 6f 75 20 68 61 76 65 22 2c 0d 0a 20 20 22 66 6f 72 6d 46 6f 72 52 65 70 6f 72 74 69 6e 67 49 6e 66 72 69 6e 67 65 6d 65 6e 74 22 3a 20 22 46 6f 72 6d 20 66 6f 72 20 72 65 70 6f 72
      Data Ascii: documentation you have", "formForReportingInfringement": "Form for repor
      2024-07-03 09:06:59 UTC4096INData Raw: 74 69 6e 67 20 63 6f 70 79 72 69 67 68 74 20 69 6e 66 72 69 6e 67 65 6d 65 6e 74 22 2c 0d 0a 20 20 22 66 6f 72 6d 46 6f 72 52 65 71 75 65 73 74 69 6e 67 52 65 6d 6f 76 61 6c 22 3a 20 22 46 6f 72 6d 20 66 6f 72 20 72 65 71 75 65 73 74 69 6e 67 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 20 72 65 6d 6f 76 61 6c 22 2c 0d 0a 20 20 22 68 61 76 65 59 6f 75 45 76 65 72 41 67 72 65 65 64 22 3a 20 22 48 61 73 20 74 68 65 20 73 75 62 6a 65 63 74 2f 76 69 63 74 69 6d 20 65 76 65 72 20 61 67 72 65 65 64 20 74 6f 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 68 6f 74 6f 20 6f 72 20 76 69 64 65 6f 3f 22 2c 0d 0a 20 20 22 68 65 61 64 65 72 50 31 22 3a 20 22 50 6c 65 61 73 65 20 75 6e 64 65 72 73 74 61 6e 64 20 74 68 61 74 20 42 69 6e 67 20
      Data Ascii: ting copyright infringement", "formForRequestingRemoval": "Form for requesting search result removal", "haveYouEverAgreed": "Has the subject/victim ever agreed to the distribution of the photo or video?", "headerP1": "Please understand that Bing
      2024-07-03 09:06:59 UTC4096INData Raw: 65 22 2c 0d 0a 20 20 22 73 6b 79 70 65 22 3a 20 22 53 6b 79 70 65 22 2c 0d 0a 20 20 22 73 6f 72 72 79 42 69 6e 67 4f 6e 6c 79 41 63 63 65 70 74 73 22 3a 20 22 53 6f 72 72 79 2c 20 42 69 6e 67 20 6f 6e 6c 79 20 61 63 63 65 70 74 73 20 73 75 62 6d 69 73 73 69 6f 6e 73 20 66 72 6f 6d 20 61 20 63 6f 70 79 72 69 67 68 74 20 6f 77 6e 65 72 2c 20 6f 72 20 61 20 63 6f 70 79 72 69 67 68 74 20 6f 77 6e 65 72 27 73 20 61 75 74 68 6f 72 69 7a 65 64 20 61 67 65 6e 74 20 28 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 55 2e 53 2e 20 44 69 67 69 74 61 6c 20 4d 69 6c 6c 65 6e 6e 69 75 6d 20 43 6f 70 79 72 69 67 68 74 20 41 63 74 29 22 2c 0d 0a 20 20 22 73 74 69 6c 6c 42 65 52 65 76 69 65 77 65 64 22 3a 20 22 53 65 6c 65 63 74 20 61 6c 6c 20 74 68 61 74 20 61 70
      Data Ascii: e", "skype": "Skype", "sorryBingOnlyAccepts": "Sorry, Bing only accepts submissions from a copyright owner, or a copyright owner's authorized agent (as defined in the U.S. Digital Millennium Copyright Act)", "stillBeReviewed": "Select all that ap
      2024-07-03 09:06:59 UTC1812INData Raw: 65 61 72 63 68 52 65 73 75 6c 74 22 3a 20 22 41 70 70 65 61 72 73 20 69 6e 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 73 20 66 6f 72 20 73 75 62 6a 65 63 74 e2 80 99 73 20 6e 61 6d 65 22 2c 0d 0a 20 20 22 73 65 6e 64 46 69 6c 65 54 6f 4d 69 63 72 6f 73 6f 66 74 50 72 65 45 6d 70 68 61 73 69 73 22 3a 20 22 49 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 6e 64 20 61 20 66 69 6c 65 20 74 6f 20 4d 69 63 72 6f 73 6f 66 74 2c 20 63 6c 69 63 6b 20 74 68 65 20 62 75 74 74 6f 6e 20 62 65 6c 6f 77 20 61 6e 64 20 74 68 65 6e 20 73 65 6c 65 63 74 20 74 68 65 20 66 69 6c 65 20 74 6f 20 75 70 6c 6f 61 64 2e 20 50 6c 65 61 73 65 22 2c 0d 0a 20 20 22 73 65 6e 64 46 69 6c 65 54 6f 4d 69 63 72 6f 73 6f 66 74 22 3a 20 22 44 4f 20 4e 4f 54 20 55 53 45 20
      Data Ascii: earchResult": "Appears in search results for subjects name", "sendFileToMicrosoftPreEmphasis": "If you would like to send a file to Microsoft, click the button below and then select the file to upload. Please", "sendFileToMicrosoft": "DO NOT USE
      2024-07-03 09:06:59 UTC4096INData Raw: 65 74 61 69 6c 73 3a 22 2c 0d 0a 20 20 22 64 73 61 50 49 49 49 6e 66 6f 22 3a 20 22 52 65 70 6f 72 74 20 70 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 20 74 68 61 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 74 6f 20 6c 6f 63 61 74 65 2c 20 74 68 72 65 61 74 65 6e 2c 20 6f 72 20 68 61 72 61 73 73 20 79 6f 75 2e 20 28 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 65 78 70 6f 73 75 72 65 20 6f 66 20 69 6e 74 69 6d 61 74 65 20 69 6d 61 67 65 73 20 79 6f 75 20 74 6f 6f 6b 20 6f 72 20 63 6f 6e 73 65 6e 74 65 64 20 74 6f 29 22 2c 0d 0a 20 20 22 64 73 61 43 6f 6e 74 65 6e 74 43 6f 6e 63 65 72 6e 69 6e 67 22 3a 20 22 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 65 6e 74 20 63 6f 6e 63 65 72 6e 69 6e 67 20
      Data Ascii: etails:", "dsaPIIInfo": "Report personal info that could be used to locate, threaten, or harass you. (This includes the unauthorized exposure of intimate images you took or consented to)", "dsaContentConcerning": "Information and content concerning
      2024-07-03 09:07:00 UTC4096INData Raw: 2c 20 56 69 6f 6c 65 6e 63 65 2c 20 6f 72 20 47 6f 72 65 e2 80 8b 3a 20 22 2c 0d 0a 20 20 22 64 73 61 52 65 70 6f 72 74 55 6e 65 78 70 65 63 74 65 64 50 6f 72 6e 22 3a 20 22 52 65 70 6f 72 74 20 75 6e 65 78 70 65 63 74 65 64 20 70 6f 72 6e 6f 67 72 61 70 68 79 2c 20 76 69 6f 6c 65 6e 63 65 2c 20 6f 72 20 67 6f 72 65 20 69 6e 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 73 2e 22 2c 0d 0a 20 20 22 64 73 61 53 61 66 65 53 65 61 72 63 68 49 6e 66 6f 22 3a 20 22 44 6f 20 79 6f 75 20 6b 6e 6f 77 20 79 6f 75 72 20 53 61 66 65 53 65 61 72 63 68 20 73 65 74 74 69 6e 67 73 3f 20 54 6f 20 62 6c 6f 63 6b 20 61 64 75 6c 74 20 63 6f 6e 74 65 6e 74 20 69 6e 20 42 69 6e 67 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 73 2c 20 63 68 61 6e 67 65 20 79 6f 75 72 20 53 61 66 65 53
      Data Ascii: , Violence, or Gore: ", "dsaReportUnexpectedPorn": "Report unexpected pornography, violence, or gore in search results.", "dsaSafeSearchInfo": "Do you know your SafeSearch settings? To block adult content in Bing search results, change your SafeS
      2024-07-03 09:07:00 UTC692INData Raw: 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 70 72 6f 6d 70 74 20 6f 72 20 71 75 65 73 74 69 6f 6e 2c 20 70 6c 65 61 73 65 20 69 6e 63 6c 75 64 65 20 74 68 65 20 73 70 65 63 69 66 69 63 20 70 72 6f 6d 70 74 2c 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2c 20 6f 72 20 71 75 65 72 79 20 79 6f 75 20 70 72 6f 76 69 64 65 64 2e 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 6e 74 43 6f 6e 63 65 72 6e 46 6f 72 6d 46 69 6c 65 55 70 6c 6f 61 64 54 69 74 6c 65 22 3a 20 22 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 61 20 73 63 72 65 65 6e 73 68 6f 74 20 6f 66 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 61 74 20 69 73 73 75 65 2c 20 69 66 20 70 6f 73 73 69 62 6c 65 2e 22 2c 0d 0a 20 20 22 69 6d 61 67 65 43 72 65 61 74 6f 72 47 70 74 46 6f 72 6d 54 69 74 6c 65 22 3a 20 22 43 6f 70
      Data Ascii: e to a specific prompt or question, please include the specific prompt, instructions, or query you provided.", "contentConcernFormFileUploadTitle": "Please provide a screenshot of the content at issue, if possible.", "imageCreatorGptFormTitle": "Cop


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      65192.168.2.75754820.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:59 UTC660OUTGET /Resources/json/locales/en/common.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      X-Requested-With: XMLHttpRequest
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:06:59 UTC833INHTTP/1.1 200 OK
      Content-Length: 3730
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:06:59 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Set-Cookie: TiPMix=31.312943223187016; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:59 UTC3263INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 67 65 22 3a 20 22 41 67 65 22 2c 0d 0a 20 20 22 63 68 6f 6f 73 65 41 46 69 6c 65 22 3a 20 22 43 68 6f 6f 73 65 20 61 20 66 69 6c 65 2e 2e 2e 22 2c 0d 0a 20 20 22 63 6f 6d 6d 65 6e 74 73 22 3a 20 22 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 22 2c 0d 0a 20 20 22 63 6f 6e 74 61 63 74 59 6f 75 49 66 4e 65 65 64 65 64 22 3a 20 22 57 65 20 77 69 6c 6c 20 75 73 65 20 74 68 69 73 20 74 6f 20 63 6f 6e 74 61 63 74 20 79 6f 75 20 69 66 20 6e 65 65 64 65 64 22 2c 0d 0a 20 20 22 63 6f 75 6c 64 4e 6f 74 56 65 72 69 66 79 50 68 6f 6e 65 4e 75 6d 22 3a 20 22 59 6f 75 72 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 76 65 72 69 66 69 65 64 20 2f 20 77 61 73 20 6e 6f 74 20 76
      Data Ascii: { "age": "Age", "chooseAFile": "Choose a file...", "comments": "Enter any additional info", "contactYouIfNeeded": "We will use this to contact you if needed", "couldNotVerifyPhoneNum": "Your phone number could not be verified / was not v
      2024-07-03 09:06:59 UTC77INData Raw: 73 22 2c 0d 0a 20 20 22 75 72 6c 4f 72 46 69 6c 65 55 70 6c 6f 61 64 49 73 52 65 71 75 69 72 65 64 22 3a 20 22 55 52 4c 20 6f 72 20 46 69 6c 65 20 75 70 6c 6f 61 64 20 69 73 20 72 65 71 75 69 72 65 64 22 2c 0d 0a 20 20 22 68 69 70
      Data Ascii: s", "urlOrFileUploadIsRequired": "URL or File upload is required", "hip
      2024-07-03 09:06:59 UTC390INData Raw: 43 68 61 6c 6c 65 6e 67 65 49 6d 61 67 65 54 65 78 74 22 3a 20 22 43 41 50 54 43 48 41 20 49 6d 61 67 65 22 2c 0d 0a 20 20 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 41 72 69 61 4c 61 62 65 6c 4e 65 77 22 3a 20 22 50 6c 65 61 73 65 20 73 6f 6c 76 65 20 74 68 65 20 63 61 70 74 63 68 61 2c 20 4e 65 77 22 2c 0d 0a 20 20 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 41 72 69 61 4c 61 62 65 6c 41 75 64 69 6f 22 3a 20 22 50 6c 65 61 73 65 20 73 6f 6c 76 65 20 74 68 65 20 63 61 70 74 63 68 61 2c 20 41 75 64 69 6f 22 2c 0d 0a 20 20 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 41 72 69 61 4c 61 62 65 6c 50 69 63 74 75 72 65 22 3a 20 22 50 6c 65 61 73 65 20 73 6f 6c 76 65 20 74 68 65 20 63 61 70 74 63 68 61 2c 20 50 69 63 74 75 72 65 22 2c 0d 0a 20 20 22 66 69 6c 65 55 70 6c 6f 61
      Data Ascii: ChallengeImageText": "CAPTCHA Image", "hipChallengeAriaLabelNew": "Please solve the captcha, New", "hipChallengeAriaLabelAudio": "Please solve the captcha, Audio", "hipChallengeAriaLabelPicture": "Please solve the captcha, Picture", "fileUploa


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      66192.168.2.75754920.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:59 UTC481OUTGET /Resources/json/locales/en-US/privacy.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:06:59 UTC565INHTTP/1.1 200 OK
      Content-Length: 9
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:06:58 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:59 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
      Data Ascii: {}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      67192.168.2.75755120.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:59 UTC491OUTGET /Resources/json/locales/en-US/partnerEscalation.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:06:59 UTC565INHTTP/1.1 200 OK
      Content-Length: 9
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:06:59 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:06:59 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
      Data Ascii: {}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      68192.168.2.75755220.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:59 UTC665OUTGET /Resources/json/locales/en/concernRoot.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      X-Requested-With: XMLHttpRequest
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:07:00 UTC832INHTTP/1.1 200 OK
      Content-Length: 611
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:06:59 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Set-Cookie: TiPMix=27.697835133291214; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:00 UTC611INData Raw: ef bb bf 7b 0d 0a 20 20 22 72 6f 6f 74 48 65 61 64 65 72 22 3a 20 22 52 65 70 6f 72 74 20 61 20 43 6f 6e 63 65 72 6e 20 74 6f 20 4d 69 63 72 6f 73 6f 66 74 22 2c 0d 0a 20 20 22 72 6f 6f 74 48 65 61 64 65 72 50 31 22 3a 20 22 54 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 68 65 6c 70 20 79 6f 75 20 67 65 74 20 74 6f 20 74 68 65 20 72 69 67 68 74 20 70 6c 61 63 65 20 74 6f 20 72 65 70 6f 72 74 20 63 6f 6e 74 65 6e 74 20 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 27 73 20 73 65 72 76 69 63 65 73 20 75 6e 64 65 72 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 73 2e 20 50 72 6f 76 69 64 69 6e 67 20 75 73 20 77 69 74 68 20 63 6f 6d 70 6c 65 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 6c 6c 20 68 65 6c 70 20 75 73 20 69 6e 76 65 73 74 69 67 61 74 65 20 79 6f 75 72
      Data Ascii: { "rootHeader": "Report a Concern to Microsoft", "rootHeaderP1": "This page will help you get to the right place to report content on Microsoft's services under applicable laws. Providing us with complete information will help us investigate your


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      69192.168.2.75755320.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:59 UTC490OUTGET /Resources/json/locales/en-US/reinstateContent.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:00 UTC565INHTTP/1.1 200 OK
      Content-Length: 9
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:06:59 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:00 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
      Data Ascii: {}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      70192.168.2.75755420.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:06:59 UTC666OUTGET /Resources/json/locales/en/onlineSafety.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      X-Requested-With: XMLHttpRequest
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:07:00 UTC832INHTTP/1.1 200 OK
      Content-Length: 8442
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:06:59 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Set-Cookie: TiPMix=72.03005487363627; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:00 UTC3264INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 72 65 59 6f 75 52 65 70 72 65 73 65 6e 74 69 6e 67 47 6f 76 22 3a 20 22 41 72 65 20 79 6f 75 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 61 20 67 6f 76 65 72 6e 6d 65 6e 74 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 3f 22 2c 0d 0a 20 20 22 61 72 65 59 6f 75 52 65 70 72 65 73 65 6e 74 69 6e 67 47 6f 76 53 75 62 68 65 61 64 65 72 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 74 72 61 63 6b 73 20 63 6f 6e 74 65 6e 74 20 74 61 6b 65 64 6f 77 6e 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 67 6f 76 65 72 6e 6d 65 6e 74 20 61 67 65 6e 63 69 65 73 20 66 6f 72 20 70 75 62 6c 69 63 20 72 65 70 6f 72 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 22 2c 0d 0a 20 20 22 61 75 64 69 6f 22 3a 20 22 41 75 64 69 6f 22 2c 0d 0a 20 20 22 63 6f 6d 6d 65 6e 74
      Data Ascii: { "areYouRepresentingGov": "Are you representing a government organization?", "areYouRepresentingGovSubheader": "Microsoft tracks content takedown requests from government agencies for public reporting purposes.", "audio": "Audio", "comment
      2024-07-03 09:07:00 UTC76INData Raw: 6e 74 48 65 61 64 65 72 50 31 22 3a 20 22 41 74 20 4d 69 63 72 6f 73 6f 66 74 2c 20 77 65 20 72 65 63 6f 67 6e 69 7a 65 20 74 68 61 74 20 77 65 20 68 61 76 65 20 61 6e 20 69 6d 70 6f 72 74 61 6e 74 20 72 6f 6c 65 20 74 6f 20 70
      Data Ascii: ntHeaderP1": "At Microsoft, we recognize that we have an important role to p
      2024-07-03 09:07:00 UTC4096INData Raw: 6c 61 79 20 69 6e 20 68 65 6c 70 69 6e 67 20 74 6f 20 63 75 72 74 61 69 6c 20 75 73 65 20 62 79 20 74 65 72 72 6f 72 69 73 74 73 20 61 6e 64 20 74 65 72 72 6f 72 69 73 74 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 20 6f 66 20 6f 75 72 20 68 6f 73 74 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 73 65 72 76 69 63 65 73 2e 22 2c 0d 0a 20 20 22 74 65 72 72 6f 72 69 73 74 43 6f 6e 74 65 6e 74 48 65 61 64 65 72 50 32 22 3a 20 22 55 73 65 20 74 68 69 73 20 57 65 62 20 66 6f 72 6d 20 74 6f 20 72 65 70 6f 72 74 20 63 6f 6e 74 65 6e 74 20 70 6f 73 74 65 64 20 62 79 20 6f 72 20 69 6e 20 73 75 70 70 6f 72 74 20 6f 66 20 61 20 74 65 72 72 6f 72 69 73 74 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 74 68 61 74 20 64 65 70 69 63 74 73 20 67 72 61 70 68 69 63 20 76 69 6f 6c 65 6e
      Data Ascii: lay in helping to curtail use by terrorists and terrorist organizations of our hosted community services.", "terroristContentHeaderP2": "Use this Web form to report content posted by or in support of a terrorist organization that depicts graphic violen
      2024-07-03 09:07:00 UTC1006INData Raw: 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 22 2c 0d 0a 20 20 22 61 63 63 6f 75 6e 74 52 65 69 6e 73 74 61 74 65 6d 65 6e 74 46 6f 72 6d 48 65 61 64 65 72 43 4f 43 50 6f 73 74 4c 69 6e 6b 22 3a 20 22 54 6f 20 72 65 71 75 65 73 74 20 74 68 61 74 20 77 65 20 72 65 76 69 65 77 20 74 68 65 20 72 65 61 73 6f 6e 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 77 61 73 20 64 69 73 61 62 6c 65 64 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 69 74 20 6d 61 79 20 62 65 20 72 65 69 6e 73 74 61 74 65 64 2c 20 63 6f 6d 70 6c 65 74 65 20 61 6e 64 20 73 75 62 6d 69 74 20 74 68 65 20 66 6f 72 6d 20 62 65 6c 6f 77 2e 22 2c 0d 0a 20 20 22 61 63 63 6f 75 6e 74 52 65 69 6e 73 74 61 74 65 6d 65 6e 74 46 6f 72 6d 46 6f 6f 74 65 72 50 72 65 4c 69
      Data Ascii: in violation of the", "accountReinstatementFormHeaderCOCPostLink": "To request that we review the reason your account was disabled and determine whether it may be reinstated, complete and submit the form below.", "accountReinstatementFormFooterPreLi


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      71192.168.2.75755520.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:00 UTC478OUTGET /Resources/json/locales/en-US/scam.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:00 UTC565INHTTP/1.1 200 OK
      Content-Length: 9
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:06:59 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:00 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
      Data Ascii: {}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      72192.168.2.75755620.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:00 UTC661OUTGET /Resources/json/locales/en/privacy.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      X-Requested-With: XMLHttpRequest
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:07:00 UTC833INHTTP/1.1 200 OK
      Content-Length: 25771
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:07:00 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Set-Cookie: TiPMix=25.86730923265852; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:00 UTC3263INData Raw: ef bb bf 7b 0d 0a 20 20 22 64 64 6c 41 7a 75 72 65 22 3a 20 22 41 7a 75 72 65 22 2c 0d 0a 20 20 22 64 64 6c 42 69 6e 67 22 3a 20 22 42 69 6e 67 22 2c 0d 0a 20 20 22 64 64 6c 43 75 73 74 6f 6d 65 72 53 75 70 70 6f 72 74 22 3a 20 22 43 75 73 74 6f 6d 65 72 20 73 75 70 70 6f 72 74 22 2c 0d 0a 20 20 22 64 64 6c 45 64 67 65 22 3a 20 22 45 64 67 65 22 2c 0d 0a 20 20 22 64 64 6c 46 6c 69 70 67 72 69 64 22 3a 20 22 46 6c 69 70 67 72 69 64 22 2c 0d 0a 20 20 22 64 64 6c 47 65 6e 65 72 61 6c 4e 6f 73 70 65 63 69 66 69 63 50 72 6f 64 75 63 74 22 3a 20 22 47 65 6e 65 72 61 6c 20 e2 80 93 20 6e 6f 20 73 70 65 63 69 66 69 63 20 70 72 6f 64 75 63 74 22 2c 0d 0a 20 20 22 64 64 6c 47 69 74 48 75 62 22 3a 20 22 47 69 74 48 75 62 22 2c 0d 0a 20 20 22 64 64 6c 47 72 6f 75 70
      Data Ascii: { "ddlAzure": "Azure", "ddlBing": "Bing", "ddlCustomerSupport": "Customer support", "ddlEdge": "Edge", "ddlFlipgrid": "Flipgrid", "ddlGeneralNospecificProduct": "General no specific product", "ddlGitHub": "GitHub", "ddlGroup
      2024-07-03 09:07:00 UTC76INData Raw: 61 64 65 72 32 50 72 65 4c 69 6e 6b 22 3a 20 22 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 66 69 6e 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 74 6f 20 6d 61 6e 61 67 65 20 79 6f
      Data Ascii: ader2PreLink": "You can also find additional information on how to manage yo
      2024-07-03 09:07:00 UTC4096INData Raw: 75 72 20 70 65 72 73 6f 6e 61 6c 20 64 61 74 61 20 6f 6e 20 6f 75 72 20 22 2c 0d 0a 20 20 22 70 68 6f 6e 65 4e 75 6d 62 65 72 22 3a 20 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 20 28 49 6e 63 6c 75 64 69 6e 67 20 43 6f 75 6e 74 72 79 20 43 6f 64 65 29 e2 80 8b 22 2c 0d 0a 20 20 22 70 68 6f 6e 65 56 65 72 69 66 69 63 61 74 69 6f 6e 22 3a 20 22 50 68 6f 6e 65 20 6e 75 6d 62 65 72 20 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 0d 0a 20 20 22 70 68 6f 6e 65 56 65 72 69 66 69 63 61 74 69 6f 6e 53 75 62 68 65 61 64 65 72 22 3a 20 22 57 65 20 68 61 76 65 20 73 65 6e 74 20 61 20 76 65 72 69 66 69 63 61 74 69 6f 6e 20 63 6f 64 65 20 74 6f 20 79 6f 75 72 20 70 68 6f 6e 65 2e 20 57 68 65 6e 20 79 6f 75 20 72 65 63 69 65 76 65 20 69 74 2c 20 70 6c 65 61 73 65 20 65 6e 74
      Data Ascii: ur personal data on our ", "phoneNumber": "Phone Number (Including Country Code)", "phoneVerification": "Phone number verification", "phoneVerificationSubheader": "We have sent a verification code to your phone. When you recieve it, please ent
      2024-07-03 09:07:00 UTC4096INData Raw: 72 20 64 65 6c 65 74 65 20 74 68 69 73 20 64 61 74 61 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 62 65 20 73 75 72 65 20 79 6f 75 20 63 61 6e 20 73 69 67 6e 20 69 6e 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 61 6e 64 20 6b 65 65 70 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 73 61 66 65 2e 22 2c 0d 0a 20 20 22 74 6f 48 65 6c 70 4b 65 65 70 74 68 69 6e 67 73 52 75 6e 6e 69 6e 67 53 6d 6f 6f 74 68 6c 79 22 3a 20 22 54 6f 20 68 65 6c 70 20 6b 65 65 70 20 74 68 69 6e 67 73 20 72 75 6e 6e 69 6e 67 20 73 6d 6f 6f 74 68 6c 79 2c 20 4d 69 63 72 6f 73 6f 66 74 20 69 73 20 68 65 72 65 20 74 6f 20 68 65 6c 70 20 69 66 20 79 6f 75 20 68 61 76 65 20 61 6e 79 20 64 69 66 66 69 63 75 6c 74 79 20 77 69 74 68 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 6f 72 20 77 69
      Data Ascii: r delete this data, you need to be sure you can sign in to your account and keep your account safe.", "toHelpKeepthingsRunningSmoothly": "To help keep things running smoothly, Microsoft is here to help if you have any difficulty with your account or wi
      2024-07-03 09:07:00 UTC1812INData Raw: 6e 20 73 69 67 6e 20 69 6e 20 62 65 6c 6f 77 20 62 79 20 75 73 69 6e 67 20 74 68 69 73 20 66 6f 72 6d 20 61 6e 64 20 6c 65 74 20 75 73 20 6b 6e 6f 77 20 68 6f 77 20 77 65 20 63 61 6e 20 68 65 6c 70 2e 22 2c 0d 0a 20 20 22 63 68 6f 73 73 65 54 6f 49 6e 69 74 69 61 74 65 45 78 70 6f 72 74 22 3a 20 22 49 66 20 79 6f 75 20 63 68 6f 6f 73 65 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 6e 20 65 78 70 6f 72 74 20 6f 72 20 64 65 6c 65 74 69 6f 6e 20 77 69 74 68 20 6f 75 72 20 70 72 69 76 61 63 79 20 74 65 61 6d 2c 20 79 6f 75 20 63 61 6e 20 65 78 70 65 63 74 20 74 6f 20 72 65 63 65 69 76 65 20 6f 72 20 64 65 6c 65 74 65 3a 22 2c 0d 0a 20 20 22 70 65 72 73 6f 6e 61 6c 44 61 74 61 41 76 61 69 6c 61 62 6c 65 22 3a 20 22 54 68 65 20 70 65 72 73 6f 6e 61 6c 20 64 61 74
      Data Ascii: n sign in below by using this form and let us know how we can help.", "chosseToInitiateExport": "If you choose to initiate an export or deletion with our privacy team, you can expect to receive or delete:", "personalDataAvailable": "The personal dat
      2024-07-03 09:07:00 UTC4096INData Raw: 63 74 65 49 6e 52 65 6c 61 74 69 6f 6e 54 6f 57 6f 72 6b 22 3a 20 22 49 6e 20 6d 61 6e 79 20 63 61 73 65 73 2c 20 64 61 74 61 20 63 6f 6c 6c 65 63 74 65 64 20 69 6e 20 72 65 6c 61 74 69 6f 6e 20 74 6f 20 79 6f 75 72 20 77 6f 72 6b 20 6f 72 20 73 63 68 6f 6f 6c 20 61 63 63 6f 75 6e 74 20 69 73 20 6f 77 6e 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 20 79 6f 75 72 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2e 22 2c 0d 0a 20 20 22 77 6f 72 6b 57 69 74 68 55 72 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 3a 20 22 59 6f 75 20 73 68 6f 75 6c 64 20 77 6f 72 6b 20 77 69 74 68 20 79 6f 75 72 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e e2 80 99 73 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 66 6f 72 20 71 75 65 73 74 69 6f 6e 73 20 72 65 6c 61 74 65 64 20 74 6f
      Data Ascii: cteInRelationToWork": "In many cases, data collected in relation to your work or school account is owned and controlled by your organization.", "workWithUrOrganization": "You should work with your organizations administrator for questions related to
      2024-07-03 09:07:01 UTC4096INData Raw: 63 79 54 65 61 6d 22 3a 20 22 54 68 65 20 70 72 69 76 61 63 79 20 74 65 61 6d 20 22 2c 0d 0a 20 20 22 75 6e 61 62 6c 65 54 6f 68 65 61 6c 70 22 3a 20 22 69 73 20 75 6e 61 62 6c 65 20 74 6f 20 68 65 6c 70 20 22 2c 0d 0a 20 20 22 74 65 63 68 53 75 70 70 6f 72 74 46 6f 72 4d 53 70 72 6f 64 75 63 74 73 22 3a 20 22 77 69 74 68 20 74 65 63 68 20 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 69 63 72 6f 73 6f 66 74 20 70 72 6f 64 75 63 74 73 20 6f 72 20 77 69 74 68 20 22 2c 0d 0a 20 20 22 6d 73 41 63 63 6f 75 6e 74 43 6f 6e 63 65 72 6e 73 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 61 63 63 6f 75 6e 74 20 63 6f 6e 63 65 72 6e 73 2e 22 2c 0d 0a 20 20 22 70 6c 65 61 73 65 43 6f 6e 74 61 63 74 4d 53 53 75 70 70 6f 72 74 22 3a 20 22 20 46 6f 72 20 74 68 65 73 65 20 69 73 73
      Data Ascii: cyTeam": "The privacy team ", "unableTohealp": "is unable to help ", "techSupportForMSproducts": "with tech support for Microsoft products or with ", "msAccountConcerns": "Microsoft account concerns.", "pleaseContactMSSupport": " For these iss
      2024-07-03 09:07:01 UTC4096INData Raw: 20 63 6f 6e 73 6f 6c 65 20 6f 72 20 6f 6e 20 74 68 65 20 58 62 6f 78 2e 63 6f 6d 20 77 65 62 73 69 74 65 22 2c 0d 0a 20 20 22 74 6f 43 6c 6f 73 65 59 6f 75 72 4d 73 41 63 63 6f 75 6e 74 22 3a 20 22 54 6f 20 63 6c 6f 73 65 20 79 6f 75 72 20 4d 69 63 72 6f 73 6f 66 74 20 61 63 63 6f 75 6e 74 22 2c 0d 0a 20 20 22 68 6f 77 54 6f 43 6c 6f 73 65 59 6f 75 72 4d 73 41 63 63 6f 75 6e 74 22 3a 20 22 48 6f 77 20 74 6f 20 63 6c 6f 73 65 20 79 6f 75 72 20 4d 69 63 72 6f 73 6f 66 74 20 61 63 63 6f 75 6e 74 22 2c 0d 0a 20 20 22 64 65 74 61 69 6c 73 4f 6e 4f 74 68 65 72 53 65 6c 66 48 65 6c 70 22 3a 20 22 46 6f 72 20 64 65 74 61 69 6c 73 20 6f 6e 20 6f 74 68 65 72 20 73 65 6c 66 2d 68 65 6c 70 20 6f 70 74 69 6f 6e 73 20 61 6e 64 20 79 6f 75 72 20 70 72 69 76 61 63 79 20
      Data Ascii: console or on the Xbox.com website", "toCloseYourMsAccount": "To close your Microsoft account", "howToCloseYourMsAccount": "How to close your Microsoft account", "detailsOnOtherSelfHelp": "For details on other self-help options and your privacy
      2024-07-03 09:07:01 UTC140INData Raw: 3a 20 73 6f 66 74 77 61 72 65 2c 20 73 65 74 75 70 2c 20 61 6e 64 20 69 6e 76 65 6e 74 6f 72 79 20 64 61 74 61 3b 20 66 65 65 64 62 61 63 6b 20 61 6e 64 20 72 61 74 69 6e 67 73 3b 20 73 75 70 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3b e2 80 af 73 75 70 70 6f 72 74 20 69 6e 74 65 72 61 63 74 69 6f 6e 73 3b e2 80 af 61 6e 64 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 61 6c 20 73 65 6e 73 6f 72 20 64 61 74 61 2e 22 0d 0a 7d 0d 0a
      Data Ascii: : software, setup, and inventory data; feedback and ratings; support content;support interactions;and environmental sensor data."}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      73192.168.2.75755720.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:00 UTC663OUTGET /Resources/json/locales/en/countries.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      X-Requested-With: XMLHttpRequest
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:07:00 UTC833INHTTP/1.1 200 OK
      Content-Length: 5727
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:07:00 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Set-Cookie: TiPMix=28.028548897725425; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:00 UTC3263INData Raw: ef bb bf 7b 0d 0a 20 20 22 41 46 22 3a 20 22 41 66 67 68 61 6e 69 73 74 61 6e 22 2c 0d 0a 20 20 22 41 58 22 3a 20 22 c3 85 6c 61 6e 64 20 49 73 6c 61 6e 64 73 22 2c 0d 0a 20 20 22 41 4c 22 3a 20 22 41 6c 62 61 6e 69 61 22 2c 0d 0a 20 20 22 44 5a 22 3a 20 22 41 6c 67 65 72 69 61 22 2c 0d 0a 20 20 22 41 53 22 3a 20 22 41 6d 65 72 69 63 61 6e 20 53 61 6d 6f 61 22 2c 0d 0a 20 20 22 41 44 22 3a 20 22 41 6e 64 6f 72 72 61 22 2c 0d 0a 20 20 22 41 4f 22 3a 20 22 41 6e 67 6f 6c 61 22 2c 0d 0a 20 20 22 41 49 22 3a 20 22 41 6e 67 75 69 6c 6c 61 22 2c 0d 0a 20 20 22 41 51 22 3a 20 22 41 6e 74 61 72 63 74 69 63 61 22 2c 0d 0a 20 20 22 41 47 22 3a 20 22 41 6e 74 69 67 75 61 20 61 6e 64 20 42 61 72 62 75 64 61 22 2c 0d 0a 20 20 22 41 52 22 3a 20 22 41 72 67 65 6e 74 69
      Data Ascii: { "AF": "Afghanistan", "AX": "land Islands", "AL": "Albania", "DZ": "Algeria", "AS": "American Samoa", "AD": "Andorra", "AO": "Angola", "AI": "Anguilla", "AQ": "Antarctica", "AG": "Antigua and Barbuda", "AR": "Argenti
      2024-07-03 09:07:00 UTC77INData Raw: 22 3a 20 22 4d 6f 6e 67 6f 6c 69 61 22 2c 0d 0a 20 20 22 4d 45 22 3a 20 22 4d 6f 6e 74 65 6e 65 67 72 6f 22 2c 0d 0a 20 20 22 4d 53 22 3a 20 22 4d 6f 6e 74 73 65 72 72 61 74 22 2c 0d 0a 20 20 22 4d 41 22 3a 20 22 4d 6f 72 6f 63 63
      Data Ascii: ": "Mongolia", "ME": "Montenegro", "MS": "Montserrat", "MA": "Morocc
      2024-07-03 09:07:00 UTC2387INData Raw: 6f 22 2c 0d 0a 20 20 22 4d 5a 22 3a 20 22 4d 6f 7a 61 6d 62 69 71 75 65 22 2c 0d 0a 20 20 22 4d 4d 22 3a 20 22 4d 79 61 6e 6d 61 72 22 2c 0d 0a 20 20 22 4e 41 22 3a 20 22 4e 61 6d 69 62 69 61 22 2c 0d 0a 20 20 22 4e 52 22 3a 20 22 4e 61 75 72 75 22 2c 0d 0a 20 20 22 4e 50 22 3a 20 22 4e 65 70 61 6c 22 2c 0d 0a 20 20 22 4e 4c 22 3a 20 22 4e 65 74 68 65 72 6c 61 6e 64 73 22 2c 0d 0a 20 20 22 4e 43 22 3a 20 22 4e 65 77 20 43 61 6c 65 64 6f 6e 69 61 22 2c 0d 0a 20 20 22 4e 5a 22 3a 20 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 0d 0a 20 20 22 4e 49 22 3a 20 22 4e 69 63 61 72 61 67 75 61 22 2c 0d 0a 20 20 22 4e 45 22 3a 20 22 4e 69 67 65 72 22 2c 0d 0a 20 20 22 4e 47 22 3a 20 22 4e 69 67 65 72 69 61 22 2c 0d 0a 20 20 22 4e 55 22 3a 20 22 4e 69 75 65 22 2c 0d 0a
      Data Ascii: o", "MZ": "Mozambique", "MM": "Myanmar", "NA": "Namibia", "NR": "Nauru", "NP": "Nepal", "NL": "Netherlands", "NC": "New Caledonia", "NZ": "New Zealand", "NI": "Nicaragua", "NE": "Niger", "NG": "Nigeria", "NU": "Niue",


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      74192.168.2.75755820.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:00 UTC658OUTGET /Resources/json/locales/en/dmca.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      X-Requested-With: XMLHttpRequest
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:07:01 UTC833INHTTP/1.1 200 OK
      Content-Length: 5981
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:07:00 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Set-Cookie: TiPMix=0.2764040068151563; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:01 UTC3263INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 64 64 65 64 4c 6f 63 61 74 69 6f 6e 73 22 3a 20 22 41 64 64 65 64 20 6c 6f 63 61 74 69 6f 6e 73 22 2c 0d 0a 20 20 22 61 64 64 4c 6f 63 61 74 69 6f 6e 22 3a 20 22 41 64 64 20 74 68 69 73 20 6c 6f 63 61 74 69 6f 6e 22 2c 0d 0a 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 50 68 79 73 69 63 61 6c 20 61 64 64 72 65 73 73 22 2c 0d 0a 20 20 22 61 67 65 6e 74 22 3a 20 22 41 67 65 6e 74 22 2c 0d 0a 20 20 22 61 70 70 4e 61 6d 65 22 3a 20 22 41 70 70 6c 69 63 61 74 69 6f 6e 20 4e 61 6d 65 22 2c 0d 0a 20 20 22 61 72 74 77 6f 72 6b 22 3a 20 22 41 72 74 77 6f 72 6b 22 2c 0d 0a 20 20 22 61 73 70 65 63 74 4f 66 50 65 72 73 6f 6e 61 6c 69 74 79 22 3a 20 22 41 73 70 65 63 74 20 6f 66 20 70 65 72 73 6f 6e 61 6c 69 74 79 20 69 6e 66 72 69 6e 67 65
      Data Ascii: { "addedLocations": "Added locations", "addLocation": "Add this location", "address": "Physical address", "agent": "Agent", "appName": "Application Name", "artwork": "Artwork", "aspectOfPersonality": "Aspect of personality infringe
      2024-07-03 09:07:01 UTC77INData Raw: 2c 0d 0a 20 20 22 6f 66 66 69 63 65 53 74 6f 72 65 22 3a 20 22 4f 66 66 69 63 65 20 53 74 6f 72 65 22 2c 0d 0a 20 20 22 6f 6e 65 44 72 69 76 65 22 3a 20 22 4f 6e 65 44 72 69 76 65 22 2c 0d 0a 20 20 22 6f 74 68 65 72 41 73 70 65 63
      Data Ascii: , "officeStore": "Office Store", "oneDrive": "OneDrive", "otherAspec
      2024-07-03 09:07:01 UTC2641INData Raw: 74 22 3a 20 22 4f 74 68 65 72 22 2c 0d 0a 20 20 22 70 61 72 65 6e 74 22 3a 20 22 50 61 72 65 6e 74 2f 47 75 61 72 64 69 61 6e 20 6f 66 20 49 50 20 6f 77 6e 65 72 20 28 69 66 20 6d 69 6e 6f 72 29 22 2c 0d 0a 20 20 22 70 68 6f 74 6f 67 72 61 70 68 22 3a 20 22 50 68 6f 74 6f 67 72 61 70 68 69 63 20 69 6d 61 67 65 22 2c 0d 0a 20 20 22 70 68 6f 74 6f 67 72 61 70 68 43 6f 70 79 72 69 67 68 74 22 3a 20 22 50 68 6f 74 6f 67 72 61 70 68 22 2c 0d 0a 20 20 22 70 68 72 61 73 65 22 3a 20 22 57 6f 72 64 20 6f 72 20 70 68 72 61 73 65 22 2c 0d 0a 20 20 22 70 72 6f 64 75 63 74 22 3a 20 22 50 72 6f 64 75 63 74 2f 53 65 72 76 69 63 65 2f 41 70 70 22 2c 0d 0a 20 20 22 70 75 62 6c 69 63 69 74 79 22 3a 20 22 50 75 62 6c 69 63 69 74 79 20 52 69 67 68 74 73 22 2c 0d 0a 20 20 22
      Data Ascii: t": "Other", "parent": "Parent/Guardian of IP owner (if minor)", "photograph": "Photographic image", "photographCopyright": "Photograph", "phrase": "Word or phrase", "product": "Product/Service/App", "publicity": "Publicity Rights", "


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      75192.168.2.75755920.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:00 UTC477OUTGET /Resources/json/locales/en/common.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:01 UTC568INHTTP/1.1 200 OK
      Content-Length: 3730
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:07:00 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:01 UTC3340INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 67 65 22 3a 20 22 41 67 65 22 2c 0d 0a 20 20 22 63 68 6f 6f 73 65 41 46 69 6c 65 22 3a 20 22 43 68 6f 6f 73 65 20 61 20 66 69 6c 65 2e 2e 2e 22 2c 0d 0a 20 20 22 63 6f 6d 6d 65 6e 74 73 22 3a 20 22 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 22 2c 0d 0a 20 20 22 63 6f 6e 74 61 63 74 59 6f 75 49 66 4e 65 65 64 65 64 22 3a 20 22 57 65 20 77 69 6c 6c 20 75 73 65 20 74 68 69 73 20 74 6f 20 63 6f 6e 74 61 63 74 20 79 6f 75 20 69 66 20 6e 65 65 64 65 64 22 2c 0d 0a 20 20 22 63 6f 75 6c 64 4e 6f 74 56 65 72 69 66 79 50 68 6f 6e 65 4e 75 6d 22 3a 20 22 59 6f 75 72 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 76 65 72 69 66 69 65 64 20 2f 20 77 61 73 20 6e 6f 74 20 76
      Data Ascii: { "age": "Age", "chooseAFile": "Choose a file...", "comments": "Enter any additional info", "contactYouIfNeeded": "We will use this to contact you if needed", "couldNotVerifyPhoneNum": "Your phone number could not be verified / was not v
      2024-07-03 09:07:01 UTC390INData Raw: 43 68 61 6c 6c 65 6e 67 65 49 6d 61 67 65 54 65 78 74 22 3a 20 22 43 41 50 54 43 48 41 20 49 6d 61 67 65 22 2c 0d 0a 20 20 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 41 72 69 61 4c 61 62 65 6c 4e 65 77 22 3a 20 22 50 6c 65 61 73 65 20 73 6f 6c 76 65 20 74 68 65 20 63 61 70 74 63 68 61 2c 20 4e 65 77 22 2c 0d 0a 20 20 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 41 72 69 61 4c 61 62 65 6c 41 75 64 69 6f 22 3a 20 22 50 6c 65 61 73 65 20 73 6f 6c 76 65 20 74 68 65 20 63 61 70 74 63 68 61 2c 20 41 75 64 69 6f 22 2c 0d 0a 20 20 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 41 72 69 61 4c 61 62 65 6c 50 69 63 74 75 72 65 22 3a 20 22 50 6c 65 61 73 65 20 73 6f 6c 76 65 20 74 68 65 20 63 61 70 74 63 68 61 2c 20 50 69 63 74 75 72 65 22 2c 0d 0a 20 20 22 66 69 6c 65 55 70 6c 6f 61
      Data Ascii: ChallengeImageText": "CAPTCHA Image", "hipChallengeAriaLabelNew": "Please solve the captcha, New", "hipChallengeAriaLabelAudio": "Please solve the captcha, Audio", "hipChallengeAriaLabelPicture": "Please solve the captcha, Picture", "fileUploa


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      76192.168.2.75756020.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:00 UTC671OUTGET /Resources/json/locales/en/partnerEscalation.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      X-Requested-With: XMLHttpRequest
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:07:01 UTC833INHTTP/1.1 200 OK
      Content-Length: 3407
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:07:01 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Set-Cookie: TiPMix=11.304603595716568; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:01 UTC3263INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 64 75 6c 74 43 6f 6e 74 65 6e 74 54 65 6d 70 6c 61 74 65 22 3a 20 22 41 64 75 6c 74 20 43 6f 6e 74 65 6e 74 22 2c 0d 0a 20 20 22 61 64 75 6c 74 43 6f 6e 74 65 6e 74 54 69 74 6c 65 22 3a 20 22 41 20 4d 69 63 72 6f 73 6f 66 74 20 57 6f 72 64 20 64 6f 63 75 6d 65 6e 74 20 74 65 6d 70 6c 61 74 65 20 66 6f 72 20 72 65 70 6f 72 74 69 6e 67 20 41 64 75 6c 74 20 43 6f 6e 74 65 6e 74 22 2c 0d 0a 20 20 22 61 64 75 6c 74 43 6f 6e 74 65 6e 74 4c 61 62 65 6c 41 6e 64 54 69 74 6c 65 22 3a 20 22 54 68 65 20 74 65 6d 70 6c 61 74 65 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 70 72 6f 76 69 64 65 20 42 69 6e 67 20 77 69 74 68 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 70 72 6f 63 65 73 73 20 79
      Data Ascii: { "adultContentTemplate": "Adult Content", "adultContentTitle": "A Microsoft Word document template for reporting Adult Content", "adultContentLabelAndTitle": "The templates listed below provide Bing with the necessary information to process y
      2024-07-03 09:07:01 UTC78INData Raw: 57 6f 72 64 20 64 6f 63 75 6d 65 6e 74 20 74 65 6d 70 6c 61 74 65 20 66 6f 72 20 72 65 71 75 65 73 74 69 6e 67 20 55 52 4c 20 72 65 6d 6f 76 61 6c 20 26 20 6f 74 68 65 72 20 62 6c 6f 63 6b 69 6e 67 20 72 65 71 75 65 73 74 73 2c 20 6e
      Data Ascii: Word document template for requesting URL removal & other blocking requests, n
      2024-07-03 09:07:01 UTC66INData Raw: 6f 20 63 6f 75 72 74 20 6f 72 64 65 72 22 2c 0d 0a 20 20 22 79 6f 75 72 59 61 68 6f 6f 45 6d 61 69 6c 22 3a 20 22 59 6f 75 72 20 59 61 68 6f 6f 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 22 0d 0a 7d
      Data Ascii: o court order", "yourYahooEmail": "Your Yahoo email address"}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      77192.168.2.75756320.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:00 UTC475OUTGET /Resources/json/locales/en/bing.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:01 UTC569INHTTP/1.1 200 OK
      Content-Length: 22228
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:07:00 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:01 UTC3339INData Raw: 7b 0d 0a 20 20 22 61 42 72 6f 6b 65 6e 4c 69 6e 6b 22 3a 20 22 41 20 62 72 6f 6b 65 6e 20 6c 69 6e 6b 20 6f 72 20 6f 75 74 64 61 74 65 64 20 70 61 67 65 3a 22 2c 0d 0a 20 20 22 61 43 6f 70 79 72 69 67 68 74 56 69 6f 6c 61 74 69 6f 6e 22 3a 20 22 49 6e 74 65 6c 6c 65 63 74 75 61 6c 20 70 72 6f 70 65 72 74 79 20 28 63 6f 70 79 72 69 67 68 74 2c 20 74 72 61 64 65 6d 61 72 6b 2c 20 73 61 6c 65 20 6f 66 20 63 6f 75 6e 74 65 72 66 65 69 74 20 67 6f 6f 64 73 29 22 2c 0d 0a 20 20 22 61 43 6f 70 79 72 69 67 68 74 56 69 6f 6c 61 74 69 6f 6e 48 65 61 64 69 6e 67 22 3a 20 22 41 72 65 20 79 6f 75 20 6e 6f 74 69 66 79 69 6e 67 20 42 69 6e 67 20 6f 66 20 77 65 62 70 61 67 65 73 20 73 65 6c 6c 69 6e 67 20 63 6f 75 6e 74 65 72 66 65 69 74 20 67 6f 6f 64 73 3f 22 2c 0d 0a
      Data Ascii: { "aBrokenLink": "A broken link or outdated page:", "aCopyrightViolation": "Intellectual property (copyright, trademark, sale of counterfeit goods)", "aCopyrightViolationHeading": "Are you notifying Bing of webpages selling counterfeit goods?",
      2024-07-03 09:07:01 UTC4096INData Raw: 72 74 69 6e 67 20 63 6f 70 79 72 69 67 68 74 20 69 6e 66 72 69 6e 67 65 6d 65 6e 74 22 2c 0d 0a 20 20 22 66 6f 72 6d 46 6f 72 52 65 71 75 65 73 74 69 6e 67 52 65 6d 6f 76 61 6c 22 3a 20 22 46 6f 72 6d 20 66 6f 72 20 72 65 71 75 65 73 74 69 6e 67 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 20 72 65 6d 6f 76 61 6c 22 2c 0d 0a 20 20 22 68 61 76 65 59 6f 75 45 76 65 72 41 67 72 65 65 64 22 3a 20 22 48 61 73 20 74 68 65 20 73 75 62 6a 65 63 74 2f 76 69 63 74 69 6d 20 65 76 65 72 20 61 67 72 65 65 64 20 74 6f 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 68 6f 74 6f 20 6f 72 20 76 69 64 65 6f 3f 22 2c 0d 0a 20 20 22 68 65 61 64 65 72 50 31 22 3a 20 22 50 6c 65 61 73 65 20 75 6e 64 65 72 73 74 61 6e 64 20 74 68 61 74 20 42 69 6e 67
      Data Ascii: rting copyright infringement", "formForRequestingRemoval": "Form for requesting search result removal", "haveYouEverAgreed": "Has the subject/victim ever agreed to the distribution of the photo or video?", "headerP1": "Please understand that Bing
      2024-07-03 09:07:01 UTC4096INData Raw: 74 65 22 2c 0d 0a 20 20 22 73 6b 79 70 65 22 3a 20 22 53 6b 79 70 65 22 2c 0d 0a 20 20 22 73 6f 72 72 79 42 69 6e 67 4f 6e 6c 79 41 63 63 65 70 74 73 22 3a 20 22 53 6f 72 72 79 2c 20 42 69 6e 67 20 6f 6e 6c 79 20 61 63 63 65 70 74 73 20 73 75 62 6d 69 73 73 69 6f 6e 73 20 66 72 6f 6d 20 61 20 63 6f 70 79 72 69 67 68 74 20 6f 77 6e 65 72 2c 20 6f 72 20 61 20 63 6f 70 79 72 69 67 68 74 20 6f 77 6e 65 72 27 73 20 61 75 74 68 6f 72 69 7a 65 64 20 61 67 65 6e 74 20 28 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 55 2e 53 2e 20 44 69 67 69 74 61 6c 20 4d 69 6c 6c 65 6e 6e 69 75 6d 20 43 6f 70 79 72 69 67 68 74 20 41 63 74 29 22 2c 0d 0a 20 20 22 73 74 69 6c 6c 42 65 52 65 76 69 65 77 65 64 22 3a 20 22 53 65 6c 65 63 74 20 61 6c 6c 20 74 68 61 74 20 61
      Data Ascii: te", "skype": "Skype", "sorryBingOnlyAccepts": "Sorry, Bing only accepts submissions from a copyright owner, or a copyright owner's authorized agent (as defined in the U.S. Digital Millennium Copyright Act)", "stillBeReviewed": "Select all that a
      2024-07-03 09:07:01 UTC1812INData Raw: 53 65 61 72 63 68 52 65 73 75 6c 74 22 3a 20 22 41 70 70 65 61 72 73 20 69 6e 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 73 20 66 6f 72 20 73 75 62 6a 65 63 74 e2 80 99 73 20 6e 61 6d 65 22 2c 0d 0a 20 20 22 73 65 6e 64 46 69 6c 65 54 6f 4d 69 63 72 6f 73 6f 66 74 50 72 65 45 6d 70 68 61 73 69 73 22 3a 20 22 49 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 6e 64 20 61 20 66 69 6c 65 20 74 6f 20 4d 69 63 72 6f 73 6f 66 74 2c 20 63 6c 69 63 6b 20 74 68 65 20 62 75 74 74 6f 6e 20 62 65 6c 6f 77 20 61 6e 64 20 74 68 65 6e 20 73 65 6c 65 63 74 20 74 68 65 20 66 69 6c 65 20 74 6f 20 75 70 6c 6f 61 64 2e 20 50 6c 65 61 73 65 22 2c 0d 0a 20 20 22 73 65 6e 64 46 69 6c 65 54 6f 4d 69 63 72 6f 73 6f 66 74 22 3a 20 22 44 4f 20 4e 4f 54 20 55 53 45
      Data Ascii: SearchResult": "Appears in search results for subjects name", "sendFileToMicrosoftPreEmphasis": "If you would like to send a file to Microsoft, click the button below and then select the file to upload. Please", "sendFileToMicrosoft": "DO NOT USE
      2024-07-03 09:07:01 UTC4096INData Raw: 64 65 74 61 69 6c 73 3a 22 2c 0d 0a 20 20 22 64 73 61 50 49 49 49 6e 66 6f 22 3a 20 22 52 65 70 6f 72 74 20 70 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 20 74 68 61 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 74 6f 20 6c 6f 63 61 74 65 2c 20 74 68 72 65 61 74 65 6e 2c 20 6f 72 20 68 61 72 61 73 73 20 79 6f 75 2e 20 28 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 65 78 70 6f 73 75 72 65 20 6f 66 20 69 6e 74 69 6d 61 74 65 20 69 6d 61 67 65 73 20 79 6f 75 20 74 6f 6f 6b 20 6f 72 20 63 6f 6e 73 65 6e 74 65 64 20 74 6f 29 22 2c 0d 0a 20 20 22 64 73 61 43 6f 6e 74 65 6e 74 43 6f 6e 63 65 72 6e 69 6e 67 22 3a 20 22 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 65 6e 74 20 63 6f 6e 63 65 72 6e 69 6e 67
      Data Ascii: details:", "dsaPIIInfo": "Report personal info that could be used to locate, threaten, or harass you. (This includes the unauthorized exposure of intimate images you took or consented to)", "dsaContentConcerning": "Information and content concerning
      2024-07-03 09:07:01 UTC4096INData Raw: 74 2c 20 56 69 6f 6c 65 6e 63 65 2c 20 6f 72 20 47 6f 72 65 e2 80 8b 3a 20 22 2c 0d 0a 20 20 22 64 73 61 52 65 70 6f 72 74 55 6e 65 78 70 65 63 74 65 64 50 6f 72 6e 22 3a 20 22 52 65 70 6f 72 74 20 75 6e 65 78 70 65 63 74 65 64 20 70 6f 72 6e 6f 67 72 61 70 68 79 2c 20 76 69 6f 6c 65 6e 63 65 2c 20 6f 72 20 67 6f 72 65 20 69 6e 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 73 2e 22 2c 0d 0a 20 20 22 64 73 61 53 61 66 65 53 65 61 72 63 68 49 6e 66 6f 22 3a 20 22 44 6f 20 79 6f 75 20 6b 6e 6f 77 20 79 6f 75 72 20 53 61 66 65 53 65 61 72 63 68 20 73 65 74 74 69 6e 67 73 3f 20 54 6f 20 62 6c 6f 63 6b 20 61 64 75 6c 74 20 63 6f 6e 74 65 6e 74 20 69 6e 20 42 69 6e 67 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 73 2c 20 63 68 61 6e 67 65 20 79 6f 75 72 20 53 61 66 65
      Data Ascii: t, Violence, or Gore: ", "dsaReportUnexpectedPorn": "Report unexpected pornography, violence, or gore in search results.", "dsaSafeSearchInfo": "Do you know your SafeSearch settings? To block adult content in Bing search results, change your Safe
      2024-07-03 09:07:01 UTC693INData Raw: 73 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 70 72 6f 6d 70 74 20 6f 72 20 71 75 65 73 74 69 6f 6e 2c 20 70 6c 65 61 73 65 20 69 6e 63 6c 75 64 65 20 74 68 65 20 73 70 65 63 69 66 69 63 20 70 72 6f 6d 70 74 2c 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2c 20 6f 72 20 71 75 65 72 79 20 79 6f 75 20 70 72 6f 76 69 64 65 64 2e 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 6e 74 43 6f 6e 63 65 72 6e 46 6f 72 6d 46 69 6c 65 55 70 6c 6f 61 64 54 69 74 6c 65 22 3a 20 22 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 61 20 73 63 72 65 65 6e 73 68 6f 74 20 6f 66 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 61 74 20 69 73 73 75 65 2c 20 69 66 20 70 6f 73 73 69 62 6c 65 2e 22 2c 0d 0a 20 20 22 69 6d 61 67 65 43 72 65 61 74 6f 72 47 70 74 46 6f 72 6d 54 69 74 6c 65 22 3a 20 22 43 6f
      Data Ascii: se to a specific prompt or question, please include the specific prompt, instructions, or query you provided.", "contentConcernFormFileUploadTitle": "Please provide a screenshot of the content at issue, if possible.", "imageCreatorGptFormTitle": "Co


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      78192.168.2.75756120.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:00 UTC482OUTGET /Resources/json/locales/en/concernRoot.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:01 UTC567INHTTP/1.1 200 OK
      Content-Length: 611
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:07:01 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:01 UTC611INData Raw: ef bb bf 7b 0d 0a 20 20 22 72 6f 6f 74 48 65 61 64 65 72 22 3a 20 22 52 65 70 6f 72 74 20 61 20 43 6f 6e 63 65 72 6e 20 74 6f 20 4d 69 63 72 6f 73 6f 66 74 22 2c 0d 0a 20 20 22 72 6f 6f 74 48 65 61 64 65 72 50 31 22 3a 20 22 54 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 68 65 6c 70 20 79 6f 75 20 67 65 74 20 74 6f 20 74 68 65 20 72 69 67 68 74 20 70 6c 61 63 65 20 74 6f 20 72 65 70 6f 72 74 20 63 6f 6e 74 65 6e 74 20 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 27 73 20 73 65 72 76 69 63 65 73 20 75 6e 64 65 72 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 73 2e 20 50 72 6f 76 69 64 69 6e 67 20 75 73 20 77 69 74 68 20 63 6f 6d 70 6c 65 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 6c 6c 20 68 65 6c 70 20 75 73 20 69 6e 76 65 73 74 69 67 61 74 65 20 79 6f 75 72
      Data Ascii: { "rootHeader": "Report a Concern to Microsoft", "rootHeaderP1": "This page will help you get to the right place to report content on Microsoft's services under applicable laws. Providing us with complete information will help us investigate your


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      79192.168.2.75756220.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:00 UTC670OUTGET /Resources/json/locales/en/reinstateContent.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      X-Requested-With: XMLHttpRequest
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:07:01 UTC831INHTTP/1.1 200 OK
      Content-Length: 2467
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:07:00 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Set-Cookie: TiPMix=92.9329168940083; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:01 UTC2467INData Raw: ef bb bf 7b 0d 0a 20 20 22 63 6f 6d 6d 65 6e 74 73 53 75 62 68 65 61 64 65 72 22 3a 20 22 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 74 68 61 74 20 79 6f 75 20 61 72 65 20 72 65 71 75 65 73 74 69 6e 67 20 77 65 20 72 65 69 6e 73 74 61 74 65 2c 20 61 6e 64 20 77 68 79 20 79 6f 75 20 74 68 69 6e 6b 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 72 65 69 6e 73 74 61 74 65 64 2e 20 50 6c 65 61 73 65 20 64 6f 20 6e 6f 74 20 70 72 6f 76 69 64 65 20 61 6e 79 20 70 65 72 73 6f 6e 61 6c 20 6f 72 20 73 65 6e 73 69 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4d 69 63 72 6f 73 6f 66 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 72 65 76 69 65 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20
      Data Ascii: { "commentsSubheader": "Please provide a description of the content that you are requesting we reinstate, and why you think it should be reinstated. Please do not provide any personal or sensitive information. Microsoft will only review information


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      80192.168.2.75756520.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:01 UTC483OUTGET /Resources/json/locales/en/onlineSafety.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:01 UTC568INHTTP/1.1 200 OK
      Content-Length: 8442
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:07:00 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:01 UTC3340INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 72 65 59 6f 75 52 65 70 72 65 73 65 6e 74 69 6e 67 47 6f 76 22 3a 20 22 41 72 65 20 79 6f 75 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 61 20 67 6f 76 65 72 6e 6d 65 6e 74 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 3f 22 2c 0d 0a 20 20 22 61 72 65 59 6f 75 52 65 70 72 65 73 65 6e 74 69 6e 67 47 6f 76 53 75 62 68 65 61 64 65 72 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 74 72 61 63 6b 73 20 63 6f 6e 74 65 6e 74 20 74 61 6b 65 64 6f 77 6e 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 67 6f 76 65 72 6e 6d 65 6e 74 20 61 67 65 6e 63 69 65 73 20 66 6f 72 20 70 75 62 6c 69 63 20 72 65 70 6f 72 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 22 2c 0d 0a 20 20 22 61 75 64 69 6f 22 3a 20 22 41 75 64 69 6f 22 2c 0d 0a 20 20 22 63 6f 6d 6d 65 6e 74
      Data Ascii: { "areYouRepresentingGov": "Are you representing a government organization?", "areYouRepresentingGovSubheader": "Microsoft tracks content takedown requests from government agencies for public reporting purposes.", "audio": "Audio", "comment
      2024-07-03 09:07:01 UTC1544INData Raw: 6c 61 79 20 69 6e 20 68 65 6c 70 69 6e 67 20 74 6f 20 63 75 72 74 61 69 6c 20 75 73 65 20 62 79 20 74 65 72 72 6f 72 69 73 74 73 20 61 6e 64 20 74 65 72 72 6f 72 69 73 74 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 20 6f 66 20 6f 75 72 20 68 6f 73 74 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 73 65 72 76 69 63 65 73 2e 22 2c 0d 0a 20 20 22 74 65 72 72 6f 72 69 73 74 43 6f 6e 74 65 6e 74 48 65 61 64 65 72 50 32 22 3a 20 22 55 73 65 20 74 68 69 73 20 57 65 62 20 66 6f 72 6d 20 74 6f 20 72 65 70 6f 72 74 20 63 6f 6e 74 65 6e 74 20 70 6f 73 74 65 64 20 62 79 20 6f 72 20 69 6e 20 73 75 70 70 6f 72 74 20 6f 66 20 61 20 74 65 72 72 6f 72 69 73 74 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 74 68 61 74 20 64 65 70 69 63 74 73 20 67 72 61 70 68 69 63 20 76 69 6f 6c 65 6e
      Data Ascii: lay in helping to curtail use by terrorists and terrorist organizations of our hosted community services.", "terroristContentHeaderP2": "Use this Web form to report content posted by or in support of a terrorist organization that depicts graphic violen
      2024-07-03 09:07:01 UTC3558INData Raw: 69 6e 71 75 69 72 79 2e 22 2c 0d 0a 20 20 22 70 72 6f 64 75 63 74 43 75 73 74 6f 6d 65 72 54 72 79 69 6e 67 54 6f 55 73 65 22 3a 20 22 57 68 61 74 20 4d 69 63 72 6f 73 6f 66 74 20 70 72 6f 64 75 63 74 20 77 65 72 65 20 79 6f 75 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 74 6f 64 61 79 3f 22 2c 0d 0a 20 20 22 73 6b 79 70 65 70 72 6f 64 75 63 74 43 75 73 74 6f 6d 65 72 54 72 79 69 6e 67 54 6f 55 73 65 22 3a 20 22 53 6b 79 70 65 22 2c 0d 0a 20 20 22 78 62 6f 78 22 3a 20 22 58 62 6f 78 22 2c 0d 0a 20 20 22 6f 75 74 6c 6f 6f 6b 70 72 6f 64 75 63 74 43 75 73 74 6f 6d 65 72 54 72 79 69 6e 67 54 6f 55 73 65 22 3a 20 22 4f 75 74 6c 6f 6f 6b 2e 63 6f 6d 22 2c 0d 0a 20 20 22 6f 6e 65 44 72 69 76 65 70 72 6f 64 75 63 74 43 75 73 74 6f 6d 65 72 54 72 79 69 6e 67 54
      Data Ascii: inquiry.", "productCustomerTryingToUse": "What Microsoft product were you trying to use today?", "skypeproductCustomerTryingToUse": "Skype", "xbox": "Xbox", "outlookproductCustomerTryingToUse": "Outlook.com", "oneDriveproductCustomerTryingT


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      81192.168.2.75756420.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:01 UTC658OUTGET /Resources/json/locales/en/scam.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      X-Requested-With: XMLHttpRequest
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:07:01 UTC833INHTTP/1.1 200 OK
      Content-Length: 13727
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:07:00 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Set-Cookie: TiPMix=80.68516530928568; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:01 UTC3263INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 67 65 52 61 6e 67 65 73 22 3a 20 5b 0d 0a 20 20 20 20 22 55 6e 64 65 72 20 31 38 22 2c 0d 0a 20 20 20 20 22 31 38 20 2d 20 32 35 22 2c 0d 0a 20 20 20 20 22 32 36 20 2d 20 34 39 22 2c 0d 0a 20 20 20 20 22 35 30 20 2d 20 36 35 22 2c 0d 0a 20 20 20 20 22 4f 76 65 72 20 36 35 22 0d 0a 20 20 5d 2c 0d 0a 20 20 22 63 6c 61 69 6d 4d 69 63 72 6f 73 6f 66 74 41 66 66 69 6c 69 61 74 69 6f 6e 22 3a 20 22 44 69 64 20 74 68 65 20 66 72 61 75 64 75 6c 65 6e 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 76 65 20 63 6c 61 69 6d 20 74 6f 20 62 65 20 61 66 66 69 6c 69 61 74 65 64 20 77 69 74 68 20 4d 69 63 72 6f 73 6f 66 74 20 69 6e 20 61 6e 79 20 77 61 79 3f 22 2c 0d 0a 20 20 22 63 6c 61 69 6d 4d 69 63 72 6f 73 6f 66 74 45 6d 70 6c 6f 79 6d 65 6e
      Data Ascii: { "ageRanges": [ "Under 18", "18 - 25", "26 - 49", "50 - 65", "Over 65" ], "claimMicrosoftAffiliation": "Did the fraudulent representative claim to be affiliated with Microsoft in any way?", "claimMicrosoftEmploymen
      2024-07-03 09:07:01 UTC76INData Raw: 20 20 20 20 22 43 61 62 6f 20 56 65 72 64 65 20 45 73 63 75 64 6f 22 2c 0d 0a 20 20 20 20 22 43 61 6e 61 64 69 61 6e 20 44 6f 6c 6c 61 72 20 2d 20 43 41 44 22 2c 0d 0a 20 20 20 20 22 43 61 79 6d 61 6e 20 49 73 6c 61 6e 64 73 20
      Data Ascii: "Cabo Verde Escudo", "Canadian Dollar - CAD", "Cayman Islands
      2024-07-03 09:07:01 UTC4096INData Raw: 44 6f 6c 6c 61 72 20 2d 20 4b 59 44 22 2c 0d 0a 20 20 20 20 22 43 46 41 20 46 72 61 6e 63 20 42 43 45 41 4f 20 2d 20 58 4f 46 22 2c 0d 0a 20 20 20 20 22 43 46 41 20 46 72 61 6e 63 20 42 45 41 43 20 2d 20 58 41 46 22 2c 0d 0a 20 20 20 20 22 43 46 50 20 46 72 61 6e 63 20 2d 20 58 50 46 22 2c 0d 0a 20 20 20 20 22 43 68 69 6c 65 61 6e 20 50 65 73 6f 20 2d 20 43 4c 50 22 2c 0d 0a 20 20 20 20 22 43 6f 6c 6f 6d 62 69 61 6e 20 50 65 73 6f 20 2d 20 43 4f 50 22 2c 0d 0a 20 20 20 20 22 43 6f 6d 6f 72 6f 20 46 72 61 6e 63 20 2d 20 4b 4d 46 22 2c 0d 0a 20 20 20 20 22 43 6f 6e 67 6f 6c 65 73 65 20 46 72 61 6e 63 20 2d 20 43 44 46 22 2c 0d 0a 20 20 20 20 22 43 6f 6e 76 65 72 74 69 62 6c 65 20 4d 61 72 6b 20 2d 20 42 41 4d 22 2c 0d 0a 20 20 20 20 22 43 6f 72 64 6f 62 61
      Data Ascii: Dollar - KYD", "CFA Franc BCEAO - XOF", "CFA Franc BEAC - XAF", "CFP Franc - XPF", "Chilean Peso - CLP", "Colombian Peso - COP", "Comoro Franc - KMF", "Congolese Franc - CDF", "Convertible Mark - BAM", "Cordoba
      2024-07-03 09:07:01 UTC4096INData Raw: 73 74 20 6e 61 6d 65 22 2c 0d 0a 20 20 22 69 6e 74 65 72 61 63 74 57 69 74 68 52 65 70 72 65 73 65 6e 74 61 74 69 76 65 22 3a 20 22 44 69 64 20 79 6f 75 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 61 20 72 65 70 72 65 73 65 6e 74 61 74 69 76 65 20 66 72 6f 6d 20 74 68 65 20 66 72 61 75 64 75 6c 65 6e 74 20 63 6f 6d 70 61 6e 79 3f 22 2c 0d 0a 20 20 22 6c 61 77 45 6e 66 6f 72 63 65 6d 65 6e 74 41 67 65 6e 63 79 52 65 70 6f 72 74 65 64 54 6f 22 3a 20 22 57 68 61 74 20 69 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 6c 61 77 20 65 6e 66 6f 72 63 65 6d 65 6e 74 20 61 67 65 6e 63 79 3f 22 2c 0d 0a 20 20 22 6c 61 77 45 6e 66 6f 72 63 65 6d 65 6e 74 52 65 70 6f 72 74 65 64 22 3a 20 22 44 69 64 20 79 6f 75 20 72 65 70 6f 72 74 20 74 68 69 73 20 69 6e 63
      Data Ascii: st name", "interactWithRepresentative": "Did you interact with a representative from the fraudulent company?", "lawEnforcementAgencyReportedTo": "What is the name of the law enforcement agency?", "lawEnforcementReported": "Did you report this inc
      2024-07-03 09:07:01 UTC1812INData Raw: 75 6c 64 20 6c 69 6b 65 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 77 65 20 70 72 6f 74 65 63 74 20 63 75 73 74 6f 6d 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 22 2c 0d 0a 20 20 22 73 63 61 6d 46 6f 72 6d 48 65 61 64 65 72 50 34 50 72 65 4c 69 6e 6b 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 69 73 20 63 6f 6d 6d 69 74 74 65 64 20 74 6f 20 68 65 6c 70 69 6e 67 20 6f 75 72 20 63 75 73 74 6f 6d 65 72 73 20 61 6e 64 20 74 6f 20 70 72 6f 74 65 63 74 69 6e 67 20 79 6f 75 72 20 70 72 69 76 61 63 79 2e 20 59 6f 75 20 6d 61 79 20 72 65 61 64 20 74 68 65 22 2c 0d 0a 20 20 22 73 63 61 6d 46 6f 72 6d 48 65 61 64 65 72 41 64 64 4c 69 6e 6b 54 65 78 74 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 53 75 70 70 6f 72 74 2e 22 2c 0d 0a 20 20
      Data Ascii: uld like more information on how we protect customer information.", "scamFormHeaderP4PreLink": "Microsoft is committed to helping our customers and to protecting your privacy. You may read the", "scamFormHeaderAddLinkText": "Microsoft Support.",
      2024-07-03 09:07:01 UTC384INData Raw: 22 79 6f 75 72 41 67 65 53 75 62 68 65 61 64 65 72 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 61 73 6b 73 20 66 6f 72 20 74 68 69 73 20 74 6f 20 75 6e 64 65 72 73 74 61 6e 64 20 77 68 6f 20 74 65 63 68 20 73 75 70 70 6f 72 74 20 66 72 61 75 64 73 74 65 72 73 20 61 72 65 20 74 61 72 67 65 74 69 6e 67 2e 20 57 69 74 68 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 4d 69 63 72 6f 73 6f 66 74 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 66 6f 63 75 73 20 69 6e 76 65 73 74 69 67 61 74 69 6f 6e 20 65 66 66 6f 72 74 73 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 69 6e 63 72 65 61 73 65 20 65 64 75 63 61 74 69 6f 6e 20 65 66 66 6f 72 74 73 2c 20 61 6e 64 20 62 65 74 74 65 72 20 73 61 66 65 67 75 61 72 64 20 69 74 73 20 70 72 6f 64 75 63 74 73 20 61 6e
      Data Ascii: "yourAgeSubheader": "Microsoft asks for this to understand who tech support fraudsters are targeting. With this information, Microsoft will be able to focus investigation efforts, as well as increase education efforts, and better safeguard its products an


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      82192.168.2.75756620.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:01 UTC667OUTGET /Resources/json/locales/en/responsibleAI.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      X-Requested-With: XMLHttpRequest
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:07:02 UTC832INHTTP/1.1 200 OK
      Content-Length: 2178
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:07:01 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Set-Cookie: TiPMix=84.15984757308293; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:02 UTC2178INData Raw: 7b 0d 0a 20 20 22 72 65 70 6f 72 74 52 65 73 70 6f 6e 73 69 62 6c 65 41 49 43 6f 6e 63 65 72 6e 22 3a 20 22 52 65 73 70 6f 6e 73 69 62 6c 65 20 41 49 20 52 65 71 75 65 73 74 22 2c 0d 0a 20 20 22 72 65 73 70 6f 6e 73 69 62 6c 65 41 49 44 61 74 61 54 69 74 6c 65 22 3a 20 22 43 6f 6e 74 61 63 74 20 55 73 3a 20 52 41 49 20 66 65 65 64 62 61 63 6b 22 2c 0d 0a 20 20 22 72 65 73 70 6f 6e 73 69 62 6c 65 41 49 44 61 74 61 53 6f 75 72 63 65 22 3a 20 22 52 65 73 70 6f 6e 73 69 62 6c 65 20 41 49 20 43 6f 6e 63 65 72 6e 22 2c 0d 0a 20 20 22 77 61 6e 74 54 6f 43 6f 6e 6e 65 63 74 22 3a 20 22 49 20 77 61 6e 74 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 65 20 4d 69 63 72 6f 73 6f 66 74 20 52 65 73 70 6f 6e 73 69 62 6c 65 20 41 49 20 74 65 61 6d 20 6f 72 20 74 68 65 20 4d
      Data Ascii: { "reportResponsibleAIConcern": "Responsible AI Request", "responsibleAIDataTitle": "Contact Us: RAI feedback", "responsibleAIDataSource": "Responsible AI Concern", "wantToConnect": "I want to contact the Microsoft Responsible AI team or the M


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      83192.168.2.75756720.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:01 UTC480OUTGET /Resources/json/locales/en/countries.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:02 UTC568INHTTP/1.1 200 OK
      Content-Length: 5727
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:07:01 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:02 UTC3340INData Raw: ef bb bf 7b 0d 0a 20 20 22 41 46 22 3a 20 22 41 66 67 68 61 6e 69 73 74 61 6e 22 2c 0d 0a 20 20 22 41 58 22 3a 20 22 c3 85 6c 61 6e 64 20 49 73 6c 61 6e 64 73 22 2c 0d 0a 20 20 22 41 4c 22 3a 20 22 41 6c 62 61 6e 69 61 22 2c 0d 0a 20 20 22 44 5a 22 3a 20 22 41 6c 67 65 72 69 61 22 2c 0d 0a 20 20 22 41 53 22 3a 20 22 41 6d 65 72 69 63 61 6e 20 53 61 6d 6f 61 22 2c 0d 0a 20 20 22 41 44 22 3a 20 22 41 6e 64 6f 72 72 61 22 2c 0d 0a 20 20 22 41 4f 22 3a 20 22 41 6e 67 6f 6c 61 22 2c 0d 0a 20 20 22 41 49 22 3a 20 22 41 6e 67 75 69 6c 6c 61 22 2c 0d 0a 20 20 22 41 51 22 3a 20 22 41 6e 74 61 72 63 74 69 63 61 22 2c 0d 0a 20 20 22 41 47 22 3a 20 22 41 6e 74 69 67 75 61 20 61 6e 64 20 42 61 72 62 75 64 61 22 2c 0d 0a 20 20 22 41 52 22 3a 20 22 41 72 67 65 6e 74 69
      Data Ascii: { "AF": "Afghanistan", "AX": "land Islands", "AL": "Albania", "DZ": "Algeria", "AS": "American Samoa", "AD": "Andorra", "AO": "Angola", "AI": "Anguilla", "AQ": "Antarctica", "AG": "Antigua and Barbuda", "AR": "Argenti
      2024-07-03 09:07:02 UTC2387INData Raw: 6f 22 2c 0d 0a 20 20 22 4d 5a 22 3a 20 22 4d 6f 7a 61 6d 62 69 71 75 65 22 2c 0d 0a 20 20 22 4d 4d 22 3a 20 22 4d 79 61 6e 6d 61 72 22 2c 0d 0a 20 20 22 4e 41 22 3a 20 22 4e 61 6d 69 62 69 61 22 2c 0d 0a 20 20 22 4e 52 22 3a 20 22 4e 61 75 72 75 22 2c 0d 0a 20 20 22 4e 50 22 3a 20 22 4e 65 70 61 6c 22 2c 0d 0a 20 20 22 4e 4c 22 3a 20 22 4e 65 74 68 65 72 6c 61 6e 64 73 22 2c 0d 0a 20 20 22 4e 43 22 3a 20 22 4e 65 77 20 43 61 6c 65 64 6f 6e 69 61 22 2c 0d 0a 20 20 22 4e 5a 22 3a 20 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 0d 0a 20 20 22 4e 49 22 3a 20 22 4e 69 63 61 72 61 67 75 61 22 2c 0d 0a 20 20 22 4e 45 22 3a 20 22 4e 69 67 65 72 22 2c 0d 0a 20 20 22 4e 47 22 3a 20 22 4e 69 67 65 72 69 61 22 2c 0d 0a 20 20 22 4e 55 22 3a 20 22 4e 69 75 65 22 2c 0d 0a
      Data Ascii: o", "MZ": "Mozambique", "MM": "Myanmar", "NA": "Namibia", "NR": "Nauru", "NP": "Nepal", "NL": "Netherlands", "NC": "New Caledonia", "NZ": "New Zealand", "NI": "Nicaragua", "NE": "Niger", "NG": "Nigeria", "NU": "Niue",


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      84192.168.2.75756820.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:01 UTC662OUTGET /Resources/json/locales/en/election.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      X-Requested-With: XMLHttpRequest
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:07:02 UTC833INHTTP/1.1 200 OK
      Content-Length: 3386
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:07:02 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Set-Cookie: TiPMix=20.797795518371686; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:02 UTC3263INData Raw: 7b 0d 0a 20 20 22 65 6c 65 63 74 69 6f 6e 46 6f 72 6d 54 69 74 6c 65 22 3a 20 22 44 65 63 65 70 74 69 76 65 20 41 49 2d 47 65 6e 65 72 61 74 65 64 20 4d 65 64 69 61 3a 20 45 6c 65 63 74 69 6f 6e 20 4d 69 73 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 2c 0d 0a 20 20 22 65 6c 65 63 74 69 6f 6e 46 6f 72 6d 48 65 61 64 65 72 50 31 22 3a 20 22 41 74 20 4d 69 63 72 6f 73 6f 66 74 2c 20 77 65 20 77 6f 72 6b 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 77 65 20 6b 65 65 70 20 64 65 6d 6f 63 72 61 74 69 63 20 70 72 6f 63 65 73 73 65 73 20 73 61 66 65 2c 20 69 6e 63 6c 75 64 69 6e 67 20 65 6c 65 63 74 69 6f 6e 73 20 61 6e 64 20 62 79 20 61 64 64 72 65 73 73 69 6e 67 20 70 6f 74 65 6e 74 69 61 6c 20 72 69 73 6b 73 20 61 72 69 73 69 6e 67 20 66 72 6f 6d 20 74 68
      Data Ascii: { "electionFormTitle": "Deceptive AI-Generated Media: Election Misrepresentation", "electionFormHeaderP1": "At Microsoft, we work to ensure that we keep democratic processes safe, including elections and by addressing potential risks arising from th
      2024-07-03 09:07:02 UTC78INData Raw: 6f 6e 74 65 6e 74 41 6e 64 43 6f 6e 64 75 63 74 22 3a 20 22 63 6f 6e 74 65 6e 74 20 61 6e 64 20 63 6f 6e 64 75 63 74 20 70 6f 6c 69 63 69 65 73 20 22 2c 0d 0a 20 20 22 6f 72 22 3a 20 22 6f 72 20 22 2c 0d 0a 20 20 22 72 65 70 6f 72 74
      Data Ascii: ontentAndConduct": "content and conduct policies ", "or": "or ", "report
      2024-07-03 09:07:02 UTC45INData Raw: 4f 74 68 65 72 43 6f 6e 63 65 72 6e 73 22 3a 20 22 72 65 70 6f 72 74 20 6f 74 68 65 72 20 63 6f 6e 63 65 72 6e 73 2e 22 0d 0a 7d 0d 0a
      Data Ascii: OtherConcerns": "report other concerns."}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      85192.168.2.75756920.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:01 UTC478OUTGET /Resources/json/locales/en/privacy.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:02 UTC569INHTTP/1.1 200 OK
      Content-Length: 25771
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:07:01 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:02 UTC3339INData Raw: ef bb bf 7b 0d 0a 20 20 22 64 64 6c 41 7a 75 72 65 22 3a 20 22 41 7a 75 72 65 22 2c 0d 0a 20 20 22 64 64 6c 42 69 6e 67 22 3a 20 22 42 69 6e 67 22 2c 0d 0a 20 20 22 64 64 6c 43 75 73 74 6f 6d 65 72 53 75 70 70 6f 72 74 22 3a 20 22 43 75 73 74 6f 6d 65 72 20 73 75 70 70 6f 72 74 22 2c 0d 0a 20 20 22 64 64 6c 45 64 67 65 22 3a 20 22 45 64 67 65 22 2c 0d 0a 20 20 22 64 64 6c 46 6c 69 70 67 72 69 64 22 3a 20 22 46 6c 69 70 67 72 69 64 22 2c 0d 0a 20 20 22 64 64 6c 47 65 6e 65 72 61 6c 4e 6f 73 70 65 63 69 66 69 63 50 72 6f 64 75 63 74 22 3a 20 22 47 65 6e 65 72 61 6c 20 e2 80 93 20 6e 6f 20 73 70 65 63 69 66 69 63 20 70 72 6f 64 75 63 74 22 2c 0d 0a 20 20 22 64 64 6c 47 69 74 48 75 62 22 3a 20 22 47 69 74 48 75 62 22 2c 0d 0a 20 20 22 64 64 6c 47 72 6f 75 70
      Data Ascii: { "ddlAzure": "Azure", "ddlBing": "Bing", "ddlCustomerSupport": "Customer support", "ddlEdge": "Edge", "ddlFlipgrid": "Flipgrid", "ddlGeneralNospecificProduct": "General no specific product", "ddlGitHub": "GitHub", "ddlGroup
      2024-07-03 09:07:02 UTC4096INData Raw: 75 72 20 70 65 72 73 6f 6e 61 6c 20 64 61 74 61 20 6f 6e 20 6f 75 72 20 22 2c 0d 0a 20 20 22 70 68 6f 6e 65 4e 75 6d 62 65 72 22 3a 20 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 20 28 49 6e 63 6c 75 64 69 6e 67 20 43 6f 75 6e 74 72 79 20 43 6f 64 65 29 e2 80 8b 22 2c 0d 0a 20 20 22 70 68 6f 6e 65 56 65 72 69 66 69 63 61 74 69 6f 6e 22 3a 20 22 50 68 6f 6e 65 20 6e 75 6d 62 65 72 20 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 0d 0a 20 20 22 70 68 6f 6e 65 56 65 72 69 66 69 63 61 74 69 6f 6e 53 75 62 68 65 61 64 65 72 22 3a 20 22 57 65 20 68 61 76 65 20 73 65 6e 74 20 61 20 76 65 72 69 66 69 63 61 74 69 6f 6e 20 63 6f 64 65 20 74 6f 20 79 6f 75 72 20 70 68 6f 6e 65 2e 20 57 68 65 6e 20 79 6f 75 20 72 65 63 69 65 76 65 20 69 74 2c 20 70 6c 65 61 73 65 20 65 6e 74
      Data Ascii: ur personal data on our ", "phoneNumber": "Phone Number (Including Country Code)", "phoneVerification": "Phone number verification", "phoneVerificationSubheader": "We have sent a verification code to your phone. When you recieve it, please ent
      2024-07-03 09:07:02 UTC4096INData Raw: 72 20 64 65 6c 65 74 65 20 74 68 69 73 20 64 61 74 61 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 62 65 20 73 75 72 65 20 79 6f 75 20 63 61 6e 20 73 69 67 6e 20 69 6e 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 61 6e 64 20 6b 65 65 70 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 73 61 66 65 2e 22 2c 0d 0a 20 20 22 74 6f 48 65 6c 70 4b 65 65 70 74 68 69 6e 67 73 52 75 6e 6e 69 6e 67 53 6d 6f 6f 74 68 6c 79 22 3a 20 22 54 6f 20 68 65 6c 70 20 6b 65 65 70 20 74 68 69 6e 67 73 20 72 75 6e 6e 69 6e 67 20 73 6d 6f 6f 74 68 6c 79 2c 20 4d 69 63 72 6f 73 6f 66 74 20 69 73 20 68 65 72 65 20 74 6f 20 68 65 6c 70 20 69 66 20 79 6f 75 20 68 61 76 65 20 61 6e 79 20 64 69 66 66 69 63 75 6c 74 79 20 77 69 74 68 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 6f 72 20 77 69
      Data Ascii: r delete this data, you need to be sure you can sign in to your account and keep your account safe.", "toHelpKeepthingsRunningSmoothly": "To help keep things running smoothly, Microsoft is here to help if you have any difficulty with your account or wi
      2024-07-03 09:07:02 UTC1812INData Raw: 6e 20 73 69 67 6e 20 69 6e 20 62 65 6c 6f 77 20 62 79 20 75 73 69 6e 67 20 74 68 69 73 20 66 6f 72 6d 20 61 6e 64 20 6c 65 74 20 75 73 20 6b 6e 6f 77 20 68 6f 77 20 77 65 20 63 61 6e 20 68 65 6c 70 2e 22 2c 0d 0a 20 20 22 63 68 6f 73 73 65 54 6f 49 6e 69 74 69 61 74 65 45 78 70 6f 72 74 22 3a 20 22 49 66 20 79 6f 75 20 63 68 6f 6f 73 65 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 6e 20 65 78 70 6f 72 74 20 6f 72 20 64 65 6c 65 74 69 6f 6e 20 77 69 74 68 20 6f 75 72 20 70 72 69 76 61 63 79 20 74 65 61 6d 2c 20 79 6f 75 20 63 61 6e 20 65 78 70 65 63 74 20 74 6f 20 72 65 63 65 69 76 65 20 6f 72 20 64 65 6c 65 74 65 3a 22 2c 0d 0a 20 20 22 70 65 72 73 6f 6e 61 6c 44 61 74 61 41 76 61 69 6c 61 62 6c 65 22 3a 20 22 54 68 65 20 70 65 72 73 6f 6e 61 6c 20 64 61 74
      Data Ascii: n sign in below by using this form and let us know how we can help.", "chosseToInitiateExport": "If you choose to initiate an export or deletion with our privacy team, you can expect to receive or delete:", "personalDataAvailable": "The personal dat
      2024-07-03 09:07:02 UTC4096INData Raw: 63 74 65 49 6e 52 65 6c 61 74 69 6f 6e 54 6f 57 6f 72 6b 22 3a 20 22 49 6e 20 6d 61 6e 79 20 63 61 73 65 73 2c 20 64 61 74 61 20 63 6f 6c 6c 65 63 74 65 64 20 69 6e 20 72 65 6c 61 74 69 6f 6e 20 74 6f 20 79 6f 75 72 20 77 6f 72 6b 20 6f 72 20 73 63 68 6f 6f 6c 20 61 63 63 6f 75 6e 74 20 69 73 20 6f 77 6e 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 20 79 6f 75 72 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2e 22 2c 0d 0a 20 20 22 77 6f 72 6b 57 69 74 68 55 72 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 3a 20 22 59 6f 75 20 73 68 6f 75 6c 64 20 77 6f 72 6b 20 77 69 74 68 20 79 6f 75 72 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e e2 80 99 73 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 66 6f 72 20 71 75 65 73 74 69 6f 6e 73 20 72 65 6c 61 74 65 64 20 74 6f
      Data Ascii: cteInRelationToWork": "In many cases, data collected in relation to your work or school account is owned and controlled by your organization.", "workWithUrOrganization": "You should work with your organizations administrator for questions related to
      2024-07-03 09:07:02 UTC4096INData Raw: 63 79 54 65 61 6d 22 3a 20 22 54 68 65 20 70 72 69 76 61 63 79 20 74 65 61 6d 20 22 2c 0d 0a 20 20 22 75 6e 61 62 6c 65 54 6f 68 65 61 6c 70 22 3a 20 22 69 73 20 75 6e 61 62 6c 65 20 74 6f 20 68 65 6c 70 20 22 2c 0d 0a 20 20 22 74 65 63 68 53 75 70 70 6f 72 74 46 6f 72 4d 53 70 72 6f 64 75 63 74 73 22 3a 20 22 77 69 74 68 20 74 65 63 68 20 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 69 63 72 6f 73 6f 66 74 20 70 72 6f 64 75 63 74 73 20 6f 72 20 77 69 74 68 20 22 2c 0d 0a 20 20 22 6d 73 41 63 63 6f 75 6e 74 43 6f 6e 63 65 72 6e 73 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 61 63 63 6f 75 6e 74 20 63 6f 6e 63 65 72 6e 73 2e 22 2c 0d 0a 20 20 22 70 6c 65 61 73 65 43 6f 6e 74 61 63 74 4d 53 53 75 70 70 6f 72 74 22 3a 20 22 20 46 6f 72 20 74 68 65 73 65 20 69 73 73
      Data Ascii: cyTeam": "The privacy team ", "unableTohealp": "is unable to help ", "techSupportForMSproducts": "with tech support for Microsoft products or with ", "msAccountConcerns": "Microsoft account concerns.", "pleaseContactMSSupport": " For these iss
      2024-07-03 09:07:02 UTC4096INData Raw: 20 63 6f 6e 73 6f 6c 65 20 6f 72 20 6f 6e 20 74 68 65 20 58 62 6f 78 2e 63 6f 6d 20 77 65 62 73 69 74 65 22 2c 0d 0a 20 20 22 74 6f 43 6c 6f 73 65 59 6f 75 72 4d 73 41 63 63 6f 75 6e 74 22 3a 20 22 54 6f 20 63 6c 6f 73 65 20 79 6f 75 72 20 4d 69 63 72 6f 73 6f 66 74 20 61 63 63 6f 75 6e 74 22 2c 0d 0a 20 20 22 68 6f 77 54 6f 43 6c 6f 73 65 59 6f 75 72 4d 73 41 63 63 6f 75 6e 74 22 3a 20 22 48 6f 77 20 74 6f 20 63 6c 6f 73 65 20 79 6f 75 72 20 4d 69 63 72 6f 73 6f 66 74 20 61 63 63 6f 75 6e 74 22 2c 0d 0a 20 20 22 64 65 74 61 69 6c 73 4f 6e 4f 74 68 65 72 53 65 6c 66 48 65 6c 70 22 3a 20 22 46 6f 72 20 64 65 74 61 69 6c 73 20 6f 6e 20 6f 74 68 65 72 20 73 65 6c 66 2d 68 65 6c 70 20 6f 70 74 69 6f 6e 73 20 61 6e 64 20 79 6f 75 72 20 70 72 69 76 61 63 79 20
      Data Ascii: console or on the Xbox.com website", "toCloseYourMsAccount": "To close your Microsoft account", "howToCloseYourMsAccount": "How to close your Microsoft account", "detailsOnOtherSelfHelp": "For details on other self-help options and your privacy
      2024-07-03 09:07:02 UTC140INData Raw: 3a 20 73 6f 66 74 77 61 72 65 2c 20 73 65 74 75 70 2c 20 61 6e 64 20 69 6e 76 65 6e 74 6f 72 79 20 64 61 74 61 3b 20 66 65 65 64 62 61 63 6b 20 61 6e 64 20 72 61 74 69 6e 67 73 3b 20 73 75 70 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3b e2 80 af 73 75 70 70 6f 72 74 20 69 6e 74 65 72 61 63 74 69 6f 6e 73 3b e2 80 af 61 6e 64 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 61 6c 20 73 65 6e 73 6f 72 20 64 61 74 61 2e 22 0d 0a 7d 0d 0a
      Data Ascii: : software, setup, and inventory data; feedback and ratings; support content;support interactions;and environmental sensor data."}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      86192.168.2.75757120.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:01 UTC649OUTGET /Scripts/packages/knockout-min.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:02 UTC577INHTTP/1.1 200 OK
      Content-Length: 87324
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:01 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "05ff77a36b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:02 UTC3331INData Raw: ef bb bf 2f 2a 21 0d 0a 20 2a 20 4b 6e 6f 63 6b 6f 75 74 20 4a 61 76 61 53 63 72 69 70 74 20 6c 69 62 72 61 72 79 20 76 33 2e 34 2e 31 0d 0a 20 2a 20 28 63 29 20 54 68 65 20 4b 6e 6f 63 6b 6f 75 74 2e 6a 73 20 74 65 61 6d 20 2d 20 68 74 74 70 3a 2f 2f 6b 6e 6f 63 6b 6f 75 74 6a 73 2e 63 6f 6d 2f 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 29 0d 0a 20 2a 2f 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 28 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 78 20 3d 20 74 68 69 73 20 7c 7c 20 28 30 2c 20 65 76 61 6c 29 28 22 74 68 69 73 22
      Data Ascii: /*! * Knockout JavaScript library v3.4.1 * (c) The Knockout.js team - http://knockoutjs.com/ * License: MIT (http://www.opensource.org/licenses/mit-license.php) */(function () { (function (n) { var x = this || (0, eval)("this"
      2024-07-03 09:07:02 UTC1544INData Raw: 7b 20 69 66 20 28 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 29 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 61 2c 20 62 29 3b 20 66 6f 72 20 28 76 61 72 20 63 20 3d 20 30 2c 20 64 20 3d 20 61 2e 6c 65 6e 67 74 68 3b 20 63 20 3c 20 64 3b 20 63 2b 2b 29 69 66 20 28 61 5b 63 5d 20 3d 3d 3d 20 62 29 20 72 65 74 75 72 6e 20 63 3b 20 72 65 74 75 72 6e 20 2d 31 20 7d 2c 20 54 62 3a 20 66 75 6e 63 74 69 6f 6e 20 28 61 2c 20 62 2c 20 63 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 64 20 3d 20 30 2c 20 65 20 3d 20 61 2e 6c 65 6e 67
      Data Ascii: { if ("function" == typeof Array.prototype.indexOf) return Array.prototype.indexOf.call(a, b); for (var c = 0, d = a.length; c < d; c++)if (a[c] === b) return c; return -1 }, Tb: function (a, b, c) { for (var d = 0, e = a.leng
      2024-07-03 09:07:02 UTC4096INData Raw: 70 70 65 6e 64 43 68 69 6c 64 28 61 2e 24 28 62 5b 64 5d 29 29 3b 20 72 65 74 75 72 6e 20 63 20 7d 2c 20 75 61 3a 20 66 75 6e 63 74 69 6f 6e 20 28 62 2c 20 63 29 20 7b 20 66 6f 72 20 28 76 61 72 20 64 20 3d 20 30 2c 20 65 20 3d 20 62 2e 6c 65 6e 67 74 68 2c 20 6b 20 3d 20 5b 5d 3b 20 64 20 3c 20 65 3b 20 64 2b 2b 29 20 7b 20 76 61 72 20 6d 20 3d 20 62 5b 64 5d 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 3b 20 6b 2e 70 75 73 68 28 63 20 3f 20 61 2e 24 28 6d 29 20 3a 20 6d 29 20 7d 20 72 65 74 75 72 6e 20 6b 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 3a 20 66 75 6e 63 74 69 6f 6e 20 28 62 2c 20 63 29 20 7b 20 61 2e 61 2e 6f 62 28 62 29 3b 20 69 66 20 28 63 29 20 66 6f 72 20 28 76 61 72 20 64 20 3d 20 30 2c 20
      Data Ascii: ppendChild(a.$(b[d])); return c }, ua: function (b, c) { for (var d = 0, e = b.length, k = []; d < e; d++) { var m = b[d].cloneNode(!0); k.push(c ? a.$(m) : m) } return k }, da: function (b, c) { a.a.ob(b); if (c) for (var d = 0,
      2024-07-03 09:07:02 UTC4096INData Raw: 64 29 20 3a 20 65 28 62 2c 20 22 63 6c 61 73 73 4e 61 6d 65 22 2c 20 63 2c 20 64 29 29 20 7d 2c 20 5a 61 3a 20 66 75 6e 63 74 69 6f 6e 20 28 62 2c 20 63 29 20 7b 20 76 61 72 20 64 20 3d 20 61 2e 61 2e 63 28 63 29 3b 20 69 66 20 28 6e 75 6c 6c 20 3d 3d 3d 20 64 20 7c 7c 20 64 20 3d 3d 3d 20 6e 29 20 64 20 3d 20 22 22 3b 20 76 61 72 20 65 20 3d 20 61 2e 66 2e 66 69 72 73 74 43 68 69 6c 64 28 62 29 3b 20 21 65 20 7c 7c 20 33 20 21 3d 20 65 2e 6e 6f 64 65 54 79 70 65 20 7c 7c 20 61 2e 66 2e 6e 65 78 74 53 69 62 6c 69 6e 67 28 65 29 20 3f 20 61 2e 66 2e 64 61 28 62 2c 20 5b 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 64 29 5d 29 20 3a 20 65 2e 64 61 74 61 20 3d 20 64 3b 20 61 2e 61 2e 53 63 28 62 29 20 7d 2c 20
      Data Ascii: d) : e(b, "className", c, d)) }, Za: function (b, c) { var d = a.a.c(c); if (null === d || d === n) d = ""; var e = a.f.firstChild(b); !e || 3 != e.nodeType || a.f.nextSibling(e) ? a.f.da(b, [b.ownerDocument.createTextNode(d)]) : e.data = d; a.a.Sc(b) },
      2024-07-03 09:07:02 UTC4096INData Raw: 65 28 30 29 3b 20 65 2e 70 75 73 68 2e 61 70 70 6c 79 28 65 2c 20 61 72 67 75 6d 65 6e 74 73 29 3b 20 72 65 74 75 72 6e 20 63 2e 61 70 70 6c 79 28 61 2c 20 65 29 20 7d 20 7d 29 3b 20 61 2e 61 2e 65 20 3d 20 6e 65 77 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 61 28 62 2c 20 67 29 20 7b 20 76 61 72 20 68 20 3d 20 62 5b 64 5d 3b 20 69 66 20 28 21 68 20 7c 7c 20 22 6e 75 6c 6c 22 20 3d 3d 3d 20 68 20 7c 7c 20 21 65 5b 68 5d 29 20 7b 20 69 66 20 28 21 67 29 20 72 65 74 75 72 6e 20 6e 3b 20 68 20 3d 20 62 5b 64 5d 20 3d 20 22 6b 6f 22 20 2b 20 63 2b 2b 3b 20 65 5b 68 5d 20 3d 20 7b 7d 20 7d 20 72 65 74 75 72 6e 20 65 5b 68 5d 20 7d 20 76 61 72 20
      Data Ascii: e(0); e.push.apply(e, arguments); return c.apply(a, e) } }); a.a.e = new function () { function a(b, g) { var h = b[d]; if (!h || "null" === h || !e[h]) { if (!g) return n; h = b[d] = "ko" + c++; e[h] = {} } return e[h] } var
      2024-07-03 09:07:02 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 62 3a 20 66 75 6e 63 74 69 6f 6e 20 28 61 29 20 7b 20 69 66 20 28 22 66 75 6e 63 74 69 6f 6e 22 20 21 3d 20 74 79 70 65 6f 66 20 61 29 20 74 68 72 6f 77 20 45 72 72 6f 72 28 22 59 6f 75 20 63 61 6e 20 6f 6e 6c 79 20 70 61 73 73 20 61 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 6b 6f 2e 6d 65 6d 6f 69 7a 61 74 69 6f 6e 2e 6d 65 6d 6f 69 7a 65 28 29 22 29 3b 20 76 61 72 20 62 20 3d 20 28 34 32 39 34 39 36 37 32 39 36 20 2a 20 28 31 20 2b 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 20 7c 20 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 69 6e 67 28 31 29 20 2b 20 28 34 32 39 34 39 36 37 32 39 36 20 2a 20 28 31 20 2b 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 20 7c 20 30 29 2e 74 6f 53 74 72 69
      Data Ascii: wb: function (a) { if ("function" != typeof a) throw Error("You can only pass a function to ko.memoization.memoize()"); var b = (4294967296 * (1 + Math.random()) | 0).toString(16).substring(1) + (4294967296 * (1 + Math.random()) | 0).toStri
      2024-07-03 09:07:02 UTC4096INData Raw: 20 28 29 20 7b 20 61 2e 61 2e 4c 61 28 65 2e 4b 5b 64 5d 2c 20 66 29 3b 20 65 2e 49 61 20 26 26 20 65 2e 49 61 28 64 29 20 7d 29 3b 20 65 2e 73 61 20 26 26 20 65 2e 73 61 28 64 29 3b 20 65 2e 4b 5b 64 5d 20 7c 7c 20 28 65 2e 4b 5b 64 5d 20 3d 20 5b 5d 29 3b 20 65 2e 4b 5b 64 5d 2e 70 75 73 68 28 66 29 3b 20 72 65 74 75 72 6e 20 66 20 7d 2c 20 6e 6f 74 69 66 79 53 75 62 73 63 72 69 62 65 72 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 62 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 29 20 7b 20 63 20 3d 20 63 20 7c 7c 20 49 3b 20 63 20 3d 3d 3d 20 49 20 26 26 20 74 68 69 73 2e 49 62 28 29 3b 20 69 66 20 28 74 68 69 73 2e 50 61 28 63 29 29 20 74 72 79 20 7b 20 61 2e 6c 2e 56 62 28 29 3b 20 66 6f 72 20 28 76 61 72 20 64 20 3d 20 74 68 69
      Data Ascii: () { a.a.La(e.K[d], f); e.Ia && e.Ia(d) }); e.sa && e.sa(d); e.K[d] || (e.K[d] = []); e.K[d].push(f); return f }, notifySubscribers: function (b, c) { c = c || I; c === I && this.Ib(); if (this.Pa(c)) try { a.l.Vb(); for (var d = thi
      2024-07-03 09:07:02 UTC4096INData Raw: 73 70 6c 69 63 65 28 66 2c 20 31 29 2c 20 66 2d 2d 29 20 7d 20 64 2e 6c 65 6e 67 74 68 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 66 61 28 29 3b 20 72 65 74 75 72 6e 20 64 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 72 65 6d 6f 76 65 41 6c 6c 3a 20 66 75 6e 63 74 69 6f 6e 20 28 62 29 20 7b 20 69 66 20 28 62 20 3d 3d 3d 20 6e 29 20 7b 20 76 61 72 20 63 20 3d 20 74 68 69 73 2e 74 28 29 2c 20 64 20 3d 20 63 2e 73 6c 69 63 65 28 30 29 3b 20 74 68 69 73 2e 67 61 28 29 3b 20 63 2e 73 70 6c 69 63 65 28 30 2c 20 63 2e 6c 65 6e 67 74 68 29 3b 20 74 68 69 73 2e 66 61 28 29 3b 20 72 65 74 75 72 6e 20 64 20 7d 20 72 65 74 75 72 6e 20 62 20 3f
      Data Ascii: splice(f, 1), f--) } d.length && this.fa(); return d }, removeAll: function (b) { if (b === n) { var c = this.t(), d = c.slice(0); this.ga(); c.splice(0, c.length); this.fa(); return d } return b ?
      2024-07-03 09:07:02 UTC4096INData Raw: 77 61 3a 20 64 2e 64 69 73 70 6f 73 65 57 68 65 6e 20 7c 7c 20 64 2e 77 61 2c 20 6d 62 3a 20 6e 75 6c 6c 2c 20 72 3a 20 7b 7d 2c 20 4c 3a 20 30 2c 20 64 63 3a 20 6e 75 6c 6c 20 7d 3b 20 65 5b 74 5d 20 3d 20 67 3b 20 65 2e 57 63 20 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 3d 20 74 79 70 65 6f 66 20 66 3b 20 61 2e 61 2e 6b 61 20 7c 7c 20 61 2e 61 2e 65 78 74 65 6e 64 28 65 2c 20 61 2e 4a 2e 66 6e 29 3b 20 61 2e 4a 2e 66 6e 2e 72 62 28 65 29 3b 20 61 2e 61 2e 59 61 28 65 2c 20 7a 29 3b 20 64 2e 70 75 72 65 20 3f 20 28 67 2e 56 61 20 3d 20 21 30 2c 20 67 2e 73 20 3d 20 21 30 2c 20 61 2e 61 2e 65 78 74 65 6e 64 28 65 2c 20 59 29 29 20 3a 20 64 2e 64 65 66 65 72 45 76 61 6c 75 61 74 69 6f 6e 20 26 26 20 61 2e 61 2e 65 78 74 65 6e 64 28 65 2c 20 5a 29 3b 20
      Data Ascii: wa: d.disposeWhen || d.wa, mb: null, r: {}, L: 0, dc: null }; e[t] = g; e.Wc = "function" === typeof f; a.a.ka || a.a.extend(e, a.J.fn); a.J.fn.rb(e); a.a.Ya(e, z); d.pure ? (g.Va = !0, g.s = !0, a.a.extend(e, Y)) : d.deferEvaluation && a.a.extend(e, Z);
      2024-07-03 09:07:02 UTC4096INData Raw: 3d 20 7b 20 73 61 3a 20 66 75 6e 63 74 69 6f 6e 20 28 61 29 20 7b 20 22 63 68 61 6e 67 65 22 20 21 3d 20 61 20 26 26 20 22 62 65 66 6f 72 65 43 68 61 6e 67 65 22 20 21 3d 20 61 20 7c 7c 20 74 68 69 73 2e 74 28 29 20 7d 20 7d 3b 20 61 2e 61 2e 6b 61 20 26 26 20 61 2e 61 2e 58 61 28 7a 2c 20 61 2e 4a 2e 66 6e 29 3b 20 76 61 72 20 50 20 3d 20 61 2e 4e 2e 68 64 3b 20 61 2e 6d 5b 50 5d 20 3d 20 61 2e 4e 3b 20 7a 5b 50 5d 20 3d 20 61 2e 6d 3b 20 61 2e 59 63 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 62 29 20 7b 20 72 65 74 75 72 6e 20 61 2e 4f 61 28 62 2c 20 61 2e 6d 29 20 7d 3b 20 61 2e 5a 63 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 61 2e 4f 61 28 62 2c 0d
      Data Ascii: = { sa: function (a) { "change" != a && "beforeChange" != a || this.t() } }; a.a.ka && a.a.Xa(z, a.J.fn); var P = a.N.hd; a.m[P] = a.N; z[P] = a.m; a.Yc = function (b) { return a.Oa(b, a.m) }; a.Zc = function (b) { return a.Oa(b,


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      87192.168.2.75757020.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:01 UTC649OUTGET /Scripts/app/Hip/HipController.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:02 UTC575INHTTP/1.1 200 OK
      Content-Length: 12423
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:01 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:02 UTC3333INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6a 71 75 65 72 79 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 2c 20 22 48 69 70 2f 48 69 70 43 6f 6e 74 72 6f 6c 6c 65 72 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 22 2c 20 22 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6c 69 65 6e 74 22 2c 20 22 2e 2f 48 69 70 4d 6f 64 65 6c 22 2c 20 22 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 24 2c 20 6b 6f 2c 20 48 69 70 43 6f 6e 74 72 6f 6c 6c 65 72 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 5f 31 2c 20 43 6c 69 65 6e 74 5f 31 2c 20 48 69 70 4d 6f 64 65 6c 5f
      Data Ascii: define(["require", "exports", "i18next", "jquery", "knockout", "Hip/HipControllerLocalization", "../Helpers/Client", "./HipModel", "../Helpers/ConcernConstants"], function (require, exports, i18next, $, ko, HipControllerLocalization_1, Client_1, HipModel_
      2024-07-03 09:07:02 UTC4096INData Raw: 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 68 69 70 43 68 61 6c 6c 65 6e 67 65 49 6d 61 67 65 54 65 78 74 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 23 68 69 70 43 68 61 6c 6c 65 6e 67 65 22 20 2b 20 74 68 69 73 2e 66 6f 72 6d 4e 61 6d 65 20 2b 20 22 41 75 64 69 6f 22 29 2e 61 74 74 72 28 22 73 72 63 22 2c 20 22 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 23 68 69 70 43 68 61 6c 6c 65 6e 67 65 22 20 2b 20 74 68 69 73 2e 66 6f 72 6d 4e 61 6d 65 20 2b 20 22 4c 6f 61 64 69 6e 67 22 29 2e 73 68 6f 77 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 23 68 69 70 43 68 61 6c 6c 65 6e 67 65 22 20 2b 20 74 68 69 73 2e 66 6f 72 6d 4e 61 6d 65 29 2e 68 69 64 65 28 29 3b 0d 0a 20 20 20 20 20 20
      Data Ascii: ocalization.hipChallengeImageText)); $("#hipChallenge" + this.formName + "Audio").attr("src", ""); $("#hipChallenge" + this.formName + "Loading").show(); $("#hipChallenge" + this.formName).hide();
      2024-07-03 09:07:02 UTC4096INData Raw: 20 20 20 20 20 20 20 69 66 20 28 69 64 50 72 6f 6d 69 73 65 20 3d 3d 20 6e 75 6c 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6c 6f 61 64 4e 65 77 48 69 70 43 68 61 6c 6c 65 6e 67 65 28 66 61 6c 73 65 2c 20 66 6f 72 6d 4e 61 6d 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 75 6e 6c 6f 63 6b 28 66 6f 72 6d 4e 61 6d 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 6d 6f 64 65 6c 2e 63 75 72 72 65 6e 74 46 6f 72 6d 2e 73 63 72 6f 6c 6c 54 6f 41 6e 63 68 6f 72 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d
      Data Ascii: if (idPromise == null) { this.loadNewHipChallenge(false, formName); this.unlock(formName); setTimeout(function () { _this.model.currentForm.scrollToAnchor(); }
      2024-07-03 09:07:02 UTC898INData Raw: 79 70 65 22 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 61 7a 75 72 65 52 65 67 69 6f 6e 20 3d 20 64 61 74 61 5b 22 41 7a 75 72 65 52 65 67 69 6f 6e 22 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 78 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 20 3d 20 64 61 74 61 5b 22 58 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 48 69 70 47 65 74 43 68 61 6c 6c 65 6e 67 65 52 65 73 70 6f 6e 73 65 2e 66 72 6f 6d 4a 53 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 61 74 61 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 20 3d 20 6e 65 77 20 48 69 70 47 65 74 43 68 61 6c 6c
      Data Ascii: ype"]; this.azureRegion = data["AzureRegion"]; this.xCorrelationId = data["XCorrelationId"]; } }; HipGetChallengeResponse.fromJS = function (data) { var result = new HipGetChall


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      88192.168.2.75757220.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:01 UTC475OUTGET /Resources/json/locales/en/dmca.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:02 UTC568INHTTP/1.1 200 OK
      Content-Length: 5981
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:07:02 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:02 UTC3341INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 64 64 65 64 4c 6f 63 61 74 69 6f 6e 73 22 3a 20 22 41 64 64 65 64 20 6c 6f 63 61 74 69 6f 6e 73 22 2c 0d 0a 20 20 22 61 64 64 4c 6f 63 61 74 69 6f 6e 22 3a 20 22 41 64 64 20 74 68 69 73 20 6c 6f 63 61 74 69 6f 6e 22 2c 0d 0a 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 50 68 79 73 69 63 61 6c 20 61 64 64 72 65 73 73 22 2c 0d 0a 20 20 22 61 67 65 6e 74 22 3a 20 22 41 67 65 6e 74 22 2c 0d 0a 20 20 22 61 70 70 4e 61 6d 65 22 3a 20 22 41 70 70 6c 69 63 61 74 69 6f 6e 20 4e 61 6d 65 22 2c 0d 0a 20 20 22 61 72 74 77 6f 72 6b 22 3a 20 22 41 72 74 77 6f 72 6b 22 2c 0d 0a 20 20 22 61 73 70 65 63 74 4f 66 50 65 72 73 6f 6e 61 6c 69 74 79 22 3a 20 22 41 73 70 65 63 74 20 6f 66 20 70 65 72 73 6f 6e 61 6c 69 74 79 20 69 6e 66 72 69 6e 67 65
      Data Ascii: { "addedLocations": "Added locations", "addLocation": "Add this location", "address": "Physical address", "agent": "Agent", "appName": "Application Name", "artwork": "Artwork", "aspectOfPersonality": "Aspect of personality infringe
      2024-07-03 09:07:02 UTC2640INData Raw: 22 3a 20 22 4f 74 68 65 72 22 2c 0d 0a 20 20 22 70 61 72 65 6e 74 22 3a 20 22 50 61 72 65 6e 74 2f 47 75 61 72 64 69 61 6e 20 6f 66 20 49 50 20 6f 77 6e 65 72 20 28 69 66 20 6d 69 6e 6f 72 29 22 2c 0d 0a 20 20 22 70 68 6f 74 6f 67 72 61 70 68 22 3a 20 22 50 68 6f 74 6f 67 72 61 70 68 69 63 20 69 6d 61 67 65 22 2c 0d 0a 20 20 22 70 68 6f 74 6f 67 72 61 70 68 43 6f 70 79 72 69 67 68 74 22 3a 20 22 50 68 6f 74 6f 67 72 61 70 68 22 2c 0d 0a 20 20 22 70 68 72 61 73 65 22 3a 20 22 57 6f 72 64 20 6f 72 20 70 68 72 61 73 65 22 2c 0d 0a 20 20 22 70 72 6f 64 75 63 74 22 3a 20 22 50 72 6f 64 75 63 74 2f 53 65 72 76 69 63 65 2f 41 70 70 22 2c 0d 0a 20 20 22 70 75 62 6c 69 63 69 74 79 22 3a 20 22 50 75 62 6c 69 63 69 74 79 20 52 69 67 68 74 73 22 2c 0d 0a 20 20 22 70
      Data Ascii: ": "Other", "parent": "Parent/Guardian of IP owner (if minor)", "photograph": "Photographic image", "photographCopyright": "Photograph", "phrase": "Word or phrase", "product": "Product/Service/App", "publicity": "Publicity Rights", "p


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      89192.168.2.75757320.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:02 UTC488OUTGET /Resources/json/locales/en/partnerEscalation.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:02 UTC568INHTTP/1.1 200 OK
      Content-Length: 3407
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:07:01 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:02 UTC3340INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 64 75 6c 74 43 6f 6e 74 65 6e 74 54 65 6d 70 6c 61 74 65 22 3a 20 22 41 64 75 6c 74 20 43 6f 6e 74 65 6e 74 22 2c 0d 0a 20 20 22 61 64 75 6c 74 43 6f 6e 74 65 6e 74 54 69 74 6c 65 22 3a 20 22 41 20 4d 69 63 72 6f 73 6f 66 74 20 57 6f 72 64 20 64 6f 63 75 6d 65 6e 74 20 74 65 6d 70 6c 61 74 65 20 66 6f 72 20 72 65 70 6f 72 74 69 6e 67 20 41 64 75 6c 74 20 43 6f 6e 74 65 6e 74 22 2c 0d 0a 20 20 22 61 64 75 6c 74 43 6f 6e 74 65 6e 74 4c 61 62 65 6c 41 6e 64 54 69 74 6c 65 22 3a 20 22 54 68 65 20 74 65 6d 70 6c 61 74 65 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 70 72 6f 76 69 64 65 20 42 69 6e 67 20 77 69 74 68 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 70 72 6f 63 65 73 73 20 79
      Data Ascii: { "adultContentTemplate": "Adult Content", "adultContentTitle": "A Microsoft Word document template for reporting Adult Content", "adultContentLabelAndTitle": "The templates listed below provide Bing with the necessary information to process y
      2024-07-03 09:07:02 UTC67INData Raw: 6e 6f 20 63 6f 75 72 74 20 6f 72 64 65 72 22 2c 0d 0a 20 20 22 79 6f 75 72 59 61 68 6f 6f 45 6d 61 69 6c 22 3a 20 22 59 6f 75 72 20 59 61 68 6f 6f 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 22 0d 0a 7d
      Data Ascii: no court order", "yourYahooEmail": "Your Yahoo email address"}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      90192.168.2.75757420.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:02 UTC669OUTGET /Scripts/app/concernareas/Privacy/PrivacyAreaModel.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:02 UTC574INHTTP/1.1 200 OK
      Content-Length: 3140
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:01 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:02 UTC3140INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 2e 2f 51 75 65 73 74 69 6f 6e 73 2f 50 72 69 76 61 63 79 52 6f 6f 74 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 22 2c 20 22 2e 2f 51 75 65 73 74 69 6f 6e 73 2f 50 65 72 73 6f 6e 61 6c 44 61 74 61 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 22 2c 20 22 2e 2f 51 75 65 73 74 69 6f 6e 73 2f 48 65 6c 70 4d 61 6e 61 67 69 6e 67 41 64 73 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 22 2c 20 22 2e 2f 51 75 65 73 74 69 6f 6e 73 2f 52 65 71 75 65 73 74 41 62 6f 75 74 50 65 72 73 6f 6e 61 6c 44 61 74 61 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 22 2c 20 22 2e 2f 51 75 65 73 74 69 6f 6e 73 2f 57 61 6e 74 54 6f 56 69 65 77 45 78 70 6f 72 74 44 65 6c 65 74 65 44 61 74 61 43 68 69 6c 64 47 72 6f
      Data Ascii: define(["require", "exports", "./Questions/PrivacyRootQuestionGroup", "./Questions/PersonalDataQuestionGroup", "./Questions/HelpManagingAdsQuestionGroup", "./Questions/RequestAboutPersonalDataQuestionGroup", "./Questions/WantToViewExportDeleteDataChildGro


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      91192.168.2.75757520.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:02 UTC487OUTGET /Resources/json/locales/en/reinstateContent.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:02 UTC568INHTTP/1.1 200 OK
      Content-Length: 2467
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:07:02 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:02 UTC2467INData Raw: ef bb bf 7b 0d 0a 20 20 22 63 6f 6d 6d 65 6e 74 73 53 75 62 68 65 61 64 65 72 22 3a 20 22 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 74 68 61 74 20 79 6f 75 20 61 72 65 20 72 65 71 75 65 73 74 69 6e 67 20 77 65 20 72 65 69 6e 73 74 61 74 65 2c 20 61 6e 64 20 77 68 79 20 79 6f 75 20 74 68 69 6e 6b 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 72 65 69 6e 73 74 61 74 65 64 2e 20 50 6c 65 61 73 65 20 64 6f 20 6e 6f 74 20 70 72 6f 76 69 64 65 20 61 6e 79 20 70 65 72 73 6f 6e 61 6c 20 6f 72 20 73 65 6e 73 69 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4d 69 63 72 6f 73 6f 66 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 72 65 76 69 65 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20
      Data Ascii: { "commentsSubheader": "Please provide a description of the content that you are requesting we reinstate, and why you think it should be reinstated. Please do not provide any personal or sensitive information. Microsoft will only review information


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      92192.168.2.75757720.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:02 UTC475OUTGET /Resources/json/locales/en/scam.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:02 UTC569INHTTP/1.1 200 OK
      Content-Length: 13727
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:07:02 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:02 UTC3340INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 67 65 52 61 6e 67 65 73 22 3a 20 5b 0d 0a 20 20 20 20 22 55 6e 64 65 72 20 31 38 22 2c 0d 0a 20 20 20 20 22 31 38 20 2d 20 32 35 22 2c 0d 0a 20 20 20 20 22 32 36 20 2d 20 34 39 22 2c 0d 0a 20 20 20 20 22 35 30 20 2d 20 36 35 22 2c 0d 0a 20 20 20 20 22 4f 76 65 72 20 36 35 22 0d 0a 20 20 5d 2c 0d 0a 20 20 22 63 6c 61 69 6d 4d 69 63 72 6f 73 6f 66 74 41 66 66 69 6c 69 61 74 69 6f 6e 22 3a 20 22 44 69 64 20 74 68 65 20 66 72 61 75 64 75 6c 65 6e 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 76 65 20 63 6c 61 69 6d 20 74 6f 20 62 65 20 61 66 66 69 6c 69 61 74 65 64 20 77 69 74 68 20 4d 69 63 72 6f 73 6f 66 74 20 69 6e 20 61 6e 79 20 77 61 79 3f 22 2c 0d 0a 20 20 22 63 6c 61 69 6d 4d 69 63 72 6f 73 6f 66 74 45 6d 70 6c 6f 79 6d 65 6e
      Data Ascii: { "ageRanges": [ "Under 18", "18 - 25", "26 - 49", "50 - 65", "Over 65" ], "claimMicrosoftAffiliation": "Did the fraudulent representative claim to be affiliated with Microsoft in any way?", "claimMicrosoftEmploymen
      2024-07-03 09:07:02 UTC4096INData Raw: 6f 6c 6c 61 72 20 2d 20 4b 59 44 22 2c 0d 0a 20 20 20 20 22 43 46 41 20 46 72 61 6e 63 20 42 43 45 41 4f 20 2d 20 58 4f 46 22 2c 0d 0a 20 20 20 20 22 43 46 41 20 46 72 61 6e 63 20 42 45 41 43 20 2d 20 58 41 46 22 2c 0d 0a 20 20 20 20 22 43 46 50 20 46 72 61 6e 63 20 2d 20 58 50 46 22 2c 0d 0a 20 20 20 20 22 43 68 69 6c 65 61 6e 20 50 65 73 6f 20 2d 20 43 4c 50 22 2c 0d 0a 20 20 20 20 22 43 6f 6c 6f 6d 62 69 61 6e 20 50 65 73 6f 20 2d 20 43 4f 50 22 2c 0d 0a 20 20 20 20 22 43 6f 6d 6f 72 6f 20 46 72 61 6e 63 20 2d 20 4b 4d 46 22 2c 0d 0a 20 20 20 20 22 43 6f 6e 67 6f 6c 65 73 65 20 46 72 61 6e 63 20 2d 20 43 44 46 22 2c 0d 0a 20 20 20 20 22 43 6f 6e 76 65 72 74 69 62 6c 65 20 4d 61 72 6b 20 2d 20 42 41 4d 22 2c 0d 0a 20 20 20 20 22 43 6f 72 64 6f 62 61 20
      Data Ascii: ollar - KYD", "CFA Franc BCEAO - XOF", "CFA Franc BEAC - XAF", "CFP Franc - XPF", "Chilean Peso - CLP", "Colombian Peso - COP", "Comoro Franc - KMF", "Congolese Franc - CDF", "Convertible Mark - BAM", "Cordoba
      2024-07-03 09:07:02 UTC4096INData Raw: 74 20 6e 61 6d 65 22 2c 0d 0a 20 20 22 69 6e 74 65 72 61 63 74 57 69 74 68 52 65 70 72 65 73 65 6e 74 61 74 69 76 65 22 3a 20 22 44 69 64 20 79 6f 75 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 61 20 72 65 70 72 65 73 65 6e 74 61 74 69 76 65 20 66 72 6f 6d 20 74 68 65 20 66 72 61 75 64 75 6c 65 6e 74 20 63 6f 6d 70 61 6e 79 3f 22 2c 0d 0a 20 20 22 6c 61 77 45 6e 66 6f 72 63 65 6d 65 6e 74 41 67 65 6e 63 79 52 65 70 6f 72 74 65 64 54 6f 22 3a 20 22 57 68 61 74 20 69 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 6c 61 77 20 65 6e 66 6f 72 63 65 6d 65 6e 74 20 61 67 65 6e 63 79 3f 22 2c 0d 0a 20 20 22 6c 61 77 45 6e 66 6f 72 63 65 6d 65 6e 74 52 65 70 6f 72 74 65 64 22 3a 20 22 44 69 64 20 79 6f 75 20 72 65 70 6f 72 74 20 74 68 69 73 20 69 6e 63 69
      Data Ascii: t name", "interactWithRepresentative": "Did you interact with a representative from the fraudulent company?", "lawEnforcementAgencyReportedTo": "What is the name of the law enforcement agency?", "lawEnforcementReported": "Did you report this inci
      2024-07-03 09:07:02 UTC1812INData Raw: 6c 64 20 6c 69 6b 65 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 77 65 20 70 72 6f 74 65 63 74 20 63 75 73 74 6f 6d 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 22 2c 0d 0a 20 20 22 73 63 61 6d 46 6f 72 6d 48 65 61 64 65 72 50 34 50 72 65 4c 69 6e 6b 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 69 73 20 63 6f 6d 6d 69 74 74 65 64 20 74 6f 20 68 65 6c 70 69 6e 67 20 6f 75 72 20 63 75 73 74 6f 6d 65 72 73 20 61 6e 64 20 74 6f 20 70 72 6f 74 65 63 74 69 6e 67 20 79 6f 75 72 20 70 72 69 76 61 63 79 2e 20 59 6f 75 20 6d 61 79 20 72 65 61 64 20 74 68 65 22 2c 0d 0a 20 20 22 73 63 61 6d 46 6f 72 6d 48 65 61 64 65 72 41 64 64 4c 69 6e 6b 54 65 78 74 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 53 75 70 70 6f 72 74 2e 22 2c 0d 0a 20 20 22
      Data Ascii: ld like more information on how we protect customer information.", "scamFormHeaderP4PreLink": "Microsoft is committed to helping our customers and to protecting your privacy. You may read the", "scamFormHeaderAddLinkText": "Microsoft Support.", "
      2024-07-03 09:07:02 UTC383INData Raw: 79 6f 75 72 41 67 65 53 75 62 68 65 61 64 65 72 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 61 73 6b 73 20 66 6f 72 20 74 68 69 73 20 74 6f 20 75 6e 64 65 72 73 74 61 6e 64 20 77 68 6f 20 74 65 63 68 20 73 75 70 70 6f 72 74 20 66 72 61 75 64 73 74 65 72 73 20 61 72 65 20 74 61 72 67 65 74 69 6e 67 2e 20 57 69 74 68 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 4d 69 63 72 6f 73 6f 66 74 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 66 6f 63 75 73 20 69 6e 76 65 73 74 69 67 61 74 69 6f 6e 20 65 66 66 6f 72 74 73 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 69 6e 63 72 65 61 73 65 20 65 64 75 63 61 74 69 6f 6e 20 65 66 66 6f 72 74 73 2c 20 61 6e 64 20 62 65 74 74 65 72 20 73 61 66 65 67 75 61 72 64 20 69 74 73 20 70 72 6f 64 75 63 74 73 20 61 6e 64
      Data Ascii: yourAgeSubheader": "Microsoft asks for this to understand who tech support fraudsters are targeting. With this information, Microsoft will be able to focus investigation efforts, as well as increase education efforts, and better safeguard its products and


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      93192.168.2.75757620.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:02 UTC702OUTGET /Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormController.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:02 UTC574INHTTP/1.1 200 OK
      Content-Length: 6223
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:01 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:02 UTC3334INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
      Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||
      2024-07-03 09:07:02 UTC2889INData Raw: 6c 2e 63 6f 75 6e 74 72 79 2e 63 6c 65 61 72 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 6f 64 65 6c 2e 73 75 6d 6d 61 72 79 2e 63 6c 65 61 72 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 6f 64 65 6c 2e 65 6d 61 69 6c 2e 63 6c 65 61 72 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 50 72 69 76 61 63 79 43 6f 6e 63 65 72 6e 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 69 64 61 74 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 61 74 61 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 72 6f 64 75 63 74 53 61 74 69 73 66 69 65 64 20 3d 20 64 61 74 61 2e 6b 65 79 56 61
      Data Ascii: l.country.clear(); this.model.summary.clear(); this.model.email.clear(); return; }; PrivacyConcernFormController.prototype.validate = function (data) { var productSatisfied = data.keyVa


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      94192.168.2.75757820.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:02 UTC698OUTGET /Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormController.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:03 UTC575INHTTP/1.1 200 OK
      Content-Length: 15739
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:02 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:03 UTC3333INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
      Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||
      2024-07-03 09:07:03 UTC1544INData Raw: 38 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 6f 6e 53 75 62 6d 69 74 4b 65 79 70 72 65 73 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 54 6f 20 68 61 6e 64 6c 65 20 65 6e 74 65 72 20 6b 65 79 70 72 65 73 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 2e 6b 65 79 43 6f 64 65 20 3d 3d 3d 20 31 33 29 20 7b 0d 0a 20 20 20 20 20
      Data Ascii: 8) return false; } return true; }; _this.onSubmitKeypress = function (d, e) { // To handle enter keypress if (e.keyCode === 13) {
      2024-07-03 09:07:03 UTC4096INData Raw: 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 6f 64 65 6c 2e 70 68 6f 6e 65 4e 75 6d 62 65 72 43 6f 75 6e 74 72 79 43 6f 64 65 2e 76 61 6c 75 65 28 6b 6f 2e 75 6e 77 72 61 70 28 74 68 69 73 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 63 6f 75 6e 74 72 79 43 6f 64 65 44 65 66 61 75 6c 74 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 6f 64 65 6c 2e 76 65 72 69 66 69 63 61 74 69 6f 6e 53 74 79 6c 65 2e 73 65 6c 65 63 74 59 65 73 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 68 69 70 43 6f 6e 74 72 6f 6c 6c 65 72 2e
      Data Ascii: }); }).catch(function () { }); this.model.phoneNumberCountryCode.value(ko.unwrap(this.model.localization.countryCodeDefault)); this.model.verificationStyle.selectYes(); this.hipController.
      2024-07-03 09:07:03 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 64 65 2e 63 6f 64 65 20 3d 20 6b 6f 2e 75 6e 77 72 61 70 28 74 68 69 73 2e 6d 6f 64 65 6c 2e 76 65 72 69 66 69 63 61 74 69 6f 6e 43 6f 64 65 2e 76 61 6c 75 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 76 65 72 69 66 69 63 61 74 69 6f 6e 50 72 6f 6d 69 73 65 20 3d 20 74 68 69 73 2e 6f 6e 65 56 65 74 43 6c 69 65 6e 74 2e 70 6f 73 74 56 65 72 69 66 69 63 61 74 69 6f 6e 43 6f 64 65 28 63 6f 64 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 65 72 69 66 69 63 61 74 69 6f 6e 50 72 6f 6d 69 73 65 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 20 28 72 65 73 70 6f 6e 73 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 63 6c 6f 73 65 56 65 72 69 66 79 50 68 6f 6e 65 4d
      Data Ascii: code.code = ko.unwrap(this.model.verificationCode.value); var verificationPromise = this.oneVetClient.postVerificationCode(code); verificationPromise.then(function (response) { _this.closeVerifyPhoneM
      2024-07-03 09:07:03 UTC2670INData Raw: 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 21 63 61 70 74 63 68 61 53 61 74 69 73 66 69 65 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 68 69 70 43 6f 6e 74 72 6f 6c 6c 65 72 2e 73 68 6f 77 45 72 72 6f 72 4d 65 73 73 61 67 65 28 6b 6f 2e 75 6e 77 72 61 70 28 74 68 69 73 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 68 69 70 43 68 61 6c 6c 65 6e 67 65 43 61 70 74 63 68 61 43 61 6e 6e 6f 74 42 65 45 6d 70 74 79 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 65 74 41 6e 63 68 6f 72 28 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 50 65 72 73 6f 6e 61 6c 44 61 74 61 46 6f 72 6d 55 73 65 72 49 6e 70 75 74 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20
      Data Ascii: else if (!captchaSatisfied) { this.hipController.showErrorMessage(ko.unwrap(this.model.localization.hipChallengeCaptchaCannotBeEmpty)); this.setAnchor("hipChallengePersonalDataFormUserInput"); }


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      95192.168.2.75757920.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:02 UTC484OUTGET /Resources/json/locales/en/responsibleAI.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:03 UTC568INHTTP/1.1 200 OK
      Content-Length: 2178
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:07:02 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:03 UTC2178INData Raw: 7b 0d 0a 20 20 22 72 65 70 6f 72 74 52 65 73 70 6f 6e 73 69 62 6c 65 41 49 43 6f 6e 63 65 72 6e 22 3a 20 22 52 65 73 70 6f 6e 73 69 62 6c 65 20 41 49 20 52 65 71 75 65 73 74 22 2c 0d 0a 20 20 22 72 65 73 70 6f 6e 73 69 62 6c 65 41 49 44 61 74 61 54 69 74 6c 65 22 3a 20 22 43 6f 6e 74 61 63 74 20 55 73 3a 20 52 41 49 20 66 65 65 64 62 61 63 6b 22 2c 0d 0a 20 20 22 72 65 73 70 6f 6e 73 69 62 6c 65 41 49 44 61 74 61 53 6f 75 72 63 65 22 3a 20 22 52 65 73 70 6f 6e 73 69 62 6c 65 20 41 49 20 43 6f 6e 63 65 72 6e 22 2c 0d 0a 20 20 22 77 61 6e 74 54 6f 43 6f 6e 6e 65 63 74 22 3a 20 22 49 20 77 61 6e 74 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 65 20 4d 69 63 72 6f 73 6f 66 74 20 52 65 73 70 6f 6e 73 69 62 6c 65 20 41 49 20 74 65 61 6d 20 6f 72 20 74 68 65 20 4d
      Data Ascii: { "reportResponsibleAIConcern": "Responsible AI Request", "responsibleAIDataTitle": "Contact Us: RAI feedback", "responsibleAIDataSource": "Responsible AI Concern", "wantToConnect": "I want to contact the Microsoft Responsible AI team or the M


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      96192.168.2.75758120.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:03 UTC479OUTGET /Resources/json/locales/en/election.json?iecachebust=1719997609832 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:03 UTC568INHTTP/1.1 200 OK
      Content-Length: 3386
      Connection: close
      Content-Type: application/json
      Date: Wed, 03 Jul 2024 09:07:03 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:03 UTC3341INData Raw: 7b 0d 0a 20 20 22 65 6c 65 63 74 69 6f 6e 46 6f 72 6d 54 69 74 6c 65 22 3a 20 22 44 65 63 65 70 74 69 76 65 20 41 49 2d 47 65 6e 65 72 61 74 65 64 20 4d 65 64 69 61 3a 20 45 6c 65 63 74 69 6f 6e 20 4d 69 73 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 2c 0d 0a 20 20 22 65 6c 65 63 74 69 6f 6e 46 6f 72 6d 48 65 61 64 65 72 50 31 22 3a 20 22 41 74 20 4d 69 63 72 6f 73 6f 66 74 2c 20 77 65 20 77 6f 72 6b 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 77 65 20 6b 65 65 70 20 64 65 6d 6f 63 72 61 74 69 63 20 70 72 6f 63 65 73 73 65 73 20 73 61 66 65 2c 20 69 6e 63 6c 75 64 69 6e 67 20 65 6c 65 63 74 69 6f 6e 73 20 61 6e 64 20 62 79 20 61 64 64 72 65 73 73 69 6e 67 20 70 6f 74 65 6e 74 69 61 6c 20 72 69 73 6b 73 20 61 72 69 73 69 6e 67 20 66 72 6f 6d 20 74 68
      Data Ascii: { "electionFormTitle": "Deceptive AI-Generated Media: Election Misrepresentation", "electionFormHeaderP1": "At Microsoft, we work to ensure that we keep democratic processes safe, including elections and by addressing potential risks arising from th
      2024-07-03 09:07:03 UTC45INData Raw: 4f 74 68 65 72 43 6f 6e 63 65 72 6e 73 22 3a 20 22 72 65 70 6f 72 74 20 6f 74 68 65 72 20 63 6f 6e 63 65 72 6e 73 2e 22 0d 0a 7d 0d 0a
      Data Ascii: OtherConcerns": "report other concerns."}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      97192.168.2.75758020.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:03 UTC704OUTGET /Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormController.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:03 UTC575INHTTP/1.1 200 OK
      Content-Length: 10012
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:02 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:03 UTC3333INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
      Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||
      2024-07-03 09:07:03 UTC1544INData Raw: 69 74 65 6d 2e 6e 61 6d 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6b 6f 2e 75 74 69 6c 73 2e 61 72 72 61 79 46 6f 72 45 61 63 68 28 6d 61 70 70 65 64 43 6f 75 6e 74 72 69 65 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 69 74 65 6d 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 6d 6f 64 65 6c 2e 63 6f 75 6e 74 72 69 65 73 2e 70 75 73 68 28 69 74 65 6d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 69
      Data Ascii: item.name); }); ko.utils.arrayForEach(mappedCountries, function (item) { _this.model.countries.push(item); }); }).catch(function () { }); var ti
      2024-07-03 09:07:03 UTC4096INData Raw: 69 70 74 69 6f 6e 2e 63 6c 65 61 72 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 50 72 69 76 61 63 79 49 6e 63 69 64 65 6e 74 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 69 64 61 74 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 61 74 61 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 66 69 72 73 74 4e 61 6d 65 53 61 74 69 73 66 69 65 64 20 3d 20 64 61 74 61 2e 6b 65 79 56 61 6c 75 65 50 61 69 72 73 2e 66 69 72 73 74 4e 61 6d 65 20 21 3d 3d 20 22 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6c 61 73 74 4e 61 6d 65 53 61 74 69 73 66 69 65 64 20 3d 20 64 61 74 61 2e 6b 65 79 56 61 6c 75 65 50 61 69
      Data Ascii: iption.clear(); return; }; PrivacyIncidentFormController.prototype.validate = function (data) { var firstNameSatisfied = data.keyValuePairs.firstName !== ""; var lastNameSatisfied = data.keyValuePai
      2024-07-03 09:07:03 UTC1039INData Raw: 28 74 68 69 73 2e 6d 6f 64 65 6c 2e 66 69 72 73 74 4e 61 6d 65 29 2e 76 61 6c 75 65 2e 74 72 69 6d 28 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 73 74 4e 61 6d 65 22 3a 20 74 68 69 73 2e 42 75 69 6c 64 46 6f 72 6d 46 69 65 6c 64 46 72 6f 6d 54 65 78 74 46 69 65 6c 64 28 74 68 69 73 2e 6d 6f 64 65 6c 2e 6c 61 73 74 4e 61 6d 65 29 2e 76 61 6c 75 65 2e 74 72 69 6d 28 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6f 6e 74 61 63 74 4d 65 74 68 6f 64 22 3a 20 63 6f 6e 74 61 63 74 4d 65 74 68 6f 64 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 65 6d 61 69 6c 22 3a 20 74 68 69 73 2e 42 75 69 6c 64 46 6f 72 6d 46 69 65 6c 64 46 72 6f 6d 54 65 78 74 46 69 65 6c 64 28 74 68 69 73 2e 6d 6f 64 65 6c 2e 65 6d
      Data Ascii: (this.model.firstName).value.trim(), "lastName": this.BuildFormFieldFromTextField(this.model.lastName).value.trim(), "contactMethod": contactMethod, "email": this.BuildFormFieldFromTextField(this.model.em


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      98192.168.2.75758220.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:03 UTC661OUTGET /Scripts/app/Hip/HipControllerLocalization.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:03 UTC574INHTTP/1.1 200 OK
      Content-Length: 2686
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:02 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:03 UTC2686INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 48 69 70 43 6f 6e 74 72 6f 6c 6c 65 72 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 48 69 70 43 6f 6e 74 72 6f 6c 6c 65 72
      Data Ascii: define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.HipControllerLocalization = void 0; var HipController


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      99192.168.2.75758320.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:03 UTC646OUTGET /Scripts/app/Helpers/Client.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:03 UTC575INHTTP/1.1 200 OK
      Content-Length: 72980
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:03 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:03 UTC3334INData Raw: 2f 2a 20 74 73 6c 69 6e 74 3a 64 69 73 61 62 6c 65 20 2a 2f 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 3c 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 3e 0d 0a 2f 2f 20 20 20 20 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 4e 53 77 61 67 20 74 6f 6f 6c 63 68 61 69 6e 20 76 31 31 2e 31 2e 30 2e 30 20 28 4e 4a 73 6f 6e 53 63 68 65 6d 61 20 76 39 2e 31 2e 31 31 2e 30 29 20 28 68 74 74 70 3a 2f 2f 4e 53 77 61 67 2e 6f 72 67 29 0d 0a 2f 2f 20 3c 2f 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 3e 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 52 65 53 68 61 72 70 65 72 20 64 69 73 61 62 6c 65 20 49 6e 63 6f 6e 73 69 73 74 65 6e 74 4e 61 6d 69 6e 67 0d 0a
      Data Ascii: /* tslint:disable *///----------------------// <auto-generated>// Generated using the NSwag toolchain v11.1.0.0 (NJsonSchema v9.1.11.0) (http://NSwag.org)// </auto-generated>//----------------------// ReSharper disable InconsistentNaming
      2024-07-03 09:07:03 UTC4096INData Raw: 2c 20 6f 6e 53 75 63 63 65 73 73 2c 20 6f 6e 46 61 69 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2e 66 61 69 6c 28 66 75 6e 63 74 69 6f 6e 20 28 78 68 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 70 72 6f 63 65 73 73 50 6f 73 74 57 69 74 68 43 61 6c 6c 62 61 63 6b 73 28 75 72 6c 5f 2c 20 78 68 72 2c 20 6f 6e 53 75 63 63 65 73 73 2c 20 6f 6e 46 61 69 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 45 6d 61 69 6c 43 6c 69 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 63 65 73 73 50 6f 73 74 57 69 74 68 43 61 6c 6c 62 61 63 6b 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 5f 75 72 6c 2c 20 78 68 72 2c 20 6f 6e 53 75 63 63 65 73
      Data Ascii: , onSuccess, onFail); }).fail(function (xhr) { _this.processPostWithCallbacks(url_, xhr, onSuccess, onFail); }); }; EmailClient.prototype.processPostWithCallbacks = function (_url, xhr, onSucces
      2024-07-03 09:07:03 UTC4096INData Raw: 20 20 20 20 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 20 3d 20 74 68 69 73 2e 70 72 6f 63 65 73 73 50 6f 73 74 28 78 68 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6f 6e 53 75 63 63 65 73 73 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 53 75 63 63 65 73 73 28 72 65 73 75 6c 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 74 63 68 20 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6f 6e 46 61 69 6c 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 46 61 69 6c 28 65 2c 20 22 68 74 74 70 5f 73 65 72 76 69
      Data Ascii: var result = this.processPost(xhr); if (onSuccess !== undefined) onSuccess(result); } catch (e) { if (onFail !== undefined) onFail(e, "http_servi
      2024-07-03 09:07:03 UTC1812INData Raw: 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 4d 73 61 61 73 43 6c 69 65 6e 74 28 62 61 73 65 55 72 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 62 65 66 6f 72 65 53 65 6e 64 20 3d 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6a 73 6f 6e 50 61 72 73 65 52 65 76 69 76 65 72 20 3d 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 62 61 73 65 55 72 6c 20 3d 20 62 61 73 65 55 72 6c 20 3f 20 62 61 73 65 55 72 6c 20 3a 20 22 22 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 4d 73 61 61 73 43 6c 69 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 73 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 66 6f 72 6d 29 20
      Data Ascii: n () { function MsaasClient(baseUrl) { this.beforeSend = undefined; this.jsonParseReviver = undefined; this.baseUrl = baseUrl ? baseUrl : ""; } MsaasClient.prototype.post = function (form)
      2024-07-03 09:07:03 UTC4096INData Raw: 22 68 74 74 70 5f 73 65 72 76 69 63 65 5f 65 78 63 65 70 74 69 6f 6e 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 4d 73 61 61 73 43 6c 69 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 63 65 73 73 50 6f 73 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 78 68 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 74 61 74 75 73 20 3d 20 78 68 72 2e 73 74 61 74 75 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 74 61 74 75 73 20 3d 3d 3d 20 35 30 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 5f 72 65 73 70 6f 6e 73 65 54 65 78 74 20 3d 20 78 68 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20
      Data Ascii: "http_service_exception"); } }; MsaasClient.prototype.processPost = function (xhr) { var status = xhr.status; if (status === 500) { var _responseText = xhr.responseText;
      2024-07-03 09:07:03 UTC4096INData Raw: 3d 20 75 6e 64 65 66 69 6e 65 64 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 46 61 69 6c 28 65 2c 20 22 68 74 74 70 5f 73 65 72 76 69 63 65 5f 65 78 63 65 70 74 69 6f 6e 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 4f 6e 65 56 65 74 43 6c 69 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 63 65 73 73 50 6f 73 74 56 65 72 69 66 69 63 61 74 69 6f 6e 52 65 71 75 65 73 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 78 68 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 74 61 74 75 73 20 3d 20 78 68 72 2e 73 74 61 74 75 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 74 61 74 75 73 20 3d 3d 3d 20 32 30 30 29 20 7b 0d 0a 20
      Data Ascii: = undefined) onFail(e, "http_service_exception"); } }; OneVetClient.prototype.processPostVerificationRequest = function (xhr) { var status = xhr.status; if (status === 200) {
      2024-07-03 09:07:03 UTC4096INData Raw: 69 73 2e 6a 73 6f 6e 50 61 72 73 65 52 65 76 69 76 65 72 20 3d 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 62 61 73 65 55 72 6c 20 3d 20 62 61 73 65 55 72 6c 20 3f 20 62 61 73 65 55 72 6c 20 3a 20 22 22 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 54 69 63 6b 65 74 69 6e 67 43 6c 69 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 73 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 66 6f 72 6d 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 5f 74 68 69 73 20 3d 20 74 68 69 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 20 28 72 65 73 6f 6c 76 65 2c 20 72 65 6a 65 63 74 29 20 7b 0d 0a 20 20 20 20 20 20
      Data Ascii: is.jsonParseReviver = undefined; this.baseUrl = baseUrl ? baseUrl : ""; } TicketingClient.prototype.post = function (form) { var _this = this; return new Promise(function (resolve, reject) {
      2024-07-03 09:07:03 UTC4096INData Raw: 73 6f 6c 76 65 2c 20 72 65 6a 65 63 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 67 65 74 57 69 74 68 43 61 6c 6c 62 61 63 6b 73 28 66 75 6e 63 74 69 6f 6e 20 28 72 65 73 75 6c 74 29 20 7b 20 72 65 74 75 72 6e 20 72 65 73 6f 6c 76 65 28 72 65 73 75 6c 74 29 3b 20 7d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 78 63 65 70 74 69 6f 6e 2c 20 5f 72 65 61 73 6f 6e 29 20 7b 20 72 65 74 75 72 6e 20 72 65 6a 65 63 74 28 65 78 63 65 70 74 69 6f 6e 29 3b 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 55 73 65 72 43 6c 69 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 57 69 74 68 43 61 6c 6c 62 61 63 6b 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6f
      Data Ascii: solve, reject) { _this.getWithCallbacks(function (result) { return resolve(result); }, function (exception, _reason) { return reject(exception); }); }); }; UserClient.prototype.getWithCallbacks = function (o
      2024-07-03 09:07:03 UTC4096INData Raw: 74 65 78 74 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 61 64 65 72 73 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 20 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 63 63 65 70 74 22 3a 20 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 20 28 5f 64 61 74 61 2c 20 5f 74 65 78 74 53 74 61 74 75 73 2c 20 78 68 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 70 72 6f 63 65 73 73 47 65 74 57 69 74
      Data Ascii: text", headers: { "Content-Type": "application/json", "Accept": "application/json" } }).done(function (_data, _textStatus, xhr) { _this.processGetWit
      2024-07-03 09:07:03 UTC4096INData Raw: 73 74 61 74 75 73 2c 20 5f 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 73 74 61 74 75 73 20 3d 3d 3d 20 35 30 32 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 5f 72 65 73 70 6f 6e 73 65 54 65 78 74 20 3d 20 78 68 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 72 6f 77 45 78 63 65 70 74 69 6f 6e 28 22 41 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e 22 2c 20 73 74 61 74 75 73 2c 20 5f 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c
      Data Ascii: status, _responseText); } else if (status === 502) { var _responseText = xhr.responseText; return throwException("A server error occurred.", status, _responseText); } el


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      100192.168.2.75758520.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:03 UTC644OUTGET /Scripts/app/Hip/HipModel.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:03 UTC574INHTTP/1.1 200 OK
      Content-Length: 1287
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:02 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:03 UTC1287INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 48 69 70 4d 6f 64 65 6c 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 48 69 70 4d 6f 64 65 6c 20 3d 20 2f 2a 2a 20 40 63 6c 61 73 73 20 2a 2f 20 28 66 75 6e 63
      Data Ascii: define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.HipModel = void 0; var HipModel = /** @class */ (func


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      101192.168.2.75758420.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:03 UTC656OUTGET /Scripts/app/Helpers/ConcernConstants.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:03 UTC574INHTTP/1.1 200 OK
      Content-Length: 3749
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:02 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:03 UTC3334INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 76 61 72 20 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 3b 0d 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 28 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 54 65 78 74 46 69 65 6c 64 54 79 70 65 3b 0d 0a 20 20 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 28 54 65 78 74 46 69 65 6c 64 54 79 70 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 54 65 78 74 46 69 65 6c 64 54 79 70 65 5b 22 45 6d 61 69 6c 22 5d 20 3d 20 22 65 6d 61 69 6c 22 3b 0d
      Data Ascii: define(["require", "exports"], function (require, exports) { "use strict"; var ConcernConstants; (function (ConcernConstants) { var TextFieldType; (function (TextFieldType) { TextFieldType["Email"] = "email";
      2024-07-03 09:07:03 UTC415INData Raw: 6d 65 6e 74 2e 77 6f 72 64 70 72 6f 63 65 73 73 69 6e 67 6d 6c 2e 64 6f 63 75 6d 65 6e 74 2c 6d 65 73 73 61 67 65 2f 72 66 63 38 32 32 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 46 69 6c 65 55 70 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4b 65 79 5b 46 69 6c 65 55 70 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4b 65 79 5b 22 4d 61 78 69 6d 75 6d 41 6c 6c 6f 77 65 64 46 69 6c 65 53 69 7a 65 49 6e 4d 42 22 5d 20 3d 20 32 35 36 5d 20 3d 20 22 4d 61 78 69 6d 75 6d 41 6c 6c 6f 77 65 64 46 69 6c 65 53 69 7a 65 49 6e 4d 42 22 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 28 46 69 6c 65 55 70 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4b 65 79 20 3d 20 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 2e 46 69 6c 65 55 70 6c 6f 61 64 43 6f 6e
      Data Ascii: ment.wordprocessingml.document,message/rfc822"; FileUploadConfigurationKey[FileUploadConfigurationKey["MaximumAllowedFileSizeInMB"] = 256] = "MaximumAllowedFileSizeInMB"; })(FileUploadConfigurationKey = ConcernConstants.FileUploadCon


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      102192.168.2.75758620.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:03 UTC687OUTGET /Scripts/app/concernareas/Privacy/Questions/PrivacyRootQuestionGroup.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:04 UTC574INHTTP/1.1 200 OK
      Content-Length: 3428
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:04 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:04 UTC3335INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
      Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||
      2024-07-03 09:07:04 UTC93INData Raw: 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 42 61 73 65 29 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 50 72 69 76 61 63 79 52 6f 6f 74 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 20 3d 20 50 72 69 76 61 63 79 52 6f 6f 74 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 3b 0d 0a 7d 29 3b 0d 0a
      Data Ascii: QuestionGroupBase)); exports.PrivacyRootQuestionGroup = PrivacyRootQuestionGroup;});


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      103192.168.2.75758720.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:04 UTC688OUTGET /Scripts/app/concernareas/Privacy/Questions/PersonalDataQuestionGroup.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:04 UTC574INHTTP/1.1 200 OK
      Content-Length: 3285
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:04 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:04 UTC3285INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
      Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      104192.168.2.75758820.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:04 UTC691OUTGET /Scripts/app/concernareas/Privacy/Questions/HelpManagingAdsQuestionGroup.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:04 UTC574INHTTP/1.1 200 OK
      Content-Length: 2944
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:03 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:04 UTC2944INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
      Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      105192.168.2.75758920.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:04 UTC700OUTGET /Scripts/app/concernareas/Privacy/Questions/RequestAboutPersonalDataQuestionGroup.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:04 UTC574INHTTP/1.1 200 OK
      Content-Length: 3857
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:04 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:04 UTC3335INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
      Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||
      2024-07-03 09:07:04 UTC522INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 63 6f 6c 6c 61 70 73 65 28 74 68 69 73 2e 69 73 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 73 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 20 3d 20 21 74 68 69 73 2e 69 73 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 52 65 71 75 65 73 74 41 62 6f 75 74 50 65 72 73 6f 6e 61 6c 44 61 74 61 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 2e 70 72 6f 74 6f 74 79 70 65 2e 65 64 69 74 20 3d 20 66 75 6e 63 74 69 6f 6e
      Data Ascii: } this.collapse(this.isQuestionGroupCollapsed); this.isQuestionGroupCollapsed = !this.isQuestionGroupCollapsed; return; }; RequestAboutPersonalDataQuestionGroup.prototype.edit = function


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      106192.168.2.75759020.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:04 UTC699OUTGET /Scripts/app/concernareas/Privacy/Questions/WantToViewExportDeleteDataChildGroup.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:04 UTC574INHTTP/1.1 200 OK
      Content-Length: 3791
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:04 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:04 UTC3335INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
      Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||
      2024-07-03 09:07:04 UTC456INData Raw: 6f 6c 6c 61 70 73 65 64 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 73 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 20 3d 20 21 74 68 69 73 2e 69 73 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 57 61 6e 74 54 6f 56 69 65 77 45 78 70 6f 72 74 44 65 6c 65 74 65 44 61 74 61 43 68 69 6c 64 47 72 6f 75 70 2e 70 72 6f 74 6f 74 79 70 65 2e 65 64 69 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 65 73 65 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 20 20 20 20
      Data Ascii: ollapsed); this.isQuestionGroupCollapsed = !this.isQuestionGroupCollapsed; return; }; WantToViewExportDeleteDataChildGroup.prototype.edit = function () { this.reset(); return;


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      107192.168.2.75759120.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:04 UTC711OUTGET /Scripts/app/concernareas/Privacy/Questions/HelpWithComplianceQuestionAboutOrganizationGroup.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:04 UTC574INHTTP/1.1 200 OK
      Content-Length: 2170
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:03 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:04 UTC2170INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
      Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      108192.168.2.75759220.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:05 UTC695OUTGET /Scripts/app/concernareas/Privacy/Questions/WantToViewPersonalMsAccountGroup.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:05 UTC574INHTTP/1.1 200 OK
      Content-Length: 2014
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:05 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:05 UTC2014INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
      Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      109192.168.2.75759320.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:05 UTC690OUTGET /Scripts/app/concernareas/Privacy/Questions/WantToViewChildAccountGroup.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:05 UTC574INHTTP/1.1 200 OK
      Content-Length: 1964
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:04 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:05 UTC1964INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
      Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      110192.168.2.75759420.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:05 UTC697OUTGET /Scripts/app/concernareas/Privacy/Questions/WantToViewWorkOrSchoolAccountGroup.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:05 UTC574INHTTP/1.1 200 OK
      Content-Length: 2034
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:04 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:05 UTC2034INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
      Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      111192.168.2.75759520.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:05 UTC676OUTGET /Scripts/app/concernareas/Privacy/PrivacyAreaLocalization.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:05 UTC575INHTTP/1.1 200 OK
      Content-Length: 19418
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:04 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:05 UTC3333INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 50 72 69 76 61 63 79 41 72 65 61 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 50 72 69 76 61 63 79 41 72 65 61 4c 6f 63 61
      Data Ascii: define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.PrivacyAreaLocalization = void 0; var PrivacyAreaLoca
      2024-07-03 09:07:05 UTC4096INData Raw: 61 63 79 3a 72 65 71 75 65 73 74 41 63 6f 70 79 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6c 69 6b 65 54 6f 43 6c 6f 73 65 79 6f 75 72 4d 53 41 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 6c 69 6b 65 54 6f 43 6c 6f 73 65 79 6f 75 72 4d 53 41 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 66 6f 6c 6c 6f 77 54 68 65 73 65 53 74 65 70 73 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 66 6f 6c 6c 6f 77 54 68 65 73 65 53 74 65 70 73 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 64 65 74 61 69 6c 73 4f 6e 4f 74 68 65 72 73 65 6c 48 65 6c 70 20 3d 20 6b 6f 2e 6f 62 73
      Data Ascii: acy:requestAcopy")); this.likeToCloseyourMSA = ko.observable(i18next.t("privacy:likeToCloseyourMSA")); this.followTheseSteps = ko.observable(i18next.t("privacy:followTheseSteps")); this.detailsOnOtherselHelp = ko.obs
      2024-07-03 09:07:05 UTC4096INData Raw: 69 74 68 43 6f 6e 74 72 61 63 74 4d 53 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 63 6f 6d 6d 65 72 74 69 61 6c 43 75 73 74 6f 6d 65 72 57 69 74 68 43 6f 6e 74 72 61 63 74 4d 53 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 64 6f 4e 6f 74 48 61 76 65 41 6e 41 63 63 6f 75 74 4d 61 6e 61 67 65 72 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 64 6f 4e 6f 74 48 61 76 65 41 6e 41 63 63 6f 75 74 4d 61 6e 61 67 65 72 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 41 50 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 6d 41 50 22 29
      Data Ascii: ithContractMS = ko.observable(i18next.t("privacy:commertialCustomerWithContractMS")); this.doNotHaveAnAccoutManager = ko.observable(i18next.t("privacy:doNotHaveAnAccoutManager")); this.mAP = ko.observable(i18next.t("privacy:mAP")
      2024-07-03 09:07:05 UTC1812INData Raw: 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 63 6f 6d 70 6c 69 61 6e 63 65 51 75 65 73 74 69 6f 6e 41 62 6f 75 74 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 74 72 75 73 74 43 65 6e 74 72 61 6c 53 74 61 72 74 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 74 72 75 73 74 43 65 6e 74 72 61 6c 53 74 61 72 74 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 73 54 72 75 73 74 43 65 6e 74 65 72 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 6d 73 54 72 75 73 74 43 65 6e 74 65 72 22 29 29 3b 0d 0a 20 20 20 20 20
      Data Ascii: .observable(i18next.t("privacy:complianceQuestionAboutOrganization")); this.trustCentralStart = ko.observable(i18next.t("privacy:trustCentralStart")); this.msTrustCenter = ko.observable(i18next.t("privacy:msTrustCenter"));
      2024-07-03 09:07:05 UTC4096INData Raw: 65 63 75 72 69 74 79 52 65 73 70 6f 6e 73 65 43 65 6e 74 65 72 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 66 6f 72 49 6d 6d 65 64 69 61 74 65 41 73 73 69 73 74 61 6e 63 65 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 66 6f 72 49 6d 6d 65 64 69 61 74 65 41 73 73 69 73 74 61 6e 63 65 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 61 6e 61 67 65 50 65 72 73 6f 6e 61 6c 4d 73 41 63 63 6f 75 6e 74 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 6d 61 6e 61 67 65 50 65 72 73 6f 6e 61 6c 4d 73 41 63 63 6f 75 6e 74 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 48 61
      Data Ascii: ecurityResponseCenter")); this.forImmediateAssistance = ko.observable(i18next.t("privacy:forImmediateAssistance")); this.managePersonalMsAccount = ko.observable(i18next.t("privacy:managePersonalMsAccount")); this.iHa
      2024-07-03 09:07:05 UTC1985INData Raw: 73 69 6f 6e 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 70 65 72 6d 69 73 73 69 6f 6e 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 63 72 65 61 74 65 4d 73 41 63 63 6f 75 6e 74 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 63 72 65 61 74 65 4d 73 41 63 63 6f 75 6e 74 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 73 46 61 6d 69 6c 79 47 72 6f 75 70 57 69 74 68 44 6f 74 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 6d 73 46 61 6d 69 6c 79 47 72 6f 75 70 57 69 74 68 44 6f 74 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20
      Data Ascii: sion = ko.observable(i18next.t("privacy:permission")); this.createMsAccount = ko.observable(i18next.t("privacy:createMsAccount")); this.msFamilyGroupWithDot = ko.observable(i18next.t("privacy:msFamilyGroupWithDot"));


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      112192.168.2.75759620.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:05 UTC658OUTGET /Scripts/app/Helpers/BaseFormController.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:05 UTC574INHTTP/1.1 200 OK
      Content-Length: 8056
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:04 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:05 UTC3334INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 2c 20 22 48 69 70 2f 48 69 70 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 20 22 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6c 69 65 6e 74 22 2c 20 22 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 22 2c 20 22 2e 2e 2f 43 6f 6e 63 65 72 6e 41 72 65 61 73 2f 55 6e 61 73 73 6f 63 69 61 74 65 64 2f 44 6d 63 61 2f 44 6d 63 61 46 6f 72 6d 43 6c 69 65 6e 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 2c 20 48 69 70 43 6f 6e 74 72 6f 6c 6c 65 72 5f 31 2c 20 43 6c 69 65 6e 74 5f 31 2c 20 43 6f 6e 63 65 72 6e 43
      Data Ascii: define(["require", "exports", "i18next", "knockout", "Hip/HipController", "../Helpers/Client", "../Helpers/ConcernConstants", "../ConcernAreas/Unassociated/Dmca/DmcaFormClient"], function (require, exports, i18next, ko, HipController_1, Client_1, ConcernC
      2024-07-03 09:07:05 UTC4096INData Raw: 72 65 74 75 72 6e 20 64 61 74 61 3b 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 42 61 73 65 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 42 75 69 6c 64 46 6f 72 6d 46 69 65 6c 64 4f 66 53 74 72 69 6e 67 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6c 61 62 65 6c 2c 20 76 61 6c 75 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 66 69 65 6c 64 20 3d 20 6e 65 77 20 43 6c 69 65 6e 74 5f 31 2e 46 6f 72 6d 46 69 65 6c 64 4f 66 53 74 72 69 6e 67 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 65 6c 64 2e 6c 61 62 65 6c 20 3d 20 6c 61 62 65 6c 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 65 6c 64 2e 76 61 6c 75 65 20 3d 20 76 61 6c 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72
      Data Ascii: return data; }; BaseFormController.prototype.BuildFormFieldOfString = function (label, value) { var field = new Client_1.FormFieldOfString(); field.label = label; field.value = value; r
      2024-07-03 09:07:05 UTC626INData Raw: 20 5b 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 2e 63 68 65 63 6b 5b 61 72 69 61 2d 63 68 65 63 6b 65 64 3d 22 74 72 75 65 22 5d 27 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 68 74 6d 6c 45 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 6c 65 63 74 65 64 4f 70 74 69 6f 6e 49 64 20 3d 20 68 74 6d 6c 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 73 65 6c 65 63 74 65 64 6f 70 74 69 6f 6e 69 64 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 6c 65 63 74 65 64 4f 70 74 69 6f 6e 20 3d 20 68 74 6d 6c 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74
      Data Ascii: []; document.querySelectorAll('.check[aria-checked="true"]').forEach(function (htmlElement) { var selectedOptionId = htmlElement.getAttribute('data-selectedoptionid'); var selectedOption = htmlElement.getAtt


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      113192.168.2.75759720.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:05 UTC697OUTGET /Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormModel.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:05 UTC574INHTTP/1.1 200 OK
      Content-Length: 1731
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:05 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:05 UTC1731INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 46 6f 72 6d 46 69 65 6c 64 73 2f 54 65 78 74 46 69 65 6c 64 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 46 6f 72 6d 46 69 65 6c 64 73 2f 44 72 6f 70 64 6f 77 6e 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 48 65 6c 70 65 72 73 2f 4c 69 6e 6b 61 62 6c 65 53 74 72 69 6e 67 22 2c 20 22 2e 2f 50 72 69 76 61 63 79 43 6f 6e 63 65 72 6e 46 6f 72 6d 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72
      Data Ascii: define(["require", "exports", "knockout", "i18next", "../../../../FormFields/TextField", "../../../../FormFields/Dropdown", "../../../../Helpers/LinkableString", "./PrivacyConcernFormLocalization", "../../../../Helpers/ConcernConstants"], function (requir


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      114192.168.2.75759820.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:06 UTC693OUTGET /Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormModel.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:06 UTC574INHTTP/1.1 200 OK
      Content-Length: 2519
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:06 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:06 UTC2519INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 46 6f 72 6d 46 69 65 6c 64 73 2f 54 65 78 74 46 69 65 6c 64 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 46 6f 72 6d 46 69 65 6c 64 73 2f 44 72 6f 70 64 6f 77 6e 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 48 65 6c 70 65 72 73 2f 4c 69 6e 6b 61 62 6c 65 53 74 72 69 6e 67 22 2c 20 22 2e 2f 50 65 72 73 6f 6e 61 6c 44 61 74 61 46 6f 72 6d 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 46 6f 72 6d 46 69 65 6c 64 73 2f 59 65 73 4e 6f 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6f 6e 63 65 72
      Data Ascii: define(["require", "exports", "knockout", "i18next", "../../../../FormFields/TextField", "../../../../FormFields/Dropdown", "../../../../Helpers/LinkableString", "./PersonalDataFormLocalization", "../../../../FormFields/YesNo", "../../../../Helpers/Concer


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      115192.168.2.75759920.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:06 UTC699OUTGET /Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormModel.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:06 UTC574INHTTP/1.1 200 OK
      Content-Length: 2636
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:06 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:06 UTC2636INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 46 6f 72 6d 46 69 65 6c 64 73 2f 54 65 78 74 46 69 65 6c 64 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 46 6f 72 6d 46 69 65 6c 64 73 2f 44 72 6f 70 64 6f 77 6e 22 2c 20 22 2e 2f 50 72 69 76 61 63 79 49 6e 63 69 64 65 6e 74 46 6f 72 6d 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 48 65 6c 70 65 72 73 2f 4c 69 6e 6b 61 62 6c 65 53 74 72 69 6e 67 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 46 6f 72
      Data Ascii: define(["require", "exports", "knockout", "i18next", "../../../../FormFields/TextField", "../../../../FormFields/Dropdown", "./PrivacyIncidentFormLocalization", "../../../../Helpers/ConcernConstants", "../../../../Helpers/LinkableString", "../../../../For


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      116192.168.2.75760020.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:06 UTC657OUTGET /Scripts/app/Helpers/QuestionGroupBase.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:06 UTC574INHTTP/1.1 200 OK
      Content-Length: 1962
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:05 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:06 UTC1962INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 6b 6f 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 42 61 73 65 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 42 61 73 65 20 3d 20 2f 2a 2a 20 40 63 6c 61 73 73 20 2a 2f 20 28 66 75 6e 63 74 69
      Data Ascii: define(["require", "exports", "knockout"], function (require, exports, ko) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.QuestionGroupBase = void 0; var QuestionGroupBase = /** @class */ (functi


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      117192.168.2.75760120.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:06 UTC659OUTGET /Scripts/app/Helpers/QuestionGroupOption.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:06 UTC574INHTTP/1.1 200 OK
      Content-Length: 4739
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:05 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:06 UTC3334INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 2c 20 22 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 2c 20 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 5f 31 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 51 75 65 73 74 69 6f
      Data Ascii: define(["require", "exports", "i18next", "knockout", "../Helpers/ConcernConstants"], function (require, exports, i18next, ko, ConcernConstants_1) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.Questio
      2024-07-03 09:07:06 UTC1405INData Raw: 28 22 2e 63 68 65 63 6b 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 68 65 63 6b 45 6c 65 6d 73 20 26 26 20 63 68 65 63 6b 45 6c 65 6d 73 2e 6c 65 6e 67 74 68 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 68 65 63 6b 43 6f 75 6e 74 20 3d 20 63 68 65 63 6b 45 6c 65 6d 73 2e 6c 65 6e 67 74 68 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 68 65 63 6b 43 6f 75 6e 74 20 3d 3d 3d 20 2d 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72
      Data Ascii: (".check"); } if (checkElems && checkElems.length) { checkCount = checkElems.length; } if (checkCount === -1) { return tr


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      118192.168.2.75760320.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:06 UTC649OUTGET /Scripts/app/Helpers/Localizer.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:06 UTC574INHTTP/1.1 200 OK
      Content-Length: 1217
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:05 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:06 UTC1217INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 4c 6f 63 61 6c 69 7a 65 72 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 4c 6f 63 61 6c 69 7a 65 72 20 3d 20 2f 2a 2a 20 40 63 6c 61 73 73 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20
      Data Ascii: define(["require", "exports", "i18next"], function (require, exports, i18next) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.Localizer = void 0; var Localizer = /** @class */ (function () {


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      119192.168.2.75760220.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:06 UTC677OUTGET /Scripts/app/ConcernAreas/Unassociated/Dmca/DmcaFormClient.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:06 UTC575INHTTP/1.1 200 OK
      Content-Length: 19443
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:05 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:06 UTC3333INData Raw: 2f 2a 0d 0a 20 2a 20 43 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 69 73 20 66 69 6c 65 20 77 65 72 65 20 6d 6f 76 65 64 20 66 72 6f 6d 20 43 6c 69 65 6e 74 2e 74 73 20 61 73 20 74 68 65 79 20 77 65 72 65 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 74 74 69 6e 67 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 4e 53 77 61 67 20 63 6f 6d 6d 61 6e 64 0d 0a 20 2a 20 61 66 74 65 72 20 6d 61 6b 69 6e 67 20 61 6e 79 20 63 68 61 6e 67 65 73 20 69 6e 20 43 6f 6e 74 72 6f 6c 6c 65 72 73 5c 43 6c 69 65 6e 74 20 66 6f 6c 64 65 72 2c 20 68 65 6e 63 65 20 68 61 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 6d 6f 76 65 20 74 68 65 6d 20 68 65 72 65 20 61 6e 64 20 74 68 65 73 65 20 61 72 65 20 75 73 65 64 20 62 79 20 74 68 65 20 44 4d 43 41 20 66
      Data Ascii: /* * Contents of this file were moved from Client.ts as they were not automatically getting generated from the NSwag command * after making any changes in Controllers\Client folder, hence had to manually move them here and these are used by the DMCA f
      2024-07-03 09:07:06 UTC4096INData Raw: 6f 72 6d 43 6c 69 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 63 65 73 73 50 6f 73 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 78 68 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 74 61 74 75 73 20 3d 20 78 68 72 2e 73 74 61 74 75 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 74 61 74 75 73 20 3d 3d 3d 20 35 30 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 5f 72 65 73 70 6f 6e 73 65 54 65 78 74 20 3d 20 78 68 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 72 6f 77 45 78 63 65 70 74 69 6f 6e 28 22 41 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e 22 2c 20 73 74 61 74 75 73 2c 20 5f
      Data Ascii: ormClient.prototype.processPost = function (xhr) { var status = xhr.status; if (status === 500) { var _responseText = xhr.responseText; return throwException("A server error occurred.", status, _
      2024-07-03 09:07:06 UTC4096INData Raw: 74 72 79 20 3d 20 64 61 74 61 5b 22 54 72 61 64 65 6d 61 72 6b 43 6f 75 6e 74 72 79 22 5d 20 3f 20 43 6c 69 65 6e 74 5f 31 2e 46 6f 72 6d 46 69 65 6c 64 4f 66 53 74 72 69 6e 67 2e 66 72 6f 6d 4a 53 28 64 61 74 61 5b 22 54 72 61 64 65 6d 61 72 6b 43 6f 75 6e 74 72 79 22 5d 29 20 3a 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 4e 75 6d 62 65 72 20 3d 20 64 61 74 61 5b 22 52 65 67 69 73 74 72 61 74 69 6f 6e 4e 75 6d 62 65 72 22 5d 20 3f 20 43 6c 69 65 6e 74 5f 31 2e 46 6f 72 6d 46 69 65 6c 64 4f 66 53 74 72 69 6e 67 2e 66 72 6f 6d 4a 53 28 64 61 74 61 5b 22 52 65 67 69 73 74 72 61 74 69 6f 6e 4e 75 6d 62 65 72 22 5d 29 20 3a 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20
      Data Ascii: try = data["TrademarkCountry"] ? Client_1.FormFieldOfString.fromJS(data["TrademarkCountry"]) : undefined; this.registrationNumber = data["RegistrationNumber"] ? Client_1.FormFieldOfString.fromJS(data["RegistrationNumber"]) : undefined;
      2024-07-03 09:07:06 UTC1812INData Raw: 20 20 20 20 20 20 20 64 61 74 61 5b 22 53 69 67 6e 61 74 75 72 65 22 5d 20 3d 20 74 68 69 73 2e 73 69 67 6e 61 74 75 72 65 20 3f 20 74 68 69 73 2e 73 69 67 6e 61 74 75 72 65 2e 74 6f 4a 53 4f 4e 28 29 20 3a 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 5b 22 4f 74 68 65 72 53 65 6c 65 63 74 69 6f 6e 22 5d 20 3d 20 74 68 69 73 2e 6f 74 68 65 72 53 65 6c 65 63 74 69 6f 6e 20 3f 20 74 68 69 73 2e 6f 74 68 65 72 53 65 6c 65 63 74 69 6f 6e 2e 74 6f 4a 53 4f 4e 28 29 20 3a 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 5b 22 4f 74 68 65 72 55 72 6c 22 5d 20 3d 20 74 68 69 73 2e 6f 74 68 65 72 55 72 6c 20 3f 20 74 68 69 73 2e 6f 74 68 65 72 55 72 6c 2e 74 6f 4a 53 4f 4e 28 29 20 3a
      Data Ascii: data["Signature"] = this.signature ? this.signature.toJSON() : undefined; data["OtherSelection"] = this.otherSelection ? this.otherSelection.toJSON() : undefined; data["OtherUrl"] = this.otherUrl ? this.otherUrl.toJSON() :
      2024-07-03 09:07:06 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6c 61 62 65 6c 20 3d 20 64 61 74 61 5b 22 4c 61 62 65 6c 22 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 46 6f 72 6d 46 69 65 6c 64 4f 66 42 6f 6f 6c 65 61 6e 2e 66 72 6f 6d 4a 53 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 61 74 61 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 20 3d 20 6e 65 77 20 46 6f 72 6d 46 69 65 6c 64 4f 66 42 6f 6f 6c 65 61 6e 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 2e 69 6e 69 74 28 64 61 74 61 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 72 65 73 75 6c 74 3b 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20
      Data Ascii: this.label = data["Label"]; } }; FormFieldOfBoolean.fromJS = function (data) { var result = new FormFieldOfBoolean(); result.init(data); return result; };
      2024-07-03 09:07:06 UTC2010INData Raw: 72 69 70 74 69 6f 6e 54 79 70 65 20 3f 20 74 68 69 73 2e 74 72 61 64 65 6d 61 72 6b 44 65 73 63 72 69 70 74 69 6f 6e 54 79 70 65 2e 74 6f 4a 53 4f 4e 28 29 20 3a 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 5b 22 54 72 61 64 65 6d 61 72 6b 49 6e 66 72 69 6e 67 65 6d 65 6e 74 43 6f 75 6e 74 72 79 22 5d 20 3d 20 74 68 69 73 2e 74 72 61 64 65 6d 61 72 6b 49 6e 66 72 69 6e 67 65 6d 65 6e 74 43 6f 75 6e 74 72 79 20 3f 20 74 68 69 73 2e 74 72 61 64 65 6d 61 72 6b 49 6e 66 72 69 6e 67 65 6d 65 6e 74 43 6f 75 6e 74 72 79 2e 74 6f 4a 53 4f 4e 28 29 20 3a 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 5b 22 41 73 70 65 63 74 4f 66 50 65 72 73 6f 6e 61 6c 69 74 79 22 5d 20 3d 20 74 68
      Data Ascii: riptionType ? this.trademarkDescriptionType.toJSON() : undefined; data["TrademarkInfringementCountry"] = this.trademarkInfringementCountry ? this.trademarkInfringementCountry.toJSON() : undefined; data["AspectOfPersonality"] = th


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      120192.168.2.75760420.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:07 UTC652OUTGET /Scripts/app/FormFields/TextField.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:07 UTC574INHTTP/1.1 200 OK
      Content-Length: 4280
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:06 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:07 UTC3334INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 2c 20 22 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 2c 20 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 5f 31 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 54 65 78 74 46 69 65
      Data Ascii: define(["require", "exports", "i18next", "knockout", "../Helpers/ConcernConstants"], function (require, exports, i18next, ko, ConcernConstants_1) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.TextFie
      2024-07-03 09:07:07 UTC946INData Raw: 72 65 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 65 71 75 69 72 65 64 28 72 65 71 75 69 72 65 64 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 65 71 75 69 72 65 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 68 65 61 64 65 72 53 74 79 6c 65 28 22 66 6f 72 6d 2d 71 75 65 73 74 69 6f 6e 20 6e 65 65 64 65 64 2d 61 66 74 65 72 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 68 65 61 64 65 72 53 74 79 6c 65 28 22 66 6f 72 6d 2d 71 75 65 73 74 69 6f 6e 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20
      Data Ascii: red) { this.required(required); if (required) { this.headerStyle("form-question needed-after"); } else { this.headerStyle("form-question"); } };


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      121192.168.2.75760520.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:07 UTC651OUTGET /Scripts/app/FormFields/Dropdown.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:07 UTC574INHTTP/1.1 200 OK
      Content-Length: 2425
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:07 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:07 UTC2425INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 44 72 6f 70 64 6f 77 6e 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 44 72 6f 70 64 6f 77 6e 20 3d 20 2f 2a 2a 20 40 63 6c 61 73 73 20 2a 2f 20 28 66 75 6e 63
      Data Ascii: define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.Dropdown = void 0; var Dropdown = /** @class */ (func


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      122192.168.2.75760620.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:07 UTC654OUTGET /Scripts/app/Helpers/LinkableString.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:07 UTC574INHTTP/1.1 200 OK
      Content-Length: 1225
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:07 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:07 UTC1225INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 6b 6f 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 4c 69 6e 6b 61 62 6c 65 53 74 72 69 6e 67 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 4c 69 6e 6b 61 62 6c 65 53 74 72 69 6e 67 20 3d 20 2f 2a 2a 20 40 63 6c 61 73 73 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20
      Data Ascii: define(["require", "exports", "knockout"], function (require, exports, ko) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.LinkableString = void 0; var LinkableString = /** @class */ (function ()


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      123192.168.2.75760720.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:07 UTC704OUTGET /Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormLocalization.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:07 UTC574INHTTP/1.1 200 OK
      Content-Length: 5352
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:07 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:07 UTC3335INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
      Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||
      2024-07-03 09:07:07 UTC2017INData Raw: 76 65 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 64 64 6c 4f 75 74 6c 6f 6f 6b 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 64 64 6c 4f 75 74 6c 6f 6f 6b 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 64 64 6c 50 42 61 6e 64 50 50 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 64 64 6c 50 42 61 6e 64 50 50 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 64 64 6c 50 72 69 76 61 63 79 44 61 73 68 62 6f 61 72 64 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 64 64 6c 50 72 69 76 61 63 79 44 61 73 68
      Data Ascii: ve")); _this.ddlOutlook = ko.observable(i18next.t("privacy:ddlOutlook")); _this.ddlPBandPP = ko.observable(i18next.t("privacy:ddlPBandPP")); _this.ddlPrivacyDashboard = ko.observable(i18next.t("privacy:ddlPrivacyDash


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      124192.168.2.75760820.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:07 UTC700OUTGET /Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormLocalization.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:07 UTC574INHTTP/1.1 200 OK
      Content-Length: 4014
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:06 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:07 UTC3334INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
      Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||
      2024-07-03 09:07:07 UTC680INData Raw: 79 3a 79 6f 75 72 43 6f 75 6e 74 72 79 43 6f 64 65 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 63 6f 75 6e 74 72 79 43 6f 64 65 44 65 66 61 75 6c 74 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 63 6f 75 6e 74 72 79 43 6f 64 65 44 65 66 61 75 6c 74 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 63 6f 75 6c 64 4e 6f 74 56 65 72 69 66 79 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 63 6f 75 6c 64 4e 6f 74 56 65 72 69 66 79 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 68 69 70 43 68 61 6c 6c 65 6e 67 65 57 72 6f 6e 67 41 6e 73 77 65 72 4f 72 53 65 73 73 69
      Data Ascii: y:yourCountryCode")); _this.countryCodeDefault = ko.observable(i18next.t("privacy:countryCodeDefault")); _this.couldNotVerify = ko.observable(i18next.t("privacy:couldNotVerify")); _this.hipChallengeWrongAnswerOrSessi


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      125192.168.2.75760920.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:07 UTC648OUTGET /Scripts/app/FormFields/YesNo.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:08 UTC574INHTTP/1.1 200 OK
      Content-Length: 5039
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:07 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:08 UTC3334INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 59 65 73 4e 6f 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 59 65 73 4e 6f 20 3d 20 2f 2a 2a 20 40 63 6c 61 73 73 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 20 28
      Data Ascii: define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.YesNo = void 0; var YesNo = /** @class */ (function (
      2024-07-03 09:07:08 UTC1705INData Raw: 44 65 66 61 75 6c 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 65 6c 65 63 74 59 65 73 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 2e 6b 65 79 20 3d 3d 3d 20 22 41 72 72 6f 77 44 6f 77 6e 22 20 7c 7c 20 65 2e 6b 65 79 20 3d 3d 3d 20 22 44 6f 77 6e 22 20 7c 7c 20 65 2e 6b 65 79 20 3d 3d 3d 20 22 41 72 72 6f 77 55 70 22 20 7c 7c 20 65 2e 6b 65 79 20 3d 3d 3d 20 22 55 70 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 79 65 73 4e 6f 47 72 6f 75 70 45 6c 65 6d 20 3d 20 65 2e 74 61 72 67 65 74 2e 63 6c 6f 73 65 73 74
      Data Ascii: Default(); this.selectYes(); } if (e.key === "ArrowDown" || e.key === "Down" || e.key === "ArrowUp" || e.key === "Up") { e.preventDefault(); var yesNoGroupElem = e.target.closest


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      126192.168.2.75761020.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:08 UTC706OUTGET /Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormLocalization.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:08 UTC574INHTTP/1.1 200 OK
      Content-Length: 2495
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:08 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:08 UTC2495INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
      Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      127192.168.2.75761120.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:08 UTC658OUTGET /Scripts/app/Helpers/CommonLocalization.js?iecachebust=1719997607167 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: */*
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: script
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:08 UTC574INHTTP/1.1 200 OK
      Content-Length: 3890
      Connection: close
      Content-Type: application/x-javascript
      Date: Wed, 03 Jul 2024 09:07:08 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "0f7b037b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:08 UTC3335INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 43 6f 6d 6d 6f 6e 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 43 6f 6d 6d 6f 6e 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 20 3d
      Data Ascii: define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.CommonLocalization = void 0; var CommonLocalization =
      2024-07-03 09:07:08 UTC555INData Raw: 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 63 6f 6d 6d 6f 6e 3a 75 70 6c 6f 61 64 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 79 65 73 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 63 6f 6d 6d 6f 6e 3a 79 65 73 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 79 6f 75 72 45 6d 61 69 6c 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 63 6f 6d 6d 6f 6e 3a 79 6f 75 72 45 6d 61 69 6c 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 79 6f 75 72 43 6f 6e 74 61 63 74 45 6d 61 69 6c 41 64 64 72 65 73 73 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 63 6f 6d 6d 6f 6e 3a 79 6f 75 72
      Data Ascii: vable(i18next.t("common:upload")); this.yes = ko.observable(i18next.t("common:yes")); this.yourEmail = ko.observable(i18next.t("common:yourEmail")); this.yourContactEmailAddress = ko.observable(i18next.t("common:your


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      128192.168.2.75761220.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:09 UTC583OUTOPTIONS /api/resource/html/privacy-wizard/en-us?iecachebust=1719997627674 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: content-type
      Origin: https://www.microsoft.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:07:10 UTC784INHTTP/1.1 200 OK
      Content-Length: 0
      Connection: close
      Date: Wed, 03 Jul 2024 09:07:09 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Allow: OPTIONS, TRACE, GET, HEAD, POST
      Set-Cookie: TiPMix=96.42214886365149; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      Public: OPTIONS, TRACE, GET, HEAD, POST
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      129192.168.2.75761820.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:10 UTC652OUTGET /api/resource/html/privacy-wizard/en-us?iecachebust=1719997627674 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      Accept: */*
      Content-Type: text/html
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Origin: https://www.microsoft.com
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-07-03 09:07:11 UTC804INHTTP/1.1 200 OK
      Content-Length: 31205
      Connection: close
      Content-Type: text/html
      Date: Wed, 03 Jul 2024 09:07:11 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Cache-Control: max-age=5
      ETag: "cf7ce7d2-ec26-4eb9-82c9-41899defaafa"
      Set-Cookie: TiPMix=58.60935300036645; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:11 UTC3292INData Raw: 3c 64 69 76 20 69 64 3d 22 70 72 69 76 61 63 79 22 3e 0d 0a 20 20 20 20 3c 66 6f 72 6d 3e 0d 0a 20 20 20 20 20 20 20 20 3c 68 31 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 70 72 69 76 61 63 79 48 65 61 64 65 72 22 20 3e 3c 2f 68 31 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 70 72 69 76 61 63 79 49
      Data Ascii: <div id="privacy"> <form> <h1 data-bind="text: model.localization.privacyHeader" ></h1> <div> <div class="form-wrapper"> <p> <span data-bind="text: $root.model.localization.privacyI
      2024-07-03 09:07:11 UTC42INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 68 6f
      Data Ascii: <div class="radio-ho
      2024-07-03 09:07:11 UTC4096INData Raw: 6c 64 65 72 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 6d 70 6c 61 74 65 3a 20 7b 6e 61 6d 65 3a 20 27 6f 70 74 69 6f 6e 2d 74 65 6d 70 6c 61 74 65 27 2c 20 64 61 74 61 3a 20 24 64 61 74 61 7d 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 77 69 74 68 3a 20 71 75 65 73 74 69 6f 6e 43 6f 6d 70 6c 69 61 6e 63 65 41 62 6f 75 74 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 68 6f 6c 64 65 72 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 6d 70 6c 61 74 65 3a 20 7b 6e 61 6d
      Data Ascii: lder" data-bind="template: {name: 'option-template', data: $data}"></div> ... /ko --> ... ko with: questionComplianceAboutOrganization --> <div class="radio-holder" data-bind="template: {nam
      2024-07-03 09:07:11 UTC4096INData Raw: 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 77 69 74 68 3a 20 6d 61 6e 61 67 65 43 68 69 6c 64 41 63 63 6f 75 6e 74 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 68 6f 6c 64 65 72 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 6d 70 6c 61 74 65 3a 20 7b 6e 61 6d 65 3a 20 27 6f 70 74 69 6f 6e 2d 74 65 6d 70 6c 61 74 65 27 2c 20 64 61 74 61 3a 20 24 64 61 74 61 7d 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d
      Data Ascii: ... ko with: manageChildAccount --> <div class="radio-holder" data-bind="template: {name: 'option-template', data: $data}"></div> ... /ko --> ...
      2024-07-03 09:07:11 UTC1812INData Raw: 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 6d 73 41 63 63 6f 75 6e 74 57 69 74 68 43 6f 6c 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 62 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 76 69 65 77 41 6e 64 55 70 64 61 74 65 50 72 6f 66 69 6c 65 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 72 65 6c 3d 22 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 22 20 68 72 65 66
      Data Ascii: .localization.msAccountWithColon"></span></b> <span data-bind="text: $root.model.localization.viewAndUpdateProfile"></span> <a rel="noreferrer noopener" href
      2024-07-03 09:07:11 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 62 69 6e 64 3d 22 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 6f 75 74 6c 6f 6f 6b 43 6f 6d 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
      Data Ascii: target="_blank" data-bind=""> <span data-bind="text: $root.model.localization.outlookCom"></span></a>
      2024-07-03 09:07:11 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 61 72 69 61 2d 6c 69 76 65 3d 22 70 6f 6c 69 74 65 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 69 66 3a 20 6d 6f 64 65 6c 2e 77 61 6e 74 54 6f 56 69 65 77 45 78 70 6f 72 74 44 65 6c 65 74 65 44 61 74 61 43 68 69 6c 64 47 72 6f 75 70 2e 6d 61 6e 61 67 65 43 68 69 6c 64 41 63 63
      Data Ascii: </div> ... /ko --> </div> </div> <div aria-live="polite" data-bind="if: model.wantToViewExportDeleteDataChildGroup.manageChildAcc
      2024-07-03 09:07:11 UTC4096INData Raw: 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 68 61 76 65 51 75 65 73 74 69 6f 6e 46 6f 72 50 72 69 76 61 63 79 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 70 6c 65 61 73 65 52 65 74 75 72 6e 54 6f 4d 61 69 6e 4d 65 6e 75 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 3e 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f
      Data Ascii: ocalization.haveQuestionForPrivacy"></span> <span data-bind="text: $root.model.localization.pleaseReturnToMainMenu"></span> <b><span data-bind="text: $root.model.localizatio
      2024-07-03 09:07:11 UTC4096INData Raw: 6e 63 65 72 6e 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 44 50 4f 52 65 71 75 69 72 65 64 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 6e 64 65 66 69 6e 65 64 29 7d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 61 72 69 61 2d 6c 69 76 65 3d 22 70 6f 6c 69 74 65 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 63 73 73 3a 20 6d 6f 64 65 6c 2e 72 65 71 75 65 73 74 41 62 6f 75 74 50 65 72 73 6f 6e 61 6c 44 61 74 61 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 2e 63 6f 6e 74 61 63 74 54 68 65 4d 53 50 54 65 61 6d 2e 63 6c 61 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c
      Data Ascii: ncernFormController, 'DPORequired', undefined)}"> <div aria-live="polite" data-bind="css: model.requestAboutPersonalDataQuestionGroup.contactTheMSPTeam.class"> <div cl
      2024-07-03 09:07:11 UTC1483INData Raw: 70 61 6e 3e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 72 61 69 73 65 41 47 65 6e 65 72 61 6c 51 75 65 73 74 69 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 3e 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f
      Data Ascii: pan></a> </p> <p> <span data-bind="text: $root.model.localization.raiseAGeneralQuestion"></span> <b><span data-bind="text: $root.mo


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      130192.168.2.75762820.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:12 UTC478OUTGET /api/resource/html/privacy-wizard/en-us?iecachebust=1719997627674 HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:12 UTC540INHTTP/1.1 200 OK
      Content-Length: 31205
      Connection: close
      Content-Type: text/html
      Date: Wed, 03 Jul 2024 09:07:12 GMT
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      Cache-Control: max-age=5
      ETag: "cf7ce7d2-ec26-4eb9-82c9-41899defaafa"
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:12 UTC3334INData Raw: 3c 64 69 76 20 69 64 3d 22 70 72 69 76 61 63 79 22 3e 0d 0a 20 20 20 20 3c 66 6f 72 6d 3e 0d 0a 20 20 20 20 20 20 20 20 3c 68 31 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 70 72 69 76 61 63 79 48 65 61 64 65 72 22 20 3e 3c 2f 68 31 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 70 72 69 76 61 63 79 49
      Data Ascii: <div id="privacy"> <form> <h1 data-bind="text: model.localization.privacyHeader" ></h1> <div> <div class="form-wrapper"> <p> <span data-bind="text: $root.model.localization.privacyI
      2024-07-03 09:07:12 UTC4096INData Raw: 6c 64 65 72 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 6d 70 6c 61 74 65 3a 20 7b 6e 61 6d 65 3a 20 27 6f 70 74 69 6f 6e 2d 74 65 6d 70 6c 61 74 65 27 2c 20 64 61 74 61 3a 20 24 64 61 74 61 7d 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 77 69 74 68 3a 20 71 75 65 73 74 69 6f 6e 43 6f 6d 70 6c 69 61 6e 63 65 41 62 6f 75 74 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 68 6f 6c 64 65 72 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 6d 70 6c 61 74 65 3a 20 7b 6e 61 6d
      Data Ascii: lder" data-bind="template: {name: 'option-template', data: $data}"></div> ... /ko --> ... ko with: questionComplianceAboutOrganization --> <div class="radio-holder" data-bind="template: {nam
      2024-07-03 09:07:12 UTC4096INData Raw: 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 77 69 74 68 3a 20 6d 61 6e 61 67 65 43 68 69 6c 64 41 63 63 6f 75 6e 74 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 68 6f 6c 64 65 72 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 6d 70 6c 61 74 65 3a 20 7b 6e 61 6d 65 3a 20 27 6f 70 74 69 6f 6e 2d 74 65 6d 70 6c 61 74 65 27 2c 20 64 61 74 61 3a 20 24 64 61 74 61 7d 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d
      Data Ascii: ... ko with: manageChildAccount --> <div class="radio-holder" data-bind="template: {name: 'option-template', data: $data}"></div> ... /ko --> ...
      2024-07-03 09:07:12 UTC1812INData Raw: 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 6d 73 41 63 63 6f 75 6e 74 57 69 74 68 43 6f 6c 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 62 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 76 69 65 77 41 6e 64 55 70 64 61 74 65 50 72 6f 66 69 6c 65 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 72 65 6c 3d 22 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 22 20 68 72 65 66
      Data Ascii: .localization.msAccountWithColon"></span></b> <span data-bind="text: $root.model.localization.viewAndUpdateProfile"></span> <a rel="noreferrer noopener" href
      2024-07-03 09:07:12 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 62 69 6e 64 3d 22 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 6f 75 74 6c 6f 6f 6b 43 6f 6d 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
      Data Ascii: target="_blank" data-bind=""> <span data-bind="text: $root.model.localization.outlookCom"></span></a>
      2024-07-03 09:07:12 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 61 72 69 61 2d 6c 69 76 65 3d 22 70 6f 6c 69 74 65 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 69 66 3a 20 6d 6f 64 65 6c 2e 77 61 6e 74 54 6f 56 69 65 77 45 78 70 6f 72 74 44 65 6c 65 74 65 44 61 74 61 43 68 69 6c 64 47 72 6f 75 70 2e 6d 61 6e 61 67 65 43 68 69 6c 64 41 63 63
      Data Ascii: </div> ... /ko --> </div> </div> <div aria-live="polite" data-bind="if: model.wantToViewExportDeleteDataChildGroup.manageChildAcc
      2024-07-03 09:07:12 UTC4096INData Raw: 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 68 61 76 65 51 75 65 73 74 69 6f 6e 46 6f 72 50 72 69 76 61 63 79 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 70 6c 65 61 73 65 52 65 74 75 72 6e 54 6f 4d 61 69 6e 4d 65 6e 75 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 3e 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f
      Data Ascii: ocalization.haveQuestionForPrivacy"></span> <span data-bind="text: $root.model.localization.pleaseReturnToMainMenu"></span> <b><span data-bind="text: $root.model.localizatio
      2024-07-03 09:07:12 UTC4096INData Raw: 6e 63 65 72 6e 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 44 50 4f 52 65 71 75 69 72 65 64 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 6e 64 65 66 69 6e 65 64 29 7d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 61 72 69 61 2d 6c 69 76 65 3d 22 70 6f 6c 69 74 65 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 63 73 73 3a 20 6d 6f 64 65 6c 2e 72 65 71 75 65 73 74 41 62 6f 75 74 50 65 72 73 6f 6e 61 6c 44 61 74 61 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 2e 63 6f 6e 74 61 63 74 54 68 65 4d 53 50 54 65 61 6d 2e 63 6c 61 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c
      Data Ascii: ncernFormController, 'DPORequired', undefined)}"> <div aria-live="polite" data-bind="css: model.requestAboutPersonalDataQuestionGroup.contactTheMSPTeam.class"> <div cl
      2024-07-03 09:07:12 UTC1483INData Raw: 70 61 6e 3e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 72 61 69 73 65 41 47 65 6e 65 72 61 6c 51 75 65 73 74 69 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 3e 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f
      Data Ascii: pan></a> </p> <p> <span data-bind="text: $root.model.localization.raiseAGeneralQuestion"></span> <b><span data-bind="text: $root.mo


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      131192.168.2.75762920.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:12 UTC693OUTGET /Resources/images/outlined-chevron-down.svg HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://www.microsoft.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:12 UTC564INHTTP/1.1 200 OK
      Content-Length: 304
      Connection: close
      Content-Type: image/svg+xml
      Date: Wed, 03 Jul 2024 09:07:12 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:12 UTC304INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 22 20 68 65 69 67 68 74 3d 22 33 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 33 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 35 30 2e 39 37 34 38 20 31 2e 33 38 39 30 36 4c 35 38 2e 35 36 31 38 20 38 2e 39 37 36 30 34 4c 32 39 2e 30 32 36 20 33 36 2e 36 30 36 33 4c 31 2e 34 30 38 36 34 20 38 2e 37 36 39 32 33 4c 38 2e 37 20 31 2e 34 31 39 38 35 4c 32 38 2e 32 39 30 31 20 32 31 2e 31 36 35 38 4c 32 38 2e 39 37 32 20 32 31 2e 38 35 33 32 4c 32 39 2e 36 38 31 20 32 31 2e 31 39 33 38 4c 35 30 2e 39 37 34 38 20 31 2e 33 38 39 30 36 5a 22 20 66 69 6c 6c 3d 22 62 6c 61
      Data Ascii: <svg width="60" height="38" viewBox="0 0 60 38" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M50.9748 1.38906L58.5618 8.97604L29.026 36.6063L1.40864 8.76923L8.7 1.41985L28.2901 21.1658L28.972 21.8532L29.681 21.1938L50.9748 1.38906Z" fill="bla


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      132192.168.2.75763520.76.252.244433032C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-07-03 09:07:17 UTC456OUTGET /Resources/images/outlined-chevron-down.svg HTTP/1.1
      Host: concernapiv2.trafficmanager.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: */*
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      Cookie: x-ms-routing-name=self; TiPMix=26.640991610911513
      2024-07-03 09:07:17 UTC564INHTTP/1.1 200 OK
      Content-Length: 304
      Connection: close
      Content-Type: image/svg+xml
      Date: Wed, 03 Jul 2024 09:07:17 GMT
      Accept-Ranges: bytes
      Access-Control-Allow-Credentials: true
      Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
      Access-Control-Allow-Origin: *
      ETag: "032c67936b7da1:0"
      Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
      Strict-Transport-Security: max-age=15724800;
      X-Content-Type-Options: nosniff
      X-Frame-Options: SAMEORIGIN
      2024-07-03 09:07:17 UTC304INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 22 20 68 65 69 67 68 74 3d 22 33 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 33 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 35 30 2e 39 37 34 38 20 31 2e 33 38 39 30 36 4c 35 38 2e 35 36 31 38 20 38 2e 39 37 36 30 34 4c 32 39 2e 30 32 36 20 33 36 2e 36 30 36 33 4c 31 2e 34 30 38 36 34 20 38 2e 37 36 39 32 33 4c 38 2e 37 20 31 2e 34 31 39 38 35 4c 32 38 2e 32 39 30 31 20 32 31 2e 31 36 35 38 4c 32 38 2e 39 37 32 20 32 31 2e 38 35 33 32 4c 32 39 2e 36 38 31 20 32 31 2e 31 39 33 38 4c 35 30 2e 39 37 34 38 20 31 2e 33 38 39 30 36 5a 22 20 66 69 6c 6c 3d 22 62 6c 61
      Data Ascii: <svg width="60" height="38" viewBox="0 0 60 38" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M50.9748 1.38906L58.5618 8.97604L29.026 36.6063L1.40864 8.76923L8.7 1.41985L28.2901 21.1658L28.972 21.8532L29.681 21.1938L50.9748 1.38906Z" fill="bla


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:5
      Start time:05:06:09
      Start date:03/07/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff6c4390000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:8
      Start time:05:06:11
      Start date:03/07/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1952,i,9513747858081868916,4985781148638782211,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff6c4390000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:10
      Start time:05:06:13
      Start date:03/07/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aka.ms/privacy"
      Imagebase:0x7ff6c4390000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly